Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://purple-ground-080c0e60f.4.azurestaticapps.net/.auth/invitations/accept

Overview

General Information

Sample URL:https://purple-ground-080c0e60f.4.azurestaticapps.net/.auth/invitations/accept
Analysis ID:1370023
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Creates files inside the system directory

Classification

  • System is w10x64
  • chrome.exe (PID: 5552 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2716 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 --field-trial-handle=2024,i,2979648642504872416,7571483159173476796,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6424 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://purple-ground-080c0e60f.4.azurestaticapps.net/.auth/invitations/accept MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://purple-ground-080c0e60f.4.azurestaticapps.net/.auth/invitations/acceptAvira URL Cloud: detection malicious, Label: phishing
Source: https://learn.microsoft.com/en-us/azure/static-web-apps/authentication-authorizationHTTP Parser: No favicon
Source: https://learn.microsoft.com/en-us/azure/static-web-apps/authentication-authorizationHTTP Parser: No favicon
Source: https://learn.microsoft.com/en-us/azure/static-web-apps/authentication-authorization#mainHTTP Parser: No favicon
Source: https://learn.microsoft.com/en-us/azure/static-web-apps/password-protectionHTTP Parser: No favicon
Source: https://learn.microsoft.com/en-us/HTTP Parser: No favicon
Source: https://learn.microsoft.com/en-us/docs/HTTP Parser: No favicon
Source: https://learn.microsoft.com/en-us/training/HTTP Parser: No favicon
Source: https://learn.microsoft.com/en-us/credentials/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.54.46.90:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.54.46.90:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.132Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /.auth/invitations/accept HTTP/1.1Host: purple-ground-080c0e60f.4.azurestaticapps.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /scripts/c/ms.jsll-3.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global trafficHTTP traffic detected: GET /rest/v1/delivery?client=microsoftmscompoc&sessionId=18f997c7936b48b29bafcaa77f00f1a7&version=2.9.0 HTTP/1.1Host: target.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; mbox=session#18f997c7936b48b29bafcaa77f00f1a7#1704405290
Source: global trafficHTTP traffic detected: GET /rest/v1/delivery?client=microsoftmscompoc&sessionId=18f997c7936b48b29bafcaa77f00f1a7&version=2.9.0 HTTP/1.1Host: target.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; MS0=a915e1c3ed5d461a96f81630f2e33eba; mbox=session#18f997c7936b48b29bafcaa77f00f1a7#1704405301|PC#18f997c7936b48b29bafcaa77f00f1a7.34_0#1738583441
Source: global trafficHTTP traffic detected: GET /rest/v1/delivery?client=microsoftmscompoc&sessionId=18f997c7936b48b29bafcaa77f00f1a7&version=2.9.0 HTTP/1.1Host: target.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; MS0=a915e1c3ed5d461a96f81630f2e33eba; mbox=session#18f997c7936b48b29bafcaa77f00f1a7#1704405302|PC#18f997c7936b48b29bafcaa77f00f1a7.34_0#1738583442
Source: global trafficHTTP traffic detected: GET /rest/v1/delivery?client=microsoftmscompoc&sessionId=18f997c7936b48b29bafcaa77f00f1a7&version=2.9.0 HTTP/1.1Host: target.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; MS0=a915e1c3ed5d461a96f81630f2e33eba; mbox=session#18f997c7936b48b29bafcaa77f00f1a7#1704405307|PC#18f997c7936b48b29bafcaa77f00f1a7.34_0#1738583447
Source: global trafficHTTP traffic detected: GET /rest/v1/delivery?client=microsoftmscompoc&sessionId=18f997c7936b48b29bafcaa77f00f1a7&version=2.9.0 HTTP/1.1Host: target.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; MS0=a915e1c3ed5d461a96f81630f2e33eba; mbox=session#18f997c7936b48b29bafcaa77f00f1a7#1704405310|PC#18f997c7936b48b29bafcaa77f00f1a7.34_0#1738583450
Source: global trafficHTTP traffic detected: GET /rest/v1/delivery?client=microsoftmscompoc&sessionId=18f997c7936b48b29bafcaa77f00f1a7&version=2.9.0 HTTP/1.1Host: target.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; MS0=a915e1c3ed5d461a96f81630f2e33eba; mbox=session#18f997c7936b48b29bafcaa77f00f1a7#1704405315|PC#18f997c7936b48b29bafcaa77f00f1a7.34_0#1738583455
Source: global trafficHTTP traffic detected: GET /rest/v1/delivery?client=microsoftmscompoc&sessionId=18f997c7936b48b29bafcaa77f00f1a7&version=2.9.0 HTTP/1.1Host: target.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; MS0=a915e1c3ed5d461a96f81630f2e33eba; mbox=session#18f997c7936b48b29bafcaa77f00f1a7#1704405329|PC#18f997c7936b48b29bafcaa77f00f1a7.34_0#1738583469
Source: global trafficHTTP traffic detected: GET /meversion?partner=mshomepage&market=en-us&uhf=1 HTTP/1.1Host: mem.gfx.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=000000000000000000000000000000000000000088DEE93F94 HTTP/1.1Host: clients1.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br
Source: chromecache_161.2.drString found in binary or memory: href="https://www.facebook.com/sharer/sharer.php?u=${l}" equals www.facebook.com (Facebook)
Source: chromecache_161.2.drString found in binary or memory: href="https://www.linkedin.com/cws/share?url=${l}" equals www.linkedin.com (Linkedin)
Source: chromecache_161.2.drString found in binary or memory: href="https://www.linkedin.com/cws/share?url=${encodeURIComponent(t)}&text=${encodeURIComponent(VC.replace("{credentialName}",e.title))}" equals www.linkedin.com (Linkedin)
Source: chromecache_161.2.drString found in binary or memory: </div>`,i};function n(s){if(s.parentElement?.classList.contains("is-active")){let i=s.getAttribute("id"),a=Number(s.dataset.totalItems),l=e.querySelector(".card-footer");t?.setAttribute("id",`${i}-card-content-container`);let c=Array.from(e.querySelectorAll(".is-expanded"));c.length!==0&&c.forEach(u=>u.classList.remove("is-expanded")),a>3?l||t?.parentNode?.insertBefore(r(i||""),t?.nextSibling):l&&l.remove()}}o.forEach(s=>{n(s),new MutationObserver(()=>{n(s)}).observe(s,{attributes:!0,attributeFilter:["aria-selected","tabindex"]})})}var e3e;function t3e(){let e=document.getElementById("share-to-linkedin-profile");e&&e.addEventListener("click",t=>{let o=t.currentTarget,r=JSON.parse(o.dataset.credential),n=document.createElement("div"),s=Zpt(r);x(s,n),e3e=new ge(n),e3e.show();let i=document.getElementById("share-to-feed-button"),a=document.getElementById("linkedin-feed-message"),l=new URL(decodeURI(i.getAttribute("href")));a.onchange=()=>{l.searchParams.set("text",a.value),i.setAttribute("href",l.toString())}})}function Zpt(e){let t=encodeURI(`https://${location.host}/api/credentials/share/${h.data.userLocale}/${S.userName}/${e?.credentialId}?sharingId=${S.sharingId}`),o=1035,r=i=>new Date(i).getFullYear(),n=i=>new Date(i).getMonth()+1,s=encodeURI(`https://www.linkedin.com/profile/add?startTask=CERTIFICATION_NAME&name=${e.title}&organizationId=${o}&issueYear=${r(e.awardedOn)}&issueMonth=${n(e.awardedOn)}&expirationYear=${e.expiresOn?r(e.expiresOn):""}&expirationMonth=${e.expiresOn?n(e.expiresOn):""}&certUrl=${t}&certId=${e.credentialId}&skills=${e.skills?`${e.skills.map(i=>encodeURIComponent(i)).join(",")}`:""}`);return d` equals www.linkedin.com (Linkedin)
Source: chromecache_161.2.drString found in binary or memory: `};function Uet(e){let t=Array.from(e.querySelectorAll('iframe[src^="https://channel9.msdn.com/"]'));t.length&&t.forEach(o=>{let r=o.src.split("/"),n=r[r.length-2],s=`${w$}: ${n}`;o.title=o.title||s})}function zet(e){let t=Array.from(e.querySelectorAll('iframe[src^="https://www.youtube"]'));t.length&&t.forEach(o=>{let r=o.src.split("/").pop(),n=`${w$}: ${r}`;o.title=o.title||n})}function Het(e){let t=[],o=[];window.addEventListener("beforeprint",()=>{Array.from(e.querySelectorAll(".embeddedvideo iframe")).forEach(n=>{if(n.offsetParent!==null){let s=n.src,i=document.createElement("a");i.href=s,i.target="_blank",i.text=s,n.parentElement.appendChild(i),n.hidden=!0,t.push(n),o.push(i)}})}),window.addEventListener("afterprint",()=>{t.forEach(r=>r.hidden=!1),o.forEach(r=>r.remove()),t=[],o=[]})}var Bet=e=>{let t=new URL(e);return t.protocol="https",t.host.localeCompare("channel9.msdn.com",void 0,{sensitivity:"base"})===0?t.searchParams.set("nocookie","true"):(t.host.localeCompare("youtube.com",void 0,{sensitivity:"base"})===0||t.host.localeCompare("www.youtube.com",void 0,{sensitivity:"base"})===0)&&(t.host="www.youtube-nocookie.com"),t.href};function YR(e){zet(e),Uet(e),Het(e)}var J$e=(e,t)=>{let o=t||Mu;return d`<div class="embeddedvideo"> equals www.youtube.com (Youtube)
Source: chromecache_180.2.drString found in binary or memory: "sameAs":["https://www.facebook.com/Microsoft","https://twitter.com/microsoft","https://www.linkedin.com/company/microsoft"] equals www.facebook.com (Facebook)
Source: chromecache_180.2.drString found in binary or memory: "sameAs":["https://www.facebook.com/Microsoft","https://twitter.com/microsoft","https://www.linkedin.com/company/microsoft"] equals www.linkedin.com (Linkedin)
Source: chromecache_180.2.drString found in binary or memory: "sameAs":["https://www.facebook.com/Microsoft","https://twitter.com/microsoft","https://www.linkedin.com/company/microsoft"] equals www.twitter.com (Twitter)
Source: chromecache_180.2.drString found in binary or memory: <a class="d-inline-block" href="https://www.facebook.com/Microsoft" target="_blank" aria-label="Follow Microsoft on Facebook, opens in a new tab" data-bi-ecn="Facebook" data-bi-bhvr="126" data-bi-cn="Facebook" data-bi-socchn="Facebook" data-bi-ct="Social Button" data-bi-pa="body" data-bi-compnm="Social Follow - horizontal"> equals www.facebook.com (Facebook)
Source: chromecache_180.2.drString found in binary or memory: <a class="d-inline-block" href="https://www.linkedin.com/company/microsoft" target="_blank" aria-label="Follow Microsoft on Linkedin, opens in a new tab" data-bi-ecn="LinkedIn" data-bi-bhvr="126" data-bi-cn="LinkedIn" data-bi-socchn="LinkedIn" data-bi-ct="Social Button" data-bi-pa="body" data-bi-compnm="Social Follow - horizontal"> equals www.linkedin.com (Linkedin)
Source: chromecache_161.2.drString found in binary or memory: `)}`,y=encodeURIComponent(`https://${W.host}/api/achievements/share/${h.data.userLocale}/${S.userName}/${m.id}?sharingId=${S.sharingId}`),v=f==="badge"?"MSLearnBadge":f==="trophy"?"MSLearnTrophy":"";return{linkedIn:{href:`https://www.linkedin.com/feed/?shareUrl=${y}&shareActive=true&text=${b}`},email:{href:`mailto:?subject=${_}&body=${b}${y}`},twitter:{href:`https://twitter.com/share?url=${y}&text=${b}&hashtags=${v}`},facebook:{href:`https://www.facebook.com/sharer/sharer.php?u=${y}&quote=${b}&hashtag=${v}`},copy:{href:y}}}let p=d` equals www.facebook.com (Facebook)
Source: chromecache_161.2.drString found in binary or memory: `)}`,y=encodeURIComponent(`https://${W.host}/api/achievements/share/${h.data.userLocale}/${S.userName}/${m.id}?sharingId=${S.sharingId}`),v=f==="badge"?"MSLearnBadge":f==="trophy"?"MSLearnTrophy":"";return{linkedIn:{href:`https://www.linkedin.com/feed/?shareUrl=${y}&shareActive=true&text=${b}`},email:{href:`mailto:?subject=${_}&body=${b}${y}`},twitter:{href:`https://twitter.com/share?url=${y}&text=${b}&hashtags=${v}`},facebook:{href:`https://www.facebook.com/sharer/sharer.php?u=${y}&quote=${b}&hashtag=${v}`},copy:{href:y}}}let p=d` equals www.linkedin.com (Linkedin)
Source: chromecache_161.2.drString found in binary or memory: `)}`,y=encodeURIComponent(`https://${W.host}/api/achievements/share/${h.data.userLocale}/${S.userName}/${m.id}?sharingId=${S.sharingId}`),v=f==="badge"?"MSLearnBadge":f==="trophy"?"MSLearnTrophy":"";return{linkedIn:{href:`https://www.linkedin.com/feed/?shareUrl=${y}&shareActive=true&text=${b}`},email:{href:`mailto:?subject=${_}&body=${b}${y}`},twitter:{href:`https://twitter.com/share?url=${y}&text=${b}&hashtags=${v}`},facebook:{href:`https://www.facebook.com/sharer/sharer.php?u=${y}&quote=${b}&hashtag=${v}`},copy:{href:y}}}let p=d` equals www.twitter.com (Twitter)
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
Source: chromecache_276.2.drString found in binary or memory: http://feross.org
Source: chromecache_395.2.dr, chromecache_408.2.drString found in binary or memory: http://github.com/aFarkas/lazysizes
Source: chromecache_299.2.drString found in binary or memory: http://github.com/requirejs/almond/LICENSE
Source: chromecache_395.2.dr, chromecache_408.2.drString found in binary or memory: http://github.com/requirejs/domReady
Source: chromecache_395.2.dr, chromecache_408.2.drString found in binary or memory: http://github.com/requirejs/requirejs/LICENSE
Source: chromecache_161.2.drString found in binary or memory: http://polymer.github.io/AUTHORS.txt
Source: chromecache_161.2.drString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
Source: chromecache_161.2.drString found in binary or memory: http://polymer.github.io/LICENSE.txt
Source: chromecache_161.2.drString found in binary or memory: http://polymer.github.io/PATENTS.txt
Source: chromecache_406.2.drString found in binary or memory: http://schema.org/Organization
Source: chromecache_179.2.dr, chromecache_259.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_276.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_249.2.drString found in binary or memory: https://&lt;WEB_APP_DOMAIN_NAME&gt;/.auth/purge/&lt;AUTHENTICATION_PROVIDER_NAME&gt;
Source: chromecache_180.2.drString found in binary or memory: https://accdn.lpsnmedia.net
Source: chromecache_399.2.drString found in binary or memory: https://aka.ms/AppliedSkills_Koc
Source: chromecache_399.2.drString found in binary or memory: https://aka.ms/ChooseYourMicrosoftCredential
Source: chromecache_180.2.drString found in binary or memory: https://aka.ms/MicrosoftEdgeDownload&quot;
Source: chromecache_161.2.drString found in binary or memory: https://aka.ms/certhelp
Source: chromecache_161.2.drString found in binary or memory: https://aka.ms/ignitecsc?ocid=ignite23_CSC_bbanner_cnl
Source: chromecache_206.2.dr, chromecache_224.2.drString found in binary or memory: https://aka.ms/ignitecsc?ocid=ignite23_CSC_sbanner2_cnl
Source: chromecache_339.2.drString found in binary or memory: https://aka.ms/mac-manageaddress
Source: chromecache_339.2.drString found in binary or memory: https://aka.ms/mac-manageusers
Source: chromecache_339.2.drString found in binary or memory: https://aka.ms/mac-payment
Source: chromecache_339.2.drString found in binary or memory: https://aka.ms/mac-privacystatement
Source: chromecache_339.2.drString found in binary or memory: https://aka.ms/mac-recentorders
Source: chromecache_161.2.drString found in binary or memory: https://aka.ms/pshelpmechoose
Source: chromecache_180.2.dr, chromecache_249.2.dr, chromecache_240.2.dr, chromecache_399.2.dr, chromecache_178.2.dr, chromecache_406.2.drString found in binary or memory: https://aka.ms/yourcaliforniaprivacychoices
Source: chromecache_180.2.drString found in binary or memory: https://analytics.tiktok.com
Source: chromecache_408.2.drString found in binary or memory: https://assets.onestore.ms
Source: chromecache_399.2.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/07bb3e10-d135-43ff-bc8b-360497cb39fa
Source: chromecache_249.2.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/686ed158-d915-41e9-9760-efa46ba88f6d
Source: chromecache_249.2.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/9bdc1705-9b40-49d6-8377-caa0b71fda66
Source: chromecache_178.2.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/a3955c7b-f5ee-420d-aff5-d7119738f38b
Source: chromecache_178.2.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/b31948f4-2f38-404b-ac93-c3c8c5b3ae33
Source: chromecache_399.2.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/d6f38669-3d05-40f2-afd8-e49f7dd20884
Source: chromecache_399.2.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/e6f942e8-55a7-4c86-b8e3-7456508ea850
Source: chromecache_339.2.drString found in binary or memory: https://axios-http.com
Source: chromecache_339.2.drString found in binary or memory: https://cart.perf.store-web.dynamics.com/cart/v1.0/cart/loadCart
Source: chromecache_339.2.drString found in binary or memory: https://cart.ppe.store-web.dynamics.com/cart/v1.0/cart/loadCart
Source: chromecache_339.2.drString found in binary or memory: https://cart.production.store-web.dynamics.com/cart/v1.0/cart/loadCart
Source: chromecache_339.2.drString found in binary or memory: https://cart.staging.store-web.dynamics.com/cart/v1.0/cart/loadCart
Source: chromecache_180.2.drString found in binary or memory: https://cdnssl.clicktale.net
Source: chromecache_180.2.drString found in binary or memory: https://cdnssl.clicktale.net/www32/ptc/05d32363-d534-4d93-9b65-cde674775e71.js
Source: chromecache_161.2.drString found in binary or memory: https://channel9.msdn.com/
Source: chromecache_180.2.drString found in binary or memory: https://d.impactradius-event.com
Source: chromecache_240.2.drString found in binary or memory: https://feedback.azure.com/d365community/forum/79b1327d-d925-ec11-b6e6-000d3a4f06a4
Source: chromecache_364.2.dr, chromecache_234.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_161.2.drString found in binary or memory: https://github.com/$
Source: chromecache_352.2.drString found in binary or memory: https://github.com/BalaDelli
Source: chromecache_406.2.drString found in binary or memory: https://github.com/BenDMyers
Source: chromecache_406.2.drString found in binary or memory: https://github.com/Khairunj
Source: chromecache_352.2.drString found in binary or memory: https://github.com/MicrosoftDocs/DocsRoot/blob/49b66adc0bc02c7a83b231befd4afa6845804ea6/DocsCoreCont
Source: chromecache_406.2.drString found in binary or memory: https://github.com/MicrosoftDocs/DocsRoot/blob/d743a8eedb7c0201ef31e6835956ae136e49ae1d/DocsCoreCont
Source: chromecache_352.2.drString found in binary or memory: https://github.com/MicrosoftDocs/DocsRoot/blob/live/DocsCoreContent/docs/index.yml
Source: chromecache_406.2.drString found in binary or memory: https://github.com/MicrosoftDocs/DocsRoot/blob/live/DocsCoreContent/index.yml
Source: chromecache_178.2.drString found in binary or memory: https://github.com/MicrosoftDocs/LearnShared/blob/5b67ab1b7fc715719719a228331ec2c75f6aee2c/LearnShar
Source: chromecache_178.2.drString found in binary or memory: https://github.com/MicrosoftDocs/LearnShared/blob/live/LearnShared/index.yml
Source: chromecache_240.2.drString found in binary or memory: https://github.com/MicrosoftDocs/azure-docs-pr/blob/3467daa4087bc6fda2b491413823173f97ec50b3/article
Source: chromecache_249.2.drString found in binary or memory: https://github.com/MicrosoftDocs/azure-docs-pr/blob/a708a83970abb65737a71d162527a291c3228fca/article
Source: chromecache_249.2.drString found in binary or memory: https://github.com/MicrosoftDocs/azure-docs-pr/blob/live/articles/static-web-apps/authentication-aut
Source: chromecache_240.2.drString found in binary or memory: https://github.com/MicrosoftDocs/azure-docs-pr/blob/live/articles/static-web-apps/password-protectio
Source: chromecache_249.2.drString found in binary or memory: https://github.com/MicrosoftDocs/azure-docs/blob/main/articles/static-web-apps/authentication-author
Source: chromecache_240.2.drString found in binary or memory: https://github.com/MicrosoftDocs/azure-docs/blob/main/articles/static-web-apps/password-protection.m
Source: chromecache_249.2.dr, chromecache_240.2.drString found in binary or memory: https://github.com/MicrosoftDocs/azure-docs/issues
Source: chromecache_399.2.drString found in binary or memory: https://github.com/MicrosoftDocs/learn-certs-pr/blob/93aaec7f5769857298d7d2fb201540b0ce179096/learn-
Source: chromecache_399.2.drString found in binary or memory: https://github.com/MicrosoftDocs/learn-certs-pr/blob/live/learn-certs-pr/index.yml
Source: chromecache_399.2.drString found in binary or memory: https://github.com/Micsullivan
Source: chromecache_352.2.drString found in binary or memory: https://github.com/Soumyasd27
Source: chromecache_249.2.drString found in binary or memory: https://github.com/SvenAelterman
Source: chromecache_399.2.drString found in binary or memory: https://github.com/Taojunshen
Source: chromecache_406.2.drString found in binary or memory: https://github.com/TianqiZhang
Source: chromecache_406.2.drString found in binary or memory: https://github.com/Wix97
Source: chromecache_399.2.drString found in binary or memory: https://github.com/alexbuckgit
Source: chromecache_249.2.dr, chromecache_240.2.drString found in binary or memory: https://github.com/anthonychu
Source: chromecache_178.2.drString found in binary or memory: https://github.com/asajohnson
Source: chromecache_406.2.drString found in binary or memory: https://github.com/asrivastava0308
Source: chromecache_339.2.drString found in binary or memory: https://github.com/axios/axios.git
Source: chromecache_339.2.drString found in binary or memory: https://github.com/axios/axios/issues
Source: chromecache_399.2.drString found in binary or memory: https://github.com/bipach
Source: chromecache_352.2.drString found in binary or memory: https://github.com/blakedrumm
Source: chromecache_249.2.drString found in binary or memory: https://github.com/btardif
Source: chromecache_406.2.drString found in binary or memory: https://github.com/buck1ey
Source: chromecache_176.2.drString found in binary or memory: https://github.com/carhartl/jquery-cookie
Source: chromecache_249.2.dr, chromecache_240.2.drString found in binary or memory: https://github.com/chcomley
Source: chromecache_352.2.drString found in binary or memory: https://github.com/cmcclister
Source: chromecache_352.2.drString found in binary or memory: https://github.com/codemillmatt
Source: chromecache_249.2.dr, chromecache_240.2.drString found in binary or memory: https://github.com/craigshoemaker
Source: chromecache_178.2.drString found in binary or memory: https://github.com/cschedler
Source: chromecache_399.2.drString found in binary or memory: https://github.com/damabe
Source: chromecache_399.2.dr, chromecache_178.2.drString found in binary or memory: https://github.com/dastaffo
Source: chromecache_178.2.drString found in binary or memory: https://github.com/disimmon
Source: chromecache_161.2.drString found in binary or memory: https://github.com/dotnet/try
Source: chromecache_352.2.drString found in binary or memory: https://github.com/dougeby
Source: chromecache_352.2.drString found in binary or memory: https://github.com/ghogen
Source: chromecache_178.2.drString found in binary or memory: https://github.com/heskew
Source: chromecache_406.2.drString found in binary or memory: https://github.com/huypub
Source: chromecache_352.2.drString found in binary or memory: https://github.com/j-martens
Source: chromecache_352.2.dr, chromecache_406.2.drString found in binary or memory: https://github.com/jdanyow
Source: chromecache_352.2.drString found in binary or memory: https://github.com/johnmichalak
Source: chromecache_249.2.drString found in binary or memory: https://github.com/johnpapa
Source: chromecache_161.2.drString found in binary or memory: https://github.com/jonschlinkert/is-plain-object
Source: chromecache_161.2.dr, chromecache_208.2.drString found in binary or memory: https://github.com/js-cookie/js-cookie
Source: chromecache_399.2.drString found in binary or memory: https://github.com/krsanty
Source: chromecache_352.2.drString found in binary or memory: https://github.com/leeclontz
Source: chromecache_178.2.drString found in binary or memory: https://github.com/lnyswonger
Source: chromecache_352.2.drString found in binary or memory: https://github.com/m-hartmann
Source: chromecache_178.2.drString found in binary or memory: https://github.com/markjulmar
Source: chromecache_352.2.dr, chromecache_406.2.drString found in binary or memory: https://github.com/ollips
Source: chromecache_352.2.dr, chromecache_406.2.drString found in binary or memory: https://github.com/raprice
Source: chromecache_406.2.drString found in binary or memory: https://github.com/rycurrie
Source: chromecache_352.2.drString found in binary or memory: https://github.com/sethmanheim
Source: chromecache_399.2.drString found in binary or memory: https://github.com/simonxjx
Source: chromecache_406.2.drString found in binary or memory: https://github.com/superyyrrzz
Source: chromecache_364.2.dr, chromecache_234.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_234.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_249.2.drString found in binary or memory: https://github.com/v-alje
Source: chromecache_352.2.drString found in binary or memory: https://github.com/wadepickett
Source: chromecache_352.2.dr, chromecache_178.2.drString found in binary or memory: https://github.com/wibjorn
Source: chromecache_178.2.drString found in binary or memory: https://github.com/wuhanyumsft
Source: chromecache_399.2.dr, chromecache_178.2.dr, chromecache_406.2.drString found in binary or memory: https://github.com/xizhou1
Source: chromecache_249.2.drString found in binary or memory: https://github.com/zhiliangxu
Source: chromecache_399.2.drString found in binary or memory: https://home.pearsonvue.com/Test-owners/Industry-expertise/Technology/VOC.aspx#myDIV
Source: chromecache_399.2.drString found in binary or memory: https://home.pearsonvue.com/Test-owners/Industry-expertise/Technology/VOC.aspx#myDIV2
Source: chromecache_406.2.drString found in binary or memory: https://home.pearsonvue.com/voc
Source: chromecache_249.2.drString found in binary or memory: https://identity.azurestaticapps.net/.auth/purge/&lt;AUTHENTICATION_PROVIDER_NAME&gt;
Source: chromecache_408.2.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net
Source: chromecache_180.2.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
Source: chromecache_180.2.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4xdax&quot;
Source: chromecache_391.2.drString found in binary or memory: https://jquery.com/
Source: chromecache_391.2.drString found in binary or memory: https://jquery.org/license
Source: chromecache_391.2.drString found in binary or memory: https://js.foundation/
Source: chromecache_180.2.drString found in binary or memory: https://js.monitor.azure.com
Source: chromecache_352.2.dr, chromecache_249.2.dr, chromecache_240.2.dr, chromecache_399.2.dr, chromecache_178.2.dr, chromecache_406.2.drString found in binary or memory: https://js.monitor.azure.com/scripts/c/ms.jsll-3.min.js
Source: chromecache_161.2.drString found in binary or memory: https://labclient.labondemand.com
Source: chromecache_161.2.drString found in binary or memory: https://learn-video.azurefd.net/
Source: chromecache_161.2.drString found in binary or memory: https://learn-video.azurefd.net/vod/player
Source: chromecache_161.2.drString found in binary or memory: https://learn-video.azurefd.net/vod/player?id=235e7a95-82c6-4693-859f-2ab7597ab168&embedUrl=%2ftrain
Source: chromecache_161.2.drString found in binary or memory: https://learn-video.azurefd.net/vod/player?id=b7179148-9d19-41b1-ad18-fb7f0d1dad97&embedUrl=%2ftrain
Source: chromecache_168.2.drString found in binary or memory: https://login.live.com/Me.srf?wa
Source: chromecache_180.2.drString found in binary or memory: https://login.live.com/me.srf?wa=wsignin1.0
Source: chromecache_168.2.drString found in binary or memory: https://login.microsoftonline.com/forgetuser
Source: chromecache_168.2.drString found in binary or memory: https://login.microsoftonline.com/savedusers?appid
Source: chromecache_168.2.drString found in binary or memory: https://login.microsoftonline.com/uxlogout?appid
Source: chromecache_180.2.drString found in binary or memory: https://lpcdn.lpsnmedia.net
Source: chromecache_180.2.drString found in binary or memory: https://lptag.liveperson.net
Source: chromecache_161.2.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/consoles/default?api-version=2017-12-01-prev
Source: chromecache_161.2.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/userSettings/cloudconsole?api-version=2017-0
Source: chromecache_161.2.drString found in binary or memory: https://management.azure.com/subscriptions?api-version=2016-06-01
Source: chromecache_408.2.drString found in binary or memory: https://mem.gfx.ms
Source: chromecache_249.2.drString found in binary or memory: https://microsoft-devrel.poolparty.biz/DevRelOfferingOntology/1433a524-c01f-4b87-beab-670c040dea4f
Source: chromecache_249.2.drString found in binary or memory: https://microsoft-devrel.poolparty.biz/DevRelOfferingOntology/312f1f05-a431-4193-8a4d-e6245d5966de
Source: chromecache_249.2.dr, chromecache_240.2.drString found in binary or memory: https://microsoft-devrel.poolparty.biz/DevRelOfferingOntology/59994811-8878-4f3c-a7cb-69d7159ff51d
Source: chromecache_249.2.dr, chromecache_240.2.drString found in binary or memory: https://microsoft-devrel.poolparty.biz/DevRelOfferingOntology/e715b8dd-eee3-4863-8932-d7198763b769
Source: chromecache_339.2.drString found in binary or memory: https://microsoftit.pkgs.visualstudio.com/OneITVSO/_packaging/CSM-SITES-AEMFoundations/npm/registry/
Source: chromecache_408.2.drString found in binary or memory: https://microsoftwindows.112.2o7.net
Source: chromecache_161.2.drString found in binary or memory: https://octokit.github.io/rest.js/#throttling
Source: chromecache_180.2.drString found in binary or memory: https://onedrive.live.com/about/en-us/
Source: chromecache_180.2.drString found in binary or memory: https://outlook.live.com/owa/
Source: chromecache_180.2.drString found in binary or memory: https://publisher.liveperson.net
Source: chromecache_339.2.drString found in binary or memory: https://s7d2.scene7.com/is/image/microsoftcorp/mwf-placeholder?wid
Source: chromecache_180.2.drString found in binary or memory: https://schema.org
Source: chromecache_391.2.drString found in binary or memory: https://sizzlejs.com/
Source: chromecache_161.2.drString found in binary or memory: https://twitter.com/intent/tweet?original_referer=$
Source: chromecache_180.2.drString found in binary or memory: https://twitter.com/microsoft
Source: chromecache_161.2.drString found in binary or memory: https://twitter.com/share?url=$
Source: chromecache_395.2.dr, chromecache_408.2.drString found in binary or memory: https://ussearchprod.trafficmanager.net/services/api/v1.0/store/categories
Source: chromecache_180.2.drString found in binary or memory: https://www.clarity.ms
Source: chromecache_180.2.drString found in binary or memory: https://www.linkedin.com/company/microsoft
Source: chromecache_161.2.drString found in binary or memory: https://www.linkedin.com/cws/share?url=$
Source: chromecache_161.2.drString found in binary or memory: https://www.linkedin.com/feed/?shareUrl=$
Source: chromecache_161.2.drString found in binary or memory: https://www.linkedin.com/profile/add?startTask=CERTIFICATION_NAME&name=$
Source: chromecache_180.2.drString found in binary or memory: https://www.onenote.com/
Source: chromecache_180.2.drString found in binary or memory: https://www.skype.com/en/
Source: chromecache_180.2.drString found in binary or memory: https://www.xbox.com/
Source: chromecache_180.2.drString found in binary or memory: https://www.xbox.com/en-us/games/store/pc-game-pass/cfq7ttc0kgq8?icid=CNavAllPCGamePass
Source: chromecache_180.2.drString found in binary or memory: https://www.xbox.com/en-us/games/store/xbox-game-pass-ultimate/cfq7ttc0khs0?icid=CNavAllXboxGamePass
Source: chromecache_249.2.drString found in binary or memory: https://zealous-water.azurestaticapps.net/success&quot;&gt;Login&lt;/a&gt;
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownHTTPS traffic detected: 23.54.46.90:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.54.46.90:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_5552_1458761099Jump to behavior
Source: classification engineClassification label: mal48.win@23/253@52/18
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 --field-trial-handle=2024,i,2979648642504872416,7571483159173476796,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://purple-ground-080c0e60f.4.azurestaticapps.net/.auth/invitations/accept
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 --field-trial-handle=2024,i,2979648642504872416,7571483159173476796,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
Source: Window RecorderWindow detected: More than 3 window changes detected
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
Domain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Data Encrypted for ImpactDNS ServerEmail Addresses
Local AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureTraffic Duplication1
Ingress Tool Transfer
Data DestructionVirtual Private ServerEmployee Names
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://purple-ground-080c0e60f.4.azurestaticapps.net/.auth/invitations/accept100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://analytics.tiktok.com0%URL Reputationsafe
https://www.clarity.ms0%URL Reputationsafe
https://js.foundation/0%URL Reputationsafe
http://polymer.github.io/AUTHORS.txt0%Avira URL Cloudsafe
http://polymer.github.io/LICENSE.txt0%Avira URL Cloudsafe
about:blank0%Avira URL Cloudsafe
http://polymer.github.io/PATENTS.txt0%Avira URL Cloudsafe
https://zealous-water.azurestaticapps.net/success&quot;&gt;Login&lt;/a&gt;0%Avira URL Cloudsafe
https://d.impactradius-event.com0%Avira URL Cloudsafe
https://learn-video.azurefd.net/0%Avira URL Cloudsafe
https://learn-video.azurefd.net/vod/player?id=235e7a95-82c6-4693-859f-2ab7597ab168&embedUrl=%2ftrain0%Avira URL Cloudsafe
https://octokit.github.io/rest.js/#throttling0%Avira URL Cloudsafe
https://learn-video.azurefd.net/vod/player0%Avira URL Cloudsafe
https://axios-http.com0%Avira URL Cloudsafe
https://assets.onestore.ms0%Avira URL Cloudsafe
https://mem.gfx.ms/meversion?partner=mshomepage&market=en-us&uhf=10%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
waws-prod-bn1-42e56722.sip.p.azurewebsites.windows.net
20.22.31.128
truefalse
    high
    lpcdn.lpsnmedia.net
    34.120.154.120
    truefalse
      high
      accounts.google.com
      142.250.31.84
      truefalse
        high
        microsoftwindows.112.2o7.net
        63.140.38.180
        truefalse
          high
          fp2e7a.wpc.phicdn.net
          192.229.211.108
          truefalse
            unknown
            dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com
            34.198.54.178
            truefalse
              high
              adobetarget.data.adobedc.net
              63.140.38.120
              truefalse
                unknown
                part-0013.t-0009.t-msedge.net
                13.107.213.41
                truefalse
                  unknown
                  www.google.com
                  172.253.115.103
                  truefalse
                    high
                    d.impactradius-event.com
                    35.186.249.72
                    truefalse
                      unknown
                      part-0012.t-0009.t-msedge.net
                      13.107.246.40
                      truefalse
                        unknown
                        liveperson.map.fastly.net
                        151.101.1.192
                        truefalse
                          unknown
                          clients.l.google.com
                          142.251.163.138
                          truefalse
                            high
                            d1xbuscas8tetl.cloudfront.net
                            18.160.18.34
                            truefalse
                              high
                              js.monitor.azure.com
                              unknown
                              unknownfalse
                                high
                                clients1.google.com
                                unknown
                                unknownfalse
                                  high
                                  accdn.lpsnmedia.net
                                  unknown
                                  unknownfalse
                                    high
                                    microsoftmscompoc.tt.omtrdc.net
                                    unknown
                                    unknownfalse
                                      unknown
                                      www.clarity.ms
                                      unknown
                                      unknownfalse
                                        unknown
                                        mdec.nelreports.net
                                        unknown
                                        unknownfalse
                                          unknown
                                          assets.onestore.ms
                                          unknown
                                          unknownfalse
                                            unknown
                                            mscom.demdex.net
                                            unknown
                                            unknownfalse
                                              high
                                              ajax.aspnetcdn.com
                                              unknown
                                              unknownfalse
                                                high
                                                mem.gfx.ms
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  c.s-microsoft.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    clients2.google.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      publisher.liveperson.net
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        purple-ground-080c0e60f.4.azurestaticapps.net
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          dc.services.visualstudio.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            analytics.tiktok.com
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              amp.azure.net
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                cdnssl.clicktale.net
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  lptag.liveperson.net
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    NameMaliciousAntivirus DetectionReputation
                                                                    about:blankfalse
                                                                    • Avira URL Cloud: safe
                                                                    low
                                                                    https://purple-ground-080c0e60f.4.azurestaticapps.net/.auth/invitations/accepttrue
                                                                      unknown
                                                                      https://clients1.google.com/tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=000000000000000000000000000000000000000088DEE93F94false
                                                                        high
                                                                        https://mem.gfx.ms/meversion?partner=mshomepage&market=en-us&uhf=1false
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                                        https://aka.ms/MicrosoftEdgeDownload&quot;chromecache_180.2.drfalse
                                                                          high
                                                                          https://login.microsoftonline.com/uxlogout?appidchromecache_168.2.drfalse
                                                                            high
                                                                            https://outlook.live.com/owa/chromecache_180.2.drfalse
                                                                              high
                                                                              https://github.com/cschedlerchromecache_178.2.drfalse
                                                                                high
                                                                                https://github.com/BalaDellichromecache_352.2.drfalse
                                                                                  high
                                                                                  https://github.com/carhartl/jquery-cookiechromecache_176.2.drfalse
                                                                                    high
                                                                                    https://twitter.com/microsoftchromecache_180.2.drfalse
                                                                                      high
                                                                                      https://learn-video.azurefd.net/vod/player?id=235e7a95-82c6-4693-859f-2ab7597ab168&embedUrl=%2ftrainchromecache_161.2.drfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://www.xbox.com/en-us/games/store/pc-game-pass/cfq7ttc0kgq8?icid=CNavAllPCGamePasschromecache_180.2.drfalse
                                                                                        high
                                                                                        https://github.com/MicrosoftDocs/learn-certs-pr/blob/live/learn-certs-pr/index.ymlchromecache_399.2.drfalse
                                                                                          high
                                                                                          https://login.microsoftonline.com/savedusers?appidchromecache_168.2.drfalse
                                                                                            high
                                                                                            https://cart.ppe.store-web.dynamics.com/cart/v1.0/cart/loadCartchromecache_339.2.drfalse
                                                                                              high
                                                                                              https://assets.onestore.mschromecache_408.2.drfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://github.com/superyyrrzzchromecache_406.2.drfalse
                                                                                                high
                                                                                                https://www.linkedin.com/cws/share?url=$chromecache_161.2.drfalse
                                                                                                  high
                                                                                                  https://authoring-docs-microsoft.poolparty.biz/devrel/b31948f4-2f38-404b-ac93-c3c8c5b3ae33chromecache_178.2.drfalse
                                                                                                    high
                                                                                                    https://microsoft-devrel.poolparty.biz/DevRelOfferingOntology/1433a524-c01f-4b87-beab-670c040dea4fchromecache_249.2.drfalse
                                                                                                      high
                                                                                                      https://github.com/Soumyasd27chromecache_352.2.drfalse
                                                                                                        high
                                                                                                        http://polymer.github.io/AUTHORS.txtchromecache_161.2.drfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://github.com/BenDMyerschromecache_406.2.drfalse
                                                                                                          high
                                                                                                          https://lptag.liveperson.netchromecache_180.2.drfalse
                                                                                                            high
                                                                                                            https://authoring-docs-microsoft.poolparty.biz/devrel/a3955c7b-f5ee-420d-aff5-d7119738f38bchromecache_178.2.drfalse
                                                                                                              high
                                                                                                              http://www.opensource.org/licenses/mit-license.phpchromecache_276.2.drfalse
                                                                                                                high
                                                                                                                https://management.azure.com/subscriptions?api-version=2016-06-01chromecache_161.2.drfalse
                                                                                                                  high
                                                                                                                  https://analytics.tiktok.comchromecache_180.2.drfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://github.com/twbs/bootstrap/graphs/contributors)chromecache_234.2.drfalse
                                                                                                                    high
                                                                                                                    https://github.com/MicrosoftDocs/azure-docs-pr/blob/a708a83970abb65737a71d162527a291c3228fca/articlechromecache_249.2.drfalse
                                                                                                                      high
                                                                                                                      https://labclient.labondemand.comchromecache_161.2.drfalse
                                                                                                                        high
                                                                                                                        https://github.com/btardifchromecache_249.2.drfalse
                                                                                                                          high
                                                                                                                          https://aka.ms/pshelpmechoosechromecache_161.2.drfalse
                                                                                                                            high
                                                                                                                            https://github.com/MicrosoftDocs/LearnShared/blob/5b67ab1b7fc715719719a228331ec2c75f6aee2c/LearnSharchromecache_178.2.drfalse
                                                                                                                              high
                                                                                                                              https://github.com/m-hartmannchromecache_352.2.drfalse
                                                                                                                                high
                                                                                                                                https://www.clarity.mschromecache_180.2.drfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                https://github.com/heskewchromecache_178.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://cdnssl.clicktale.net/www32/ptc/05d32363-d534-4d93-9b65-cde674775e71.jschromecache_180.2.drfalse
                                                                                                                                    high
                                                                                                                                    https://learn-video.azurefd.net/vod/playerchromecache_161.2.drfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    https://twitter.com/intent/tweet?original_referer=$chromecache_161.2.drfalse
                                                                                                                                      high
                                                                                                                                      https://aka.ms/mac-manageaddresschromecache_339.2.drfalse
                                                                                                                                        high
                                                                                                                                        https://github.com/krsantychromecache_399.2.drfalse
                                                                                                                                          high
                                                                                                                                          https://github.com/MicrosoftDocs/azure-docs-pr/blob/live/articles/static-web-apps/password-protectiochromecache_240.2.drfalse
                                                                                                                                            high
                                                                                                                                            https://axios-http.comchromecache_339.2.drfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://learn-video.azurefd.net/chromecache_161.2.drfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://d.impactradius-event.comchromecache_180.2.drfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://github.com/MicrosoftDocs/azure-docs/issueschromecache_249.2.dr, chromecache_240.2.drfalse
                                                                                                                                              high
                                                                                                                                              https://cart.production.store-web.dynamics.com/cart/v1.0/cart/loadCartchromecache_339.2.drfalse
                                                                                                                                                high
                                                                                                                                                https://microsoftwindows.112.2o7.netchromecache_408.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://management.azure.com/providers/Microsoft.Portal/consoles/default?api-version=2017-12-01-prevchromecache_161.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    http://github.com/requirejs/requirejs/LICENSEchromecache_395.2.dr, chromecache_408.2.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://github.com/wuhanyumsftchromecache_178.2.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://github.com/blakedrummchromecache_352.2.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://www.skype.com/en/chromecache_180.2.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://github.com/buck1eychromecache_406.2.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://github.com/anthonychuchromecache_249.2.dr, chromecache_240.2.drfalse
                                                                                                                                                                high
                                                                                                                                                                http://polymer.github.io/PATENTS.txtchromecache_161.2.drfalse
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://www.linkedin.com/company/microsoftchromecache_180.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://aka.ms/ChooseYourMicrosoftCredentialchromecache_399.2.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://github.com/v-aljechromecache_249.2.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://github.com/jdanyowchromecache_352.2.dr, chromecache_406.2.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://github.com/Taojunshenchromecache_399.2.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://github.com/chcomleychromecache_249.2.dr, chromecache_240.2.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://github.com/codemillmattchromecache_352.2.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://schema.orgchromecache_180.2.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://polymer.github.io/LICENSE.txtchromecache_161.2.drfalse
                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://github.com/Wix97chromecache_406.2.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://github.com/axios/axios/issueschromecache_339.2.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://github.com/TianqiZhangchromecache_406.2.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://github.com/MicrosoftDocs/azure-docs-pr/blob/live/articles/static-web-apps/authentication-autchromecache_249.2.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://github.com/asajohnsonchromecache_178.2.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://www.onenote.com/chromecache_180.2.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            http://github.com/requirejs/domReadychromecache_395.2.dr, chromecache_408.2.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://aka.ms/mac-manageuserschromecache_339.2.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://jquery.com/chromecache_391.2.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://zealous-water.azurestaticapps.net/success&quot;&gt;Login&lt;/a&gt;chromecache_249.2.drfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://github.com/johnmichalakchromecache_352.2.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://authoring-docs-microsoft.poolparty.biz/devrel/07bb3e10-d135-43ff-bc8b-360497cb39fachromecache_399.2.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://octokit.github.io/rest.js/#throttlingchromecache_161.2.drfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://accdn.lpsnmedia.netchromecache_180.2.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_364.2.dr, chromecache_234.2.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://authoring-docs-microsoft.poolparty.biz/devrel/d6f38669-3d05-40f2-afd8-e49f7dd20884chromecache_399.2.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://github.com/js-cookie/js-cookiechromecache_161.2.dr, chromecache_208.2.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              http://github.com/aFarkas/lazysizeschromecache_395.2.dr, chromecache_408.2.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://github.com/dastaffochromecache_399.2.dr, chromecache_178.2.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://s7d2.scene7.com/is/image/microsoftcorp/mwf-placeholder?widchromecache_339.2.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://github.com/$chromecache_161.2.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      http://schema.org/Organizationchromecache_406.2.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://github.com/ghogenchromecache_352.2.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://sizzlejs.com/chromecache_391.2.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://js.foundation/chromecache_391.2.drfalse
                                                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://github.com/dotnet/trychromecache_161.2.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://github.com/huypubchromecache_406.2.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://github.com/SvenAeltermanchromecache_249.2.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://github.com/Micsullivanchromecache_399.2.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://www.xbox.com/en-us/games/store/xbox-game-pass-ultimate/cfq7ttc0khs0?icid=CNavAllXboxGamePasschromecache_180.2.drfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://github.com/wadepickettchromecache_352.2.drfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://js.monitor.azure.comchromecache_180.2.drfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://github.com/alexbuckgitchromecache_399.2.drfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                            13.107.246.40
                                                                                                                                                                                                                                            part-0012.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                            63.140.38.180
                                                                                                                                                                                                                                            microsoftwindows.112.2o7.netUnited States
                                                                                                                                                                                                                                            4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                                                                                                                                                            63.140.38.20
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                                                                                                                                                            34.120.154.120
                                                                                                                                                                                                                                            lpcdn.lpsnmedia.netUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            172.253.115.103
                                                                                                                                                                                                                                            www.google.comUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            13.107.213.41
                                                                                                                                                                                                                                            part-0013.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                            13.107.213.40
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                            20.22.31.128
                                                                                                                                                                                                                                            waws-prod-bn1-42e56722.sip.p.azurewebsites.windows.netUnited States
                                                                                                                                                                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                            172.253.122.101
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            239.255.255.250
                                                                                                                                                                                                                                            unknownReserved
                                                                                                                                                                                                                                            unknownunknownfalse
                                                                                                                                                                                                                                            18.160.18.34
                                                                                                                                                                                                                                            d1xbuscas8tetl.cloudfront.netUnited States
                                                                                                                                                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                            63.140.38.160
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                                                                                                                                                            151.101.1.192
                                                                                                                                                                                                                                            liveperson.map.fastly.netUnited States
                                                                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                                                                            34.198.54.178
                                                                                                                                                                                                                                            dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                            142.251.163.138
                                                                                                                                                                                                                                            clients.l.google.comUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            35.186.249.72
                                                                                                                                                                                                                                            d.impactradius-event.comUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            142.250.31.84
                                                                                                                                                                                                                                            accounts.google.comUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            IP
                                                                                                                                                                                                                                            192.168.2.4
                                                                                                                                                                                                                                            Joe Sandbox version:38.0.0 Ammolite
                                                                                                                                                                                                                                            Analysis ID:1370023
                                                                                                                                                                                                                                            Start date and time:2024-01-04 22:22:43 +01:00
                                                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                            Overall analysis duration:0h 4m 4s
                                                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                                                            Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                            Sample URL:https://purple-ground-080c0e60f.4.azurestaticapps.net/.auth/invitations/accept
                                                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                            Number of analysed new started processes analysed:8
                                                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                                                                            Classification:mal48.win@23/253@52/18
                                                                                                                                                                                                                                            EGA Information:Failed
                                                                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                                                                                                            • Number of executed functions: 0
                                                                                                                                                                                                                                            • Number of non-executed functions: 0
                                                                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                                                                            • Browse: https://go.microsoft.com/fwlink/?linkid=2129797&clcid=0x409
                                                                                                                                                                                                                                            • Browse: https://learn.microsoft.com/en-us/azure/static-web-apps/authentication-authorization#main
                                                                                                                                                                                                                                            • Browse: https://www.microsoft.com/
                                                                                                                                                                                                                                            • Browse: https://learn.microsoft.com/en-us/
                                                                                                                                                                                                                                            • Browse: https://learn.microsoft.com/en-us/docs/
                                                                                                                                                                                                                                            • Browse: https://learn.microsoft.com/en-us/training/
                                                                                                                                                                                                                                            • Browse: https://learn.microsoft.com/en-us/credentials/
                                                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 172.253.115.94, 34.104.35.123, 152.199.4.33, 72.21.81.200, 23.54.45.211, 104.72.158.90, 13.85.23.86, 72.21.81.240, 192.229.211.108, 20.242.39.171, 20.110.205.119, 142.251.163.95, 142.251.16.95, 172.253.115.95, 172.253.122.95, 172.253.63.95, 142.251.167.95, 172.253.62.95, 104.97.85.52, 104.97.85.58, 13.107.21.200, 204.79.197.200, 51.11.192.50, 52.182.143.210, 13.85.23.206, 104.72.157.175, 40.71.13.170, 20.42.73.141, 23.54.46.36, 23.48.104.7, 23.48.104.9, 23.12.146.134, 23.12.146.163, 208.89.12.153, 208.89.12.91, 52.167.30.171, 23.48.104.113, 23.48.104.109, 23.48.104.105, 23.48.104.104, 23.48.104.114, 23.48.104.102, 23.48.104.115, 23.48.104.101, 23.48.104.103, 172.253.63.94, 69.192.29.54, 23.12.147.85, 23.12.147.78, 23.199.63.161, 23.199.63.234, 20.42.73.27, 23.218.218.158, 23.218.218.183, 23.45.181.177, 23.45.181.203, 52.168.117.171, 23.48.10.36
                                                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): greenid-prod-pme.eastus2.cloudapp.azure.com, 160C1.wpc.azureedge.net, aijscdn2.afd.azureedge.net, assets.onestore.ms.edgekey.net, pme-greenid-prod.trafficmanager.net, slscr.update.microsoft.com, e13678.dscb.akamaiedge.net, clientservices.googleapis.com, browser.events.data.trafficmanager.net, learn.microsoft.com, publisher.livepersonk.akadns.net, e11290.dspg.akamaiedge.net, www.microsoft.com-c-3.edgekey.net, onedscolprdfrc04.francecentral.cloudapp.azure.com, ocsp.digicert.com, star-azurefd-prod.trafficmanager.net, learn.microsoft.com.edgekey.net, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, onedscolprdcus10.centralus.cloudapp.azure.com, san-ion.secure4.scene7.com.edgekey.net, e10583.dspg.akamaiedge.net, fs.microsoft.com, content-autofill.googleapis.com, dual-a-0001.a-msedge.net, analytics.tiktok.com.bytewlb.akadns.net, learn.microsoft.com.edgekey.net.globalredir.akadns.net, assets.onestore.ms.akadns.net, onedscolprdeus12.eastus.cloudapp.azure.com, c-s.c
                                                                                                                                                                                                                                            • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                            • VT rate limit hit for: https://purple-ground-080c0e60f.4.azurestaticapps.net/.auth/invitations/accept
                                                                                                                                                                                                                                            No simulations
                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7503
                                                                                                                                                                                                                                            Entropy (8bit):4.487361335701633
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:pWgggNig/ggg/4ggsIgg/gggo/ggg/gx3Oj97E7fH8GZgx+nsYlr:sgggNig/ggg/4ggsIgg/gggo/ggg/gxH
                                                                                                                                                                                                                                            MD5:6CA8890343D7AFAFFAA1CEA496740921
                                                                                                                                                                                                                                            SHA1:FDF62E4145407F21A40322AECD6B77B2F7D7E1B7
                                                                                                                                                                                                                                            SHA-256:B1EAD1F9AD83B5701BBC1D0CC637EB783D4FCE4E84608F5E596DB80A1F9C0784
                                                                                                                                                                                                                                            SHA-512:D29AB36C5B4CF31B31B4240E9577664D1965274F51F3112B08AC2F792EE570658DBFC5DE05D199EEFF66701CE789D55E2E58E29ACFACA390393DA988B7BB185F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<svg version="1.1" xmlns="http://www.w3.org/2000/svg" width="2000" height="311" viewBox="0 0 2000 311" xml:space="preserve">.. <style>.. .st2{fill:#2f5a6e}.. </style>.. <path d="M457.2 311h1007.4l18.6-72.8 1.9.5-18.5 72.3h13.8l18.6-72.8 1.9.5-18.5 72.3h13.8l18.6-72.8 1.9.5-18.5 72.3h13.8l18.6-72.8 1.9.5L1514 311h13.8l18.6-72.7 1.9.5L1530 311h13.8l18.6-72.8 1.9.5-18.5 72.3h13.8l18.6-72.7 1.9.5-18.5 72.3h13.8l18.6-72.8 1.9.5-18.5 72.3h13.8l18.6-72.8 1.9.5-18.5 72.3h13.8l18.6-72.8 1.9.5-18.5 72.3h13.8l18.6-72.7 1.9.5-18.5 72.3h13.8l18.6-72.8 1.9.5L1641 311h13.8l18.6-72.8 1.9.5-18.5 72.3h13.8l18.6-72.8 1.9.5-18.5 72.3h13.8l18.6-72.8 1.9.5-18.5 72.3h13.4l18.6-72.8 1.9.5L1704 311h13.8l18.6-72.8 1.9.5-18.5 72.3h13.8l18.6-72.8 1.9.5-18.5 72.3h13.8l18.6-72.7 1.9.5-18.5 72.3h13.8l18.6-72.8 1.9.5-18.5 72.3h13.8l18.6-72.8 1.9.5-18.5 72.3h13.8l18.6-72.8 1.9.5-18.5 72.3h13.8l18.6-72.7 1.9.5L1815 311h13.8l18.6-72.7 1.9.5-18.5 72.3h13.8l18.6-72.8 1.9.5-18.5 72.3h13.8l18.6-72.8 1.9.5-18.5 72.3h13
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3425
                                                                                                                                                                                                                                            Entropy (8bit):4.822239952412332
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:hLPqfjMDALwVmlNkHfdFNNIdV4DWhDyyytwyQy6TyM7y8yCy2PVK0zBys/yijMbT:kL6hjCphIe3tKIjk
                                                                                                                                                                                                                                            MD5:1A4F0CB5064BAF4FA82D9E23919DC423
                                                                                                                                                                                                                                            SHA1:57B586C6CFE4D15BFDE198C7A449DE29BC0F56D1
                                                                                                                                                                                                                                            SHA-256:EF2583FDA6926FFB5B8D1B6FBDD71210E551B63199704EC648564017E2BB6A8A
                                                                                                                                                                                                                                            SHA-512:3AB30EE6E477414F75DB4D6C839E009554BFA214A152A9B23FAE7AB5541B1A9C7C328C365191378BFF0D90561C556BA3DE8EAB7DA3A8074E32FE792CEC9B3EA8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/api/hierarchy/items?locale=en-us&uids=learn.azure-well-architected-introduction%3Blearn.static-apps-gatsby%3Blearn.github.github-actions-automate-tasks
                                                                                                                                                                                                                                            Preview:[{"childCount":8,"childUIds":["learn.azure-well-architected-introduction.1-introduction","learn.azure-well-architected-introduction.2-pillars","learn.azure-well-architected-introduction.3-cost-optimization","learn.azure-well-architected-introduction.4-operational-excellence","learn.azure-well-architected-introduction.5-performance-efficiency","learn.azure-well-architected-introduction.6-reliability","learn.azure-well-architected-introduction.7-security","learn.azure-well-architected-introduction.8-summary"],"summary":"Learn how using key principles throughout your cloud architecture can help you design and build a solid architectural foundation that you can continuously improve.","levels":["beginner"],"products":["azure"],"roles":["solution-architect"],"display_levels":["Beginner"],"display_products":["Azure"],"display_roles":["Solution Architect"],"uid":"learn.azure-well-architected-introduction","type":"module","title":"Introduction to the Microsoft Azure Well-Architected Framework",
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4054
                                                                                                                                                                                                                                            Entropy (8bit):7.797012573497454
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                                                                                                                                                                                                                            MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                                                                                                                                                                                                            SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                                                                                                                                                                                                            SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                                                                                                                                                                                                            SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (524)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):980
                                                                                                                                                                                                                                            Entropy (8bit):5.221020544248936
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:ckGytSvuT/y67L/nV9jViHwukcglwYVTYVu:catwuby67pLRuxmwCTCu
                                                                                                                                                                                                                                            MD5:EC8AED9DF755A7B27E52317DCF532DF8
                                                                                                                                                                                                                                            SHA1:60F03B5BF43D1682D1CDB7DAF5A5A37FCD29D4E8
                                                                                                                                                                                                                                            SHA-256:C152DD3ED8493299EA2712FFC15A0043F417FEDCF4159B2C993A006501D82AC4
                                                                                                                                                                                                                                            SHA-512:16890D243CE2236AA2CD01C3C85D7B0AA1DB3DC8BF8B9CFE97AD18889F4030A0B6511C9F82C62F2BDA5F1029AFF4E12A9E35B0E182FC3B2B8B677618A589F5CF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/content/socialfollow/v1/socialfollow/clientlibs/site.min.ACSHASHec8aed9df755a7b27e52317dcf532df8.js
                                                                                                                                                                                                                                            Preview:'use strict';$(document).ready(function(){var a=window.matchMedia("(prefers-color-scheme: dark)");a.addEventListener("change",function(k){{const d=document.querySelectorAll(".socialfollow .socialfollow-li img");if(d)for(var e=0;e<d.length;e++){var b=d[e].getAttribute("src"),g=d[e].getAttribute("data-src");b&&(k.matches?(-1<b.indexOf("\x26fmt\x3dpng-alpha")&&(b=b.replace("\x26fmt\x3dpng-alpha",""),d[e].setAttribute("src",b)),-1<b.indexOf("?fmt\x3dpng-alpha")&&(b=b.replace("?fmt\x3dpng-alpha",""),d[e].setAttribute("src",.b))):g&&d[e].setAttribute("src",g))}}});if(a.matches&&(a=document.querySelectorAll(".socialfollow .socialfollow-li img")))for(var f=0;f<a.length;f++){var c=a[f].getAttribute("src"),h=a[f].getAttribute("data-src");c&&(-1<c.indexOf("\x26fmt\x3dpng-alpha")?(c=c.replace("\x26fmt\x3dpng-alpha",""),a[f].setAttribute("src",c)):-1<c.indexOf("?fmt\x3dpng-alpha")?(c=c.replace("?fmt\x3dpng-alpha",""),a[f].setAttribute("src",c)):h&&a[f].setAttribute("src",h))}});
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):22406
                                                                                                                                                                                                                                            Entropy (8bit):7.946439645599203
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:8MHMkvaVBLk0s7SjUzHNTuszahiBX1lsp1J4D4pFium1vCx7Ju/0LD++z:8KaVBA0s7NtTFgiBX7spfVmR07Jio++z
                                                                                                                                                                                                                                            MD5:489EB8FD8E069276139046B30A595902
                                                                                                                                                                                                                                            SHA1:0D5D2BBAB5D2CA290F8953DF80BAA1D9B14335E5
                                                                                                                                                                                                                                            SHA-256:4912B0E6719624848A4BDE641C6AA1A8AC2D7DF0871BF406F03E8A96E0DC353C
                                                                                                                                                                                                                                            SHA-512:67AEA19FDEC73C2C5ECA5D4916AA175B8DB2848D8BBFC3D63F82591A460FB792E1D51162D953A8BEBA65D6E56A1874ABD8CD3ED4BE9F1C19A0F94348DB58DB6B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/media/home-and-directory/featured-qna_light.jpg?branch=live
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................D............................................................................................D$......,)+......Y.AI........r..A$.1 ..... .A ....._"b.....z~x.J2.@..>5.K...kkC ......S..z..h....).-.mn2.I..^0.M..f......ai5....k;@..[w.........TT.D.`.@.)u.`.... .......B.V@P....p$..$..X......H..M..M.J.......bX.......K. .......B.$_$.c...+......v.<..ugQi..r@A..Bq.....I<..@`.:..........e..$.F*[R..I0...&$.!...L#.....MXf^o.....?.}.g..}.....C.y3._.....K............~.=@.d.eR.g ..gc.s....B... ......QH.B......u.'.......N.g..'.........O7.......K......z.^ .........;.......Q..!.4..I..c..H.U..k"....!.I..6..|..S&-....K..nZ.../..v..$...mN..l....U.`..T...TYgg.s...k.....5&..2...Y+`C)......8...x....B..X..NS.l.i..2..V.q.3q.'..v;W..1Zb.......e....IQ-U..R.;.....4I.**...$.. A...s(.X.u......{F5.e.m..%.].Z.:E...182g...r..{.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1478
                                                                                                                                                                                                                                            Entropy (8bit):5.030941252322257
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:TGAg3Efef6tfTf/fffCfxfdffW4N5f0f8fK8zyRWmmkYRWDKslbzP3LTPv4NUhqI:TK0W6bXnq512ysUbkfKCvUjeGxbu
                                                                                                                                                                                                                                            MD5:020629EBA820F2E09D8CDA1A753C032B
                                                                                                                                                                                                                                            SHA1:D91A65036E4C36B07AE3641E32F23F8DD616BD17
                                                                                                                                                                                                                                            SHA-256:F8AE8A1DC7CE7877B9FB9299183D2EBB3BEFAD0B6489AE785D99047EC2EB92D1
                                                                                                                                                                                                                                            SHA-512:EF5A5C7A301DE55D103B1BE375D988970D9C4ECD62CE464F730C49E622128F431761D641E1DFAA32CA03F8280B435AE909486806DF62A538B48337725EB63CE1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/global/67a45209.deprecation.js
                                                                                                                                                                                                                                            Preview:// ES5 script for back compat with unsupported browsers...!(function () {...'use strict';...// Keep in sync with environment/browser.ts...var supportedBrowser =....typeof Blob === 'function' &&....typeof PerformanceObserver === 'function' &&....typeof Intl === 'object' &&....typeof MutationObserver === 'function' &&....typeof URLSearchParams === 'function' &&....typeof WebSocket === 'function' &&....typeof IntersectionObserver === 'function' &&....typeof queueMicrotask === 'function' &&....typeof TextEncoder === 'function' &&....typeof TextDecoder === 'function' &&....typeof customElements === 'object' &&....typeof HTMLDetailsElement === 'function' &&....typeof AbortController === 'function' &&....typeof AbortSignal === 'function' &&....'entries' in FormData.prototype &&....'toggleAttribute' in Element.prototype &&....'replaceChildren' in Element.prototype &&....// ES2019....'fromEntries' in Object &&....'flatMap' in Array.prototype &&....'trimEnd' in String.prototype &&....// ES2020..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (46312), with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2203877
                                                                                                                                                                                                                                            Entropy (8bit):5.502043496926449
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:Wu6zj2dmYXwSB1DkCXW8WMY2OmtwS2BDy/lU16:NeuySB1DkCXWkn
                                                                                                                                                                                                                                            MD5:5EBE0697B6D9A7173C3C8798660304C0
                                                                                                                                                                                                                                            SHA1:F68ED45707C2440C106963417EC233367DCE8C76
                                                                                                                                                                                                                                            SHA-256:AF1A919D9CB6F16510ADBB45B1E6C9A7101F547E8E3FD110FE7CF6CA991123F6
                                                                                                                                                                                                                                            SHA-512:6AB9009520FB3AF649D6AA6DE696DE8C6A1283485774B105A4FB292409569D0A6A1F99421FAD2822B191D01F3FE694EA4587F2BACB3DFFA6EABCD4222994F219
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/scripts/9d69245e.index-docs.js
                                                                                                                                                                                                                                            Preview:"use strict";(()=>{var Z3e=Object.create;var Av=Object.defineProperty;var I4=Object.getOwnPropertyDescriptor;var eGe=Object.getOwnPropertyNames;var tGe=Object.getPrototypeOf,oGe=Object.prototype.hasOwnProperty;var rGe=(e,t,o)=>t in e?Av(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o;var De=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports),nGe=(e,t)=>{for(var o in t)Av(e,o,{get:t[o],enumerable:!0})},sGe=(e,t,o,r)=>{if(t&&typeof t=="object"||typeof t=="function")for(let n of eGe(t))!oGe.call(e,n)&&n!==o&&Av(e,n,{get:()=>t[n],enumerable:!(r=I4(t,n))||r.enumerable});return e};var Gp=(e,t,o)=>(o=e!=null?Z3e(tGe(e)):{},sGe(t||!e||!e.__esModule?Av(o,"default",{value:e,enumerable:!0}):o,e));var Y=(e,t,o,r)=>{for(var n=r>1?void 0:r?I4(t,o):t,s=e.length-1,i;s>=0;s--)(i=e[s])&&(n=(r?i(t,o,n):i(n))||n);return r&&n&&Av(t,o,n),n};var pc=(e,t,o)=>(rGe(e,typeof t!="symbol"?t+"":t,o),o);var WO=De((jO,QO)=>{(function(e,t){typeof jO=="object"&&typeof QO<"u"?QO.exports=t():typeof de
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):7810
                                                                                                                                                                                                                                            Entropy (8bit):4.656643537702923
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:9sIHdYDon7moaOX0cJL56GhqJ/rtKmLNsPl7ENBWULjsA1E2nyBSsIJGj2JyiSbI:95YoawVDgZols6y
                                                                                                                                                                                                                                            MD5:3A99B9AA113C790DEAB9133938E3341F
                                                                                                                                                                                                                                            SHA1:FA51C407B534C36F7AA4671D3067AE1931DE935B
                                                                                                                                                                                                                                            SHA-256:19A1B587ED47954137E38EE69A5E9DCAC45BC36FD2FFD0F90A69CA827FC9122D
                                                                                                                                                                                                                                            SHA-512:529996E9A64283B30258C4F9E90D924A7A326EE723A501BDCFAAE2D2CE6BEDA04137B2FE83356D9A637C8E17D29530501E2AF6FE8E4F19FF8C1039377AA47132
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/content-nav/MSDocsHeader-Learn.json?
                                                                                                                                                                                                                                            Preview:{"category":{"href":"/training/","kind":"link","title":"Training"},"items":[{"id":"products","items":[{"href":"/training/azure/","kind":"link","title":"Azure"},{"href":"/training/dynamics365/","kind":"link","title":"Dynamics 365"},{"href":"/training/defender/","kind":"link","title":"Defender"},{"href":"/training/github/","kind":"link","title":"GitHub"},{"href":"/training/m365/","kind":"link","title":"Microsoft 365"},{"href":"/training/entra/","kind":"link","title":"Microsoft Entra"},{"href":"/training/dotnet/","kind":"link","title":".NET"},{"href":"/training/powerplatform/","kind":"link","title":"Power Platform"},{"href":"/training/purview/","kind":"link","title":"Purview"},{"href":"/training/teams/","kind":"link","title":"Teams"},{"href":"/training/browse/","kind":"link","title":"Browse all paths"}],"kind":"menu","title":"Products"},{"id":"career-paths","items":[{"href":"/training/career-paths/administrator/","kind":"link","title":"Administrator"},{"href":"/training/career-paths/ai-en
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):7443
                                                                                                                                                                                                                                            Entropy (8bit):4.857774088253873
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:lZT1eApCI2cfoVlRUDpw3gkWB/ukmBH7uxcQf02tTU8ZybgHbSoA5q:Tgk52SiGp2WEVC823sbFq
                                                                                                                                                                                                                                            MD5:61885EBAB9A33BA3EFFA0CEF6382EE4C
                                                                                                                                                                                                                                            SHA1:33F3C0A3FDDA88620A5AE5D3ACE9D730586EF0DC
                                                                                                                                                                                                                                            SHA-256:B36F66609EB7D87EAE6941D568312E3352875BF8048FCC3CB569649A0CB22CC9
                                                                                                                                                                                                                                            SHA-512:0792AF678F20D4406D0CF2A731179EA50C6D5478504D1B2A37D7425F6E29EC5A2C29D84977D02E5772E62EA9D1739CEDE7553AB7E879DC3644C195BAF760D013
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/azure/static-web-apps/toc.json
                                                                                                                                                                                                                                            Preview:{"items":[{"href":"./","toc_title":"Azure Static Web Apps Documentation"},{"children":[{"href":"overview","toc_title":"About Azure Static Web Apps"},{"href":"plans","toc_title":"Hosting plans"},{"children":[{"children":[{"href":"getting-started","toc_title":"Visual Studio Code"},{"displayName":"github, devops","href":"get-started-portal","toc_title":"Azure portal"},{"href":"get-started-cli","toc_title":"Azure CLI"}],"expanded":true,"toc_title":"Build your first static web app"}],"expanded":true,"toc_title":"Quickstarts"}],"expanded":true,"toc_title":"Get started"},{"children":[{"href":"front-end-frameworks","toc_title":"Overview"},{"children":[{"href":"deploy-angular","toc_title":"Angular"},{"href":"deploy-blazor","toc_title":"Blazor"},{"href":"publish-gatsby","toc_title":"Gatsby"},{"href":"publish-hugo","toc_title":"Hugo"},{"href":"publish-jekyll","toc_title":"Jekyll"},{"href":"deploy-react","toc_title":"React"},{"children":[{"href":"deploy-nextjs-static-export","toc_title":"Staticall
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (46957)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):212385
                                                                                                                                                                                                                                            Entropy (8bit):5.317340215389897
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:/nj6vxFTFhyQS4OH6kLQ4G+xZubTVB5ud0u+B2DQSTWML0kwH:/nj6vxFTFh/5ZTLMR+4DQSSMcH
                                                                                                                                                                                                                                            MD5:E06BBFA462DF23C9E9DC56F83912168C
                                                                                                                                                                                                                                            SHA1:BECBC67F4FA20DE7DCD446AA4CE947EAED764A64
                                                                                                                                                                                                                                            SHA-256:190F028D0F7BF4C55D41DE7A523468522DED8D151138061F2E2DAEDBF33AB69B
                                                                                                                                                                                                                                            SHA-512:6C59B5965CF2E79E558E196ECE2C091271537C2EF3B803BB195E420131B401C84537611F63AC24339F99516AF11EAC99350F5F4A1CD1899C9D4490F60F0EE01B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.microsoft.com/onerfstatics/marketingsites-eas-prod/mscomhp/_scrf/js/themes=default/6e-4d78d9/13-6fdccc?ver=2.0&_cf=02242021_3231
                                                                                                                                                                                                                                            Preview:define("oneDsConfig",["rawOneDsConfig"],function(n){return n});require(["window","jqReady!","OneRF_OneDsJsll"],function(n,t){n.awa.utils=function(){function u(n,t){var i,r,u;if(t)try{return(i=JSON.stringify(t),i==="{}"&&n==="timing")?f():i}catch(e){return r='{"error": "ERROR: could not stringify {0} {1}"}',u=typeof t=="string"?t:"",r.replace("{0}",n).replace("{1}",u)}}function f(){for(var f,i=["navigationStart","unloadEventStart","unloadEventEnd","redirectStart","redirectEnd","fetchStart","domainLookupStart","domainLookupEnd","connectStart","connectEnd","secureConnectionStart","requestStart","responseStart","responseEnd","domLoading","domInteractive","domContentLoadedEventStart","domContentLoadedEventEnd","domComplete","loadEventStart","loadEventEnd","first - paint","first - contentful - paint"],u="{",n=0;n<i.length;n++)f=r[i[n]],t(f)&&(u+='"'+i[n]+'":'+f,n<i.length-1&&(u+=","));return u+"}"}function t(n){return!(n===undefined||n===null||n==="")}function e(n){return"["+n+"]"}var r=n.pe
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 131x127, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9387
                                                                                                                                                                                                                                            Entropy (8bit):7.925090297464222
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:RYrQdbIcH8ivaSx6buczHmcrJLjv9hgEyjWR4EvbR658vv1c9cltK:RYr1ccGx/czHmKR9hgEuwPc8vvGiLK
                                                                                                                                                                                                                                            MD5:A725E49B5195AA8636EFA8A93BA5FEFF
                                                                                                                                                                                                                                            SHA1:2A94235505FC2640A37E8BDE2A13C684632228CB
                                                                                                                                                                                                                                            SHA-256:34E012403139FD4EE75685A3BC00A2A19FBCD4E925A9B7F6FE0BD1F2BD1E07D6
                                                                                                                                                                                                                                            SHA-512:037E653F525AA8F4A901157B5CD5268D7A4843A5D42C2480B4B83D7A90E3EBCF0F8299CEAE5C9D8B2C7BD72B2B84B8C79EEEAD7F98DD7D763021E25DFE0F9DAD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C..........................................................................................................................................................^h..*LR+az2.'.%+..h.....iER.6....Q.CB..g.",F......~..G.%....~..'.:.H0....S./`.%+.fz+...F*s(.g..-E,.M...8a^T==.h..%/A..D..Z.....f.hx..f....P&...]..xeDwE.g.zmF.F:.P.F*d.K..#.T..)A...U7.=..a5.3r+..l.. x7Ue.A(..d6.G#CF.,.k).=y.#h4c!...v.!...".k.5TV.....o*@...,..2.bs..6..~....T W...P.z0..NdPujR.dX.*#>z).h...U.8.Z.A.LY.4i.L..~...`6.*V(...mA.;.b.`8....!.>%...%.C..5,7.#,.......!? ..Y..+'.x}.0..!..jV.....z9.@4v.%..0.t....H..xU.Q$h.....X....l.E....0............................!"..1.#$.23.5QaABR...........5..T.L{.D.l.x...#6.......7..d.cj..y....u..h[..G|m<.R-.Q.F. ...."M.s...I....7T..b..:...C..l.,..>..:...er.H..vw...c..6.u.D;4?...."k.../..M8M.\.l.............o...,.#.....)A..'..J(.Z.K....zK.G1bD>.\hn\......Q.x.......cs....`.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):13215
                                                                                                                                                                                                                                            Entropy (8bit):4.971608842520208
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:2hN4SYbN3FPRZy/QehN2boHLzB5Nvqg99BTsKcIRxBn9vtZl8GU6TcmE5WsosNsR:2ubN1PRZpSHHfJBU+psTusosNsR
                                                                                                                                                                                                                                            MD5:C59E387FA3C6251250A80C49D16E8921
                                                                                                                                                                                                                                            SHA1:5153737BC5206C5D2027266162CB50B7CC4B634A
                                                                                                                                                                                                                                            SHA-256:9B10C726F73CA8731B84E69A05FFCC9EC4E1C56FFA6E868F80A463745C71DF32
                                                                                                                                                                                                                                            SHA-512:6F02FB09523C7CD87C2E55B65F0EB40FC18B85C21A6658E7FED0DB54CF686F3F3E9A74EA39DC97225BDB60DBCED756E107B049733ECBFE3BBF6B9EAFCE51107D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/training/achievements/describe-azure-identity-access-security.svg
                                                                                                                                                                                                                                            Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M51.124 97.8932C25.274 97.8932 4.31396 76.9432 4.31396 51.0832C4.31396 25.2232 25.274 4.27319 51.124 4.27319C76.974 4.27319 97.934 25.2332 97.934 51.0832C97.934 76.9332 76.974 97.8932 51.124 97.8932Z" fill="url(#paint0_linear_1217_7129)"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M97.0239 51.0834C97.0239 76.4334 76.4739 96.9834 51.1239 96.9834C25.7739 96.9834 5.22389 76.4334 5.22389 51.0834C5.22389 25.7334 25.7739 5.18336 51.1239 5.18336C76.4739 5.18336 97.0239 25.7334 97.0239 51.0834ZM51.1239 1.44336C78.5439 1.44336 100.764 23.6634 100.764 51.0834C100.764 78.5034 78.5339 100.723 51.1239 100.723C23.7039 100.723 1.48389 78.4934 1.48389 51.0834C1.48389 23.6634 23.7039 1.44336 51.1239 1.44336Z" fill="#F2F1F0"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M94.214 51.0832C94.214 74.8832 74.924 94.1732 51.1239 94.1732C27.3239 94.1732 8.03395 74.8832 8.03395 51.0832C8.0
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):72
                                                                                                                                                                                                                                            Entropy (8bit):4.241202481433726
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                                                                            MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                                                                            SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                                                                            SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                                                                            SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (584)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):6796
                                                                                                                                                                                                                                            Entropy (8bit):5.383071747945536
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:n+ocdo4VYgB9G/0y/qhNJ5k4iflBDHndCjOGGW0:n+ocdo4B7G/0yyNSflhndCjOGGN
                                                                                                                                                                                                                                            MD5:D01B887060EEDA8457A067614F5353BB
                                                                                                                                                                                                                                            SHA1:4AA696871978773F1401A5DBC10252AC896AC854
                                                                                                                                                                                                                                            SHA-256:859DE799B95BD146A69A1C2F3D22C3E0218D3489B978C56CAA396E640F1DAACA
                                                                                                                                                                                                                                            SHA-512:0181FF3A5169506A285421A1010811CA23147BBCD312E08FDE8618A158FF7BD7D0344CA6C363700A7C1441876BE951C155260DC11BF510D74285BADD99AE5822
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/content/universalheader/v1/universalheader/clientlibs/site.min.ACSHASHd01b887060eeda8457a067614f5353bb.js
                                                                                                                                                                                                                                            Preview:'use strict';(()=>{function m(f){var e=G[f];if(void 0!==e)return e.exports;e=G[f]={exports:{}};return I[f](e,e.exports,m),e.exports}var I={623:()=>{$(function(){function f(){-1!==document.cookie.indexOf("".concat("Cascade.AuthSSO","\x3d"))&&(document.cookie="".concat("Cascade.AuthSSO","\x3d; expires\x3dThu, 01 Jan 1970 00:00:00 UTC;"))}function e(){var a=function(){var d=document.cookie.match(/(^|;\s*)(Cascade.AuthSSO)=([^;]*)/);return d?(d=parseInt(decodeURIComponent(d[3])),!isNaN(d)&&d>n.DefaultAttempted?.n.SharedStateAttempted:n.DefaultAttempted):n.NotAttempted}(),c=!(!window.msauthRpsShare||b.accountConstraint===w.AAD);if(a===n.NotAttempted||c&&a!==n.SharedStateAttempted)!function(d){$("#".concat("cascadeauthsso")).remove();var g=document.createElement("iframe");g.src=d;g.setAttribute("width","0");g.setAttribute("height","0");g.setAttribute("border","0");g.setAttribute("frameborder","0");g.setAttribute("style","display: none");g.id="cascadeauthsso";document.body.appendChild(g)}("".
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1403
                                                                                                                                                                                                                                            Entropy (8bit):4.96412647805827
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:2d/E1iNoBERWJKlUNGaQjesbmoMAINoKv+6/lQmdlOXgPj3Yku4n:c/UYWJKS0N/t6lPMK
                                                                                                                                                                                                                                            MD5:AC4C0B4667B1E6C87CAD1D35F54D82A0
                                                                                                                                                                                                                                            SHA1:0C82D2D4C7FC92E78A9BD14274C2BB8B49578F13
                                                                                                                                                                                                                                            SHA-256:0EF2170827E6D9B851B1642AF704AC2274C9AF5CFF88D9DFB3FA5C7B1994DC75
                                                                                                                                                                                                                                            SHA-512:49C5BBDA64CD8B2C6499B8EA15C10A6F475D8BCDD571F1391248C33E3F38433FEFE7A4E063CC0B7577F0A8D76D05BA4DB056095B3A3ADC8BB67237556AB95AEE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn-dynmedia-1.microsoft.com/is/content/microsoftcorp/Link-List-Icons-Business?wid=40&hei=40
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Layer_2" data-name="Layer 2" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 120 120">. <defs>. <style>. .cls-1 {. fill: #1a1a1a;. }.. .cls-1, .cls-2 {. stroke-width: 0px;. }.. .cls-2 {. fill: none;. }. </style>. </defs>. <g id="MSCOM_Icons" data-name="MSCOM Icons">. <g id="Link-List-Icons-Business">. <g id="Bounding_Box" data-name="Bounding Box">. <rect class="cls-2" width="120" height="120"/>. </g>. <g>. <path class="cls-1" d="m94.31,102.24H25.7c-8.66,0-15.7-7.04-15.7-15.7v-35.38c0-8.66,7.04-15.7,15.7-15.7h25.04c1.1,0,2,.9,2,2s-.9,2-2,2h-25.04c-6.45,0-11.7,5.25-11.7,11.7v35.38c0,6.45,5.25,11.7,11.7,11.7h68.61c6.45,0,11.7-5.25,11.7-11.7v-35.38c0-6.45-5.25-11.7-11.7-11.7h-25.04c-1.1,0-2-.9-2-2s.9-2,2-2h25.04c8.66,0,15.7,7.04,15.7,15.7v35.38c0,8.66-7.04,15.7-15.7,15.7Z"/>. <path class="cls-1" d="m78.83,39.47c-1.1,0-2-.9-2-2v-14.2c0-.83-.68-1.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):13378
                                                                                                                                                                                                                                            Entropy (8bit):7.971357646939252
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:xeObhiU7UiuCLej5w52aeTv3YjhF7Xg68alE4:xeOv7UrCLPIrwhXplE4
                                                                                                                                                                                                                                            MD5:254032198D9510FD88DC647CEE9AC858
                                                                                                                                                                                                                                            SHA1:081FD54EBC0F8411C35AF8E4AC78E7693AE85E82
                                                                                                                                                                                                                                            SHA-256:021C2BEC34734A22E2B97BA4C6464887F3E73712AD7A9937AF94AF2BC84275FA
                                                                                                                                                                                                                                            SHA-512:5DE7CDDEDC7E800E5AD85003C5FA6512D6FD578B9BB440259FF0D78A3FF06654E0338D93B3190B0590E46E38672DDD89D4DE3D665C64DC0365ED32896ED229BB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/training/media/topics/cards/icon-card_community_dark.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............>a.....pHYs...%...%.IR$.....sRGB.........gAMA......a...3.IDATx..}{.dWy.w...gf..+.i.@.z......<...lc..M.\..$....<$.qa;Ii.."..v.. .j.`..N...V...A."1....=...}?...{.9....{{v.=.+.W.#.....q..|...}.9.`..m..m..m..m..m..m..m..m..m..m..m..m..m..m..m.^oM...m.._...}..n....FA.....R.?..2.F.;.a..2.>.y..)x.....?......+...,..I.....%....>....'..CC.L.c....7...a{])....Gc....>..V.,....$|z.N.u.G=..7....(t...=..T.`. 3A.+U..<....]{..:i...`.g.....S.G.c......f...2...X.V....yW..AAn..(A.9.B.....Gn...:hW...|...Z..(.1p.....C.p$l....[...p..N.@A.^....)LDV..?.Z....;...+....o...p..+Z.f....P....A6G.......H.h.y$.J.. .W.^h..ul1.M0f..[...z.b:...o.r.....3...sIv.......G;....#7..~..(C.{.|...p@..J.%...:..2T....1.O....T.".(.v.x.;.<lp.)...*{.lL....d..ui4.7....{...~.o% X..g...2..]..r.....8.....}t...W..\Q.0s..X..C..wY..d(7.<.S..V2.........W....h....A.:.c..."8.....^...IL.....V...\IJp.(...>..v...@...\.V.G}...#?.}U..d..*P9 .........B.czk.8.?..\DJ....+F.b.B.2p..m.!..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):92915
                                                                                                                                                                                                                                            Entropy (8bit):4.200165370609201
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:V8mTT+Ey3Wbb+pESe0w2tTxC/4I4uZsSdNuaxhlSEsrlVe+UlG49sCScBT3lmAje:+kegbdNzI5e5dW83QAjDpcfIG7894F
                                                                                                                                                                                                                                            MD5:65DA0C723C96C094B783B4E25B6FAAF5
                                                                                                                                                                                                                                            SHA1:49C7F1791B11B84FCCB516F170E1F6C09D6FB4EE
                                                                                                                                                                                                                                            SHA-256:E3ED2779AB426649E71AC802BD6F9F1CCCCF4FFBD88135939810A133A284920C
                                                                                                                                                                                                                                            SHA-512:645BBEC0481B0D7287251E48789165D8C5D1663AF3B86C2B34873C69FFAD31D8787BC4BC74CB262B65FA6EE497B1C8C0D0BAECD32688FC5513D947ED6D3F6640
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<svg width="181" height="191" viewBox="0 0 181 191" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M90.526 189.869C93.586 189.869 96.596 189.019 99.256 187.399L161.226 149.739C166.766 146.369 170.196 140.039 170.196 133.199V58.4892C170.196 51.6692 166.766 45.3292 161.226 41.9492L99.256 4.28921C93.926 1.04921 87.106 1.06921 81.806 4.28921L19.836 41.9692C14.296 45.3392 10.846 51.6692 10.846 58.5092V133.209C10.846 138.969 13.296 144.389 17.396 147.959V147.989L81.806 187.419C84.446 189.019 87.466 189.869 90.526 189.869ZM91.176 8.8192C93.126 8.8192 95.606 10.0292 97.316 11.0792L158.076 48.2692C161.826 50.5492 163.946 57.1492 163.946 61.8992L163.316 133.199C163.316 137.949 160.116 142.219 156.366 144.499L95.966 180.879C92.536 182.969 89.746 182.969 86.306 180.879L25.096 144.409C21.346 142.129 18.326 137.929 18.326 133.199V59.5592C18.326 54.8192 21.056 49.9292 24.826 47.6392L85.406 11.0792C87.106 10.0392 89.226 8.8192 91.176 8.8192Z" fill="#F2F1F0"/>..<path fill-rule="evenodd" clip
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):12219
                                                                                                                                                                                                                                            Entropy (8bit):7.97187824619424
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:Zu7OAHUbYrRz+Y6Lzc6H4j1OW7cRndUOai+LdellksNmLS7exDNzYh1IKblXve/V:USA0byKFXE16uOn+LE/E9xpzYhVJmpK4
                                                                                                                                                                                                                                            MD5:EE7A852F7DFF4D33FCAB7348BB694C4A
                                                                                                                                                                                                                                            SHA1:B9CA669F851240A3EC5BD4FB57DF7D0D76F91ED6
                                                                                                                                                                                                                                            SHA-256:9853F0F0275DA18EC792A944456F5A3E57197DD441C39E5A838B12FB07979E83
                                                                                                                                                                                                                                            SHA-512:4DA9743FD3039770C44DFBA069D81CC0D49FF9FE621331FDFE08BD7597041B34F7014749A7CE5A12B1694FAFD8D4421368427A0CDE082A41695A2119E6F84B23
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............>a.....pHYs...%...%.IR$.....sRGB.........gAMA......a.../PIDATx..}[.].u.....!9.HK.,K.G...c.#.@.4..C...a)@..iA1m..K.E.....a...'.m.J}ia4P../i..iP:.../...H.E[2..}.........g.3Cr..E..e.e.......!.-.-.-.-.-.-.-....z.....}?.}.(..m.o.......C.w........N.o..i.a....c,hl|..z}~.fb..w..Iz......|...J.h.a2...]:OM]..B.%(..m.6A%...1NO..}...-m.g...*V|.{B.L......4...............!.'.:..i.4.3'O.j&..LD..\.7%......]<G...}-~".sZ...N..6..%..3....R......rv...vn."..!....A"..-.....[+-.2....+U|..D.K.........c.c.N.K....c....<.....*>...6........h...;Q*.....ia...by~.,..W{.i....".....wL.W...}....&6.Mi..........X.....Od%^.T$X(..`..s.;...l*.8y.'{B"..I...q.6.^Z.....J75t>.o6.>..........<A.I.:.%1...m...\..p.....7...6..t.<..p8.JPz.V..G.!r.q...."Qa..5....f..6..,..=......`0.`m..]....u......6..\K=.....J........d......mPC.0.p..........R...Pq....F...;..w.d..n..].#-....5v......F1..j....|.../....l..pSVO.<I._1o....PVb....2.rCWq.?..y~.k6.\...\....C
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):24671
                                                                                                                                                                                                                                            Entropy (8bit):7.964941140868815
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:PXvE1AG2mjgFXqo2I5bwOGSXMyDvTnpGrB8xyg:/vmB2mjwWI5sSXMSvTncrO3
                                                                                                                                                                                                                                            MD5:521EFBA9E848813DA9B54277E4263C63
                                                                                                                                                                                                                                            SHA1:2357F6D2CFCF12C79468DE743301117300E90DA1
                                                                                                                                                                                                                                            SHA-256:B88293F70C4F9F81FDA9EF63D4892D034F6B47A7AE268544DFA7807200ABFAE3
                                                                                                                                                                                                                                            SHA-512:8C33F45898C759723CE74D8FD9C6B385D8B81A7A7B10224709F36E230FF7E010DED3C20773F0828E9F1A46BA5EC752A339CB862262D76A6B53B3B773B3F922AF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/media/home-and-directory/featured-documentation_dark.jpg?branch=live
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................D.............................................................................................,...Y...e...K.n.!.k...f....X...5..M.T.C,...2.`.%.K..kpj........?...v...y.=.]yY...\N]=.n;.qy..gKx.5.q....{...rq.C...r...-. C/..^..^RX.?...v...y.=.]yY...\N]=.n;....3....G......oC.^......"."YP.".[...Sp............Yl.jj. .%...)q.=....``.l.z>>=\....5b.`.V[V..Y.W ..V.@.....R....Y.W .W:...*.X...U..w.;.mo....2h+gVu.MIr...x..z..@..]z...d....w.)...u..A.............u...n.r..X.............q...]..8<..7....n..<.......y....y..z.qkY../E......................V..G{......(..|.......[....7sx..R.7.x.T....JY..c`.JY..``.s...L..,n...R.-.f.i.]...@2S.....%.CA..7..=....9.l.....S|...yyX....`.O>.jt5.4^/..~.....7..u.5...^.LY.pd.^?>.....ps.e..5.L...O.e...G/.N.^x...R...+Ix...M.............L..5.Ypb]W&.).4.L....w..]..0tF.........
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):9489
                                                                                                                                                                                                                                            Entropy (8bit):5.010747880567764
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:qZI0ucbk6XCc+lFwlcb3V1Hg3lJcZxBvc8dEGro2P+98uZ+vAqyUNNji9wcJ2mXF:qZI0VbXpowGh1Hg3M9UXGc2puYoqysjw
                                                                                                                                                                                                                                            MD5:526EC042BB9AFFC5E6E97FCB022D0092
                                                                                                                                                                                                                                            SHA1:62CC45F5A71203332245556154C784D5C177F9CB
                                                                                                                                                                                                                                            SHA-256:28C4488122B0DDE93B9ECDB975974221FB1FE7516C78B249FF44CF1D8D961CE8
                                                                                                                                                                                                                                            SHA-512:97388BB15C9D526D72D8F60A3CE13760EEEE71622F423C3E179CFF1A7D425FB8BA63A09C39C4629BB4DC23BE99C0E6F78CA495F4CE37B3767E366197B531FFA6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/api/contentbrowser/home/learn?locale=en-us&%24top=9&excludeUids=learn.azure-well-architected-introduction&excludeUids=learn.static-apps-gatsby&excludeUids=learn.github.github-actions-automate-tasks
                                                                                                                                                                                                                                            Preview:{"popularity":[{"number_of_ratings":0.5,"average_rating":0.5,"number_of_completion":1.0,"percentage_of_completion":0.2398754718312343,"page_views":1.0,"popularity":0.7739875471831233,"children":["learn.wwl.describe-cloud-compute","learn.wwl.describe-benefits-use-cloud-services","learn.wwl.describe-cloud-service-types"],"icon_url":"/training/achievements/microsoft-azure-fundamentals-describe-cloud-concepts.svg","subjects":["infrastructure","architecture","cloud-computing"],"roles":["administrator","developer","devops-engineer","solution-architect"],"levels":["beginner"],"display_subjects":["Infrastructure","Architecture","Cloud computing"],"display_roles":["Administrator","Developer","DevOps Engineer","Solution Architect"],"display_levels":["Beginner"],"duration_in_minutes":52,"number_of_children":3,"hidden":false,"progress_status":"notStarted","remaining_time":52,"uid":"learn.wwl.microsoft-azure-fundamentals-describe-cloud-concepts","resource_type":"learning path","title":"Microsoft Az
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (64174)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):176913
                                                                                                                                                                                                                                            Entropy (8bit):5.097660532694532
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:zAwmaEZACGheDNmo9WwqTatIjxrfdx811vWSltmZYVCgGHLR/3xnxHXzyP5kTP3I:/EZACH
                                                                                                                                                                                                                                            MD5:E7A1719798534AE5E6428FB44E0E0837
                                                                                                                                                                                                                                            SHA1:0EA3C57C5AE5AA8EEF475F752E96201606D3CDD0
                                                                                                                                                                                                                                            SHA-256:E858A947866CAD24A0CD37976D17E62D0C2456B5B7B5E0EB5E76DD16B8CA7182
                                                                                                                                                                                                                                            SHA-512:73A7DF913525909A7B3CDBD87BE2E3660B57DB177CD7604828669301EDD3C5CEDB6DF9CD4DA5D2BDB099D0B1D83B4BD67F2ACBC732295E36088C9ED1ED38981A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.microsoft.com/mwf/css/MWF_20230313_66247431/west-european/default/button/glyph/heading/image/list/pagebehaviors/selectmenu/slider?apiVersion=1.0&include_base=true
                                                                                                                                                                                                                                            Preview:@charset "UTF-8";./*! 1.58.6-beta | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.html{font-fami
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (505)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1418
                                                                                                                                                                                                                                            Entropy (8bit):5.418786110345074
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:gkWndJbDZVHGCGH0199EYCDNQNFHOS91AqCCoW40HJtmz2Xw+mlu4oFU5kveTOwD:gkw9ZVHG3HEuvNQNFv16XW1HJEkmEhUh
                                                                                                                                                                                                                                            MD5:20AAFDF6904D3DC5DB0E0E33ABBFC1A4
                                                                                                                                                                                                                                            SHA1:CC1A639FF69FE0D8A8F1EFEE7FCB04941E7B57C8
                                                                                                                                                                                                                                            SHA-256:EE4E620F350907CE3867454B2BD45984BE949EB46B113183D4B8B403032DA14D
                                                                                                                                                                                                                                            SHA-512:91B0BD81FCD2D3D040D9FC1DB74F5CA916EF88E7887D2868530BF1319EAF5462CC54421AB80FC97B258B569B9AF40F2B9FD1B6D417C9A4561BBA22EDF785D905
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-jquery-cookie.min.ACSHASH20aafdf6904d3dc5db0e0e33abbfc1a4.js
                                                                                                                                                                                                                                            Preview:/*. jQuery Cookie Plugin v1.4.1. https://github.com/carhartl/jquery-cookie.. Copyright 2013 Klaus Hartl. Released under the MIT license.*/.'use strict';(function(d){"function"===typeof define&&define.amd?define(["jquery"],d):"object"===typeof exports?d(require("jquery")):d(jQuery)})(function(d){function l(a,c){if(e.raw)var b=a;else a:{0===a.indexOf('"')&&(a=a.slice(1,-1).replace(/\\"/g,'"').replace(/\\\\/g,"\\"));try{a=decodeURIComponent(a.replace(m," "));b=e.json?JSON.parse(a):a;break a}catch(h){}b=void 0}return d.isFunction(c)?c(b):b}var m=/\+/g,e=d.cookie=function(a,c,b){if(void 0!==c&&!d.isFunction(c)){b=d.extend({},e.defaults,b);.if("number"===typeof b.expires){var h=b.expires,g=b.expires=new Date;g.setTime(+g+864E5*h)}a=e.raw?a:encodeURIComponent(a);c=e.json?JSON.stringify(c):String(c);c=e.raw?c:encodeURIComponent(c);return document.cookie=[a,"\x3d",c,b.expires?"; expires\x3d"+b.expires.toUTCString():"",b.path?"; path\x3d"+b.path:"",b.domain?"; domain\x3d"+b.domain:"",b.secure?";
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):8619
                                                                                                                                                                                                                                            Entropy (8bit):4.4364354961937815
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:2hIr8lITl+x/S5ZfhGJmKq87B6xRD84DOjRndFXC5odjpr1y5ee:2S+x/8hGBk7sRdF2oxpCr
                                                                                                                                                                                                                                            MD5:9E65F281E94A221815958A2936D43F06
                                                                                                                                                                                                                                            SHA1:313DCE0FA60B2F5EA771C42272E5BD3A762099F2
                                                                                                                                                                                                                                            SHA-256:B0CBF00C679B36CE1815C8992CDB38DC7E2CA4A9AD2F6D9AD84B63E85902B46B
                                                                                                                                                                                                                                            SHA-512:A995D9530BE1708F6290BDEF7989413F96BC7CE6E5AC4121F92D4531BF28B6F7C199D6B354CC7E63260580C29FAEE1363F21A7C895174896DC1EA393136E6F80
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/training/achievements/describe-monitoring-tools-azure.svg
                                                                                                                                                                                                                                            Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M51.124 98.0276C25.274 98.0276 4.31396 77.0777 4.31396 51.2177C4.31396 25.3577 25.274 4.40765 51.124 4.40765C76.974 4.40765 97.934 25.3677 97.934 51.2177C97.934 77.0677 76.974 98.0276 51.124 98.0276Z" fill="url(#paint0_linear_1082_1713)"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M97.0239 51.2178C97.0239 76.5678 76.4739 97.1178 51.1239 97.1178C25.7739 97.1178 5.22389 76.5678 5.22389 51.2178C5.22389 25.8678 25.7739 5.31776 51.1239 5.31776C76.4739 5.31776 97.0239 25.8678 97.0239 51.2178ZM51.1239 1.57776C78.5439 1.57776 100.764 23.7978 100.764 51.2178C100.764 78.6378 78.5339 100.858 51.1239 100.858C23.7039 100.858 1.48389 78.6278 1.48389 51.2178C1.48389 23.7978 23.7039 1.57776 51.1239 1.57776Z" fill="#F2F1F0"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M94.214 51.2176C94.214 75.0176 74.9239 94.3076 51.1239 94.3076C27.3239 94.3076 8.03395 75.0176 8.03395 51.2176C8.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):38537
                                                                                                                                                                                                                                            Entropy (8bit):5.088991564616272
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:rFviKwXUm5y0YN6imu67s8yHVOxcwzQAFtOdwz8uLtOxwzZl3tOPdCb52p+Zfxsl:rpuNYKnzt3eCvcc+hXjZ
                                                                                                                                                                                                                                            MD5:420180F3429C3B02EEF828DA447F92AD
                                                                                                                                                                                                                                            SHA1:D05196BF6ADABC078F4FE944A11954F12E9A69F9
                                                                                                                                                                                                                                            SHA-256:48CFD9F083043B1D11B36F164C95869782306D2FBC26071D8E5D8142F41B1732
                                                                                                                                                                                                                                            SHA-512:20C1B29E169258B2355F14C0FA87D58BF119016608968976D6C989050E1FB6C161EA8A83549691D3E3D69C5E20B5F480E27D84E28F03A2FA5A2766BF0BC36D4F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/training/
                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>............................................................................................................<html class=" is-full is-full has-default-focus theme-light" lang="en-us" dir="ltr" data-css-variable-support="true" data-authenticated="false" data-auth-status-determined="false" data-target="docs" x-ms-format-detection="none">....<head>...<meta charset="utf-8" />...<meta name="viewport" content="width=device-width, initial-scale=1.0" />...<meta property="og:title" content="Training" />...<meta property="og:type" content="website" />...<meta property="og:url" content="https://learn.microsoft.com/en-us/training/" />.....<meta property="og:description" content="The skills required to advance your career and earn your spot at the top do not come easily. Now there.s a more rewarding approach to hands-on learning that helps you achieve your goals faster. Earn points, levels, and achieve more!" />.....<meta property="og:image" content="https://learn.microsoft.com/en-u
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7862)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):87154
                                                                                                                                                                                                                                            Entropy (8bit):4.973740444743214
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:BRN1GDsWcOiVWEec7ynw+OwnZ7aGogbp0H2EHE8z2nqzfPD236qyP0Vlbw5ZwQEq:BkDsmoyohaDf5K
                                                                                                                                                                                                                                            MD5:29C191223CE5765BADCD0207F7CE847C
                                                                                                                                                                                                                                            SHA1:3FAFD20D05F5388479A21F7BA0F217D67D7968B1
                                                                                                                                                                                                                                            SHA-256:516BB25609F2C45BFD52B1733B259A95268F5F3432E8A421B9D44F361A4D995C
                                                                                                                                                                                                                                            SHA-512:4F15C14F8D8EDA62698B2C40A30AEB63A68936BDA451599D373BD21FC83D46E191C572E76D2F221E81A0CA816514E5CBE6F7CE050B98314DE680B88FB8414CE0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-base.min.ACSHASH29c191223ce5765badcd0207f7ce847c.js
                                                                                                                                                                                                                                            Preview:/*******************************************************************************. * Copyright 2017 Adobe. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. ******************************************************************************/.if (window.Element && !Element.prototype.closest) {. // eslint valid-jsdoc: "off". Element.prototype.closest =. function(s) {. "use strict";. var matches = (this.document || this.ownerDocument).querySelectorAll(s);.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3747)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):190251
                                                                                                                                                                                                                                            Entropy (8bit):4.999544436142951
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:fecqKIRxoSiv3lF7+OwMW4uuT9LuO5mvSe46UPHEU1itXdKAnnjAaGuFRSasXDWy:wixwMW4uuJuS/cJmUs7fvLl0y
                                                                                                                                                                                                                                            MD5:C0C3ED01691EA3DC9DA7C2F7BF4CA428
                                                                                                                                                                                                                                            SHA1:EB17BC76416312BCAB8D6AA59B9EAC37FD16D3B6
                                                                                                                                                                                                                                            SHA-256:E1533F107EE397E5BC2E6004837EDC84DF372EE748611BED8E1DBCFCBF34FD98
                                                                                                                                                                                                                                            SHA-512:A3F3E12CD9102B3E3ECA2A69E3E2680F3947142D2731B522A9B1FAE2BB5CDFF26E6F8240092738BF599CA215429B8C585500475E52FDD4DA7903B38EA8EF9C47
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.microsoft.com/en-us/
                                                                                                                                                                                                                                            Preview:<!DOCTYPE HTML>..<html lang="en-US" dir="ltr">.<head>. . .. ..... . . . . . . . .. . Start of ADDITIONAL DEBUG INFO ** cv.html **.. CVToken: CASMicrosoftCV99c0be34.0. End of ADDITIONAL DEBUG INFO -->.... <link rel="dns-prefetch" href="https://cdn-dynmedia-1.microsoft.com"/>.<link rel="preconnect" href="https://cdn-dynmedia-1.microsoft.com"/>.<link rel="dns-prefetch" href="https://web.vortex.data.microsoft.com"/>.<link rel="preconnect" href="https://web.vortex.data.microsoft.com"/>.<link rel="dns-prefetch" href="https://img-prod-cms-rt-microsoft-com.akamaized.net"/>.<link rel="preconnect" href="https://img-prod-cms-rt-microsoft-com.akamaized.net"/>.<link rel="dns-prefetch" href="https://c.s-microsoft.com"/>.<link rel="preconnect" href="https://c.s-microsoft.com"/>.<link rel="dns-prefetch" href="https://analytics.tiktok.com"/>.<link rel="preconnect" href=
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3735
                                                                                                                                                                                                                                            Entropy (8bit):4.746015667347979
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:YZJRTlNI+AGHCQtDJDmKxkq5q1HqFqeqWpRzqVqNqZwELdwE4C1ToWL8Qz+FwUxU:AXTIkhVpgzdnBAQz+nxPTpqT1TTTL
                                                                                                                                                                                                                                            MD5:C83E82A7A05E875DDD5B6C1D0A91F3CE
                                                                                                                                                                                                                                            SHA1:5226E7445DBC44EEE4A462581D6AAC6367C3E622
                                                                                                                                                                                                                                            SHA-256:83D743B2856D0ACE0BD03AAFF09A48C7A1C546DC7691B55CBAB765AA13D8717B
                                                                                                                                                                                                                                            SHA-512:21D566D9BBF12567F69CF5B73E3859F5DC5137BF32BEFD9CE3E0D772BD85CCC598AE1567DCADAEB489940672DD91020975BB57D9F74CE434381F479BF21AD6A6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"callToAction":{"primary":{"href":"https://azure.microsoft.com/free/","kind":"link","title":"Free account"},"secondary":{"href":"https://portal.azure.com","kind":"link","title":"Portal"}},"category":{"href":"/azure/","kind":"link","title":"Azure"},"items":[{"items":[{"items":[{"href":"/azure/ai-services/","kind":"link","title":"Azure AI Services"},{"href":"/azure/app-service/","kind":"link","title":"Azure App Service"},{"href":"/azure/databricks/","kind":"link","title":"Azure Databricks"},{"href":"/azure/devops/","kind":"link","title":"Azure DevOps"},{"href":"/azure/azure-functions/","kind":"link","title":"Azure Functions"},{"href":"/azure/azure-monitor/","kind":"link","title":"Azure Monitor"},{"href":"/azure/virtual-machines/","kind":"link","title":"Azure Virtual Machines"}],"kind":"menu","title":"Popular products"},{"items":[{"href":"/azure/?product=compute","kind":"link","title":"Compute"},{"href":"/azure/?product=networking","kind":"link","title":"Networking"},{"href":"/azure/?pro
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):14920
                                                                                                                                                                                                                                            Entropy (8bit):7.979527942407573
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:FM5YKFGILOqbmZwv5rGc/HtyxdZmZbwrcdsWNEd4:F2qCOqF1GWgxdIZPs8
                                                                                                                                                                                                                                            MD5:5F3411AECDF075B0F96071911A4FFCB3
                                                                                                                                                                                                                                            SHA1:C56674B1C8C27FF3F0E993CEDD9E0B81EBBA51BC
                                                                                                                                                                                                                                            SHA-256:E04B5CB69379644E30E50B917F710170C80C05F08DBCC65D7C6BD77FBCF57F23
                                                                                                                                                                                                                                            SHA-512:8A9FB304EA83C379C1FD829CA123C3C73EBE92939377E254280CBF7353E71CE94EEADE4480C63B9A20E23D5BB005C613BF2E6702EE501975206D69FED794E533
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/training/media/topics/cards/icon-card_virtualtraining_dark.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............>a.....pHYs...%...%.IR$.....sRGB.........gAMA......a...9.IDATx..}[...U..._.......D......@.......^T.oT..O}i.T..}H"U.CU.^.>.$.6.D.T.I..r+6..B....!...}.^.s...c....'.......g.......o.9...v.]n...v.]n...v.]n...v.]n./....ff..pxPT..~.N..>?6....7.......Y............C...fg..n..l.}8..p.{v<.S..^\....!\........9..?.....Ke.<R..5.....F..>...p....l..[.:...>.._..o....&.......".^.....x|....6.....>....B.kk.U......w.o..Y.7....E......._.>....).x.P...yuO.....>~..{.~.r.[.E..h......#...O.....W.....'........2$@...Iw.....v.. ./.F.....~(@..(l...!..-l..^.W.=^..A(@..=hP...)..u.=,\X..8.G.........z.{.....C...D.P...."4(@y...m.........8^X|p...........[...l....N...c;}n-.sH...[..C.QJ0.......,.l.P...^..!..].VB.....s.X..........>=CS.......~.......!.b{|..T/.>..........a.[.S.F.....WOaG8..>....)c$.......c.....'.V..:^......!...QV_..H...DF.=.C...%_..m.[...E.'..:=.....J....9.bx........5y.o..x?....o....ox..gq.+.J........./....^w.(.b.8....d.1.ot...6....+......^.......
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1260x600, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):193406
                                                                                                                                                                                                                                            Entropy (8bit):7.998943211569683
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:3072:WM/DACXwKhi99p1j8qKHxqTiEZhYVaGweNpbXf5GkKDfLxtdj0PL/YpNwTfVYKZI:NgKOp1rmuiEZyVaoNZXRGkKndj0PuwTw
                                                                                                                                                                                                                                            MD5:66E505E0238EEDDB826A9EBC234D70FB
                                                                                                                                                                                                                                            SHA1:45F6AD0B1AB1A3EDC27B49016DA619C7F8585BFD
                                                                                                                                                                                                                                            SHA-256:6CF8FAF8F9F7104B6C2676676E15AF1B5ACD6357ADB4D51C1821B84FC8B5FAA7
                                                                                                                                                                                                                                            SHA-512:1A25295F6BDE823EE0E96A995696FD55789A1F8E7A0154720E35381F8603FE1FBE0DE7EC51E6E13C7323A0705E3298F471E193E94C6AE23BABC17B4DC1F54AB9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:RIFFv...WEBPVP8 j....p...*..X.>I..D"..!,.<.P..bh$9.....s..b'(w}R......!......?`..~`s.. ...~1?h........]8s?......7....%...o......G.........._..I.d...............e..g............G.....O.O....q..|Q...7........J.Q.G.....o...>..........3.C._..?.....{x...a........3..G....../...............7....no....Y...'.?........_M...........?..e........q.'..._..!.............I.w............./..._...~......?...?.x@j.......y...o......O.........w.G....}....S...G...^.?......../............i...?...}......S.q......Y{....o.fh.d..u...peID.7...uC/.s'J.d.q....u.u...'Y...}qY....SG\/@.7.e.O..o....y?......=v...}1'.V.....Q'.[.9.....H:=.....85}....SP.....~p..@l|7....6.$.J.`....7.W.`..O.3.$.9X....}....D.R....._.........2.l+....(.J.c..{.{.b..l..Ah.J..!.7>.!...... .irr......53..) ...&.Q...d1......0.EN.Ut.X....x.....b.Z...n....w.q.ap..<..|...."..w..<...D...Ay.C.O.O..Y.`. }.+....9a...U..X..P.B<..+..)..8X....A0,.E._o....R...W)r.Z^.....B..Kf....\'2b.o.;.....@..0.x..a....5;..xD....X9...nxj.5...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 64x64, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):894
                                                                                                                                                                                                                                            Entropy (8bit):7.648721307268807
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:Y0ak3HVQR/Q922GFwcByrv0xxyvtl5Aeu393Sn:YrkkY9aFFByLpvtUVN3S
                                                                                                                                                                                                                                            MD5:DE5AE51FA3823280AC95133776927739
                                                                                                                                                                                                                                            SHA1:A703861BB157C9B1879FA7CDEC9647B91324352C
                                                                                                                                                                                                                                            SHA-256:275CB645B678002017F2152774FDD9B0EFC8986D828B11BE5BA450E539D048DC
                                                                                                                                                                                                                                            SHA-512:68F9A0F92155C53FC1FC8AA093CA7F860D346B6AE818423DC11CE8D92CFC72884F55BF55697B1F9CDA9ABC6E6381CA8C17BF4B336D45CE1A922C892080F9C6B3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:RIFFv...WEBPVP8 j...P....*@.@.>...A.@......mK._....P...q...0....?.<.8..9.I...S.../..a....~3l..-.G..........e...F.......;.............r.....<....o..g.Z.x..xw....;.-..e.E6(d....g. <W.....0@.......Z.Y..G6..]Q.Q2+..Ab..C.i\...s,.%..XA..o.t.|.M...`i[>......8d..........y...:...~3..........;iq...]\..VO.H7h...{....c.Q....<.`......s.P...UY...OFb{.0&h.w|...p...x...5.-...+.o+.p .M..[....W1..m;....fy6.C^...*........6..\.....J..b*.........\6....E..;B..^;.E...f>..H;.....g.zr{~..K...i..4.`2R..~..U...F.i.).Xz.i.......*P.'....E..3.....Ui...s.;o.C_.q.K...I......`..5%..Km.O~..%..0..=..X...-.x.@..j..g......i.Q.u{u...d._...fT`f..d2....J.....yJ...Di..q...,iC..9J@..z..x...,.....U3...:.h....!........g.-............\...\Gm.w.....r..F.@.\@\.u._O.......]?.s...'c..f.2......B7...W.%)....S.....Nw@.,.......(....q.."J_$...0....3a..y....s..;._.G..?.\$]........G.....[n....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 297x167, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4132
                                                                                                                                                                                                                                            Entropy (8bit):7.95979725751498
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:sxM7YiM9aHYyCyH0eKsdmcmRXi0Jt+CjMQyOJg6NezpErv8U:sC7jM4HYrDeeXi0bzjMNu4pe8U
                                                                                                                                                                                                                                            MD5:96FEACBE691D969CC75CAD7C04854469
                                                                                                                                                                                                                                            SHA1:F57BB2592B9F94B54CF11BDABF9D101A4D900C62
                                                                                                                                                                                                                                            SHA-256:7EF7F576CF296B2525B4E72DE514B5126B7351EDA74FAF71A289EFCB62F099A8
                                                                                                                                                                                                                                            SHA-512:B71614621A9EBCEFD2B8C4BB53AA68D5EE726ED3EF3DC12A7F08AE645DD4D4BB467DEA54D1165F8BCBD3BD72F502CCF40EA611BA86E86D010B8105F0B8F39443
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8 ....pN...*)...>Q&.E..!..}l8....p......vo.o;..|.16.......G...o:>...\...dk.Z.._..F....~Mj.....S./.G...........`t.......mFI..?*.Y..EcZq......"..W0hx.m..\........'A...k..........t...._(.....6.c.B.d.&l..6j...k..+...:.K=0o.._".....V....h.......H.....F..../...I\...f.g.R.&....1.J8v..E.....%`..F.y...(.$..4U!.\..N:...3Bl8.o.?.H'.A}"...A.2=$....G.3.F..Y.c...........&..Ac..v.'...&.........<.C=...f.Pc..G.~.po.q.y.7].8l..7..U@.6.w...Mj3.CK.0......<o.0.....H5....[.Q..J.8.H.....(7..Q......e.....e.....*....>..*Fw`..qAD-...xG...{o.ek.Z...Y.zMF......qy.s.%n.^K.._ok.......B<2.~...[.`....p..^41.<.j0F.n.".a.z.....2..0./H}._@h...v.?..W......W.5....|....lB.z.p.....C2.A[...............(..../.....!An ..g...[..Q%..n^}V$.....<......^.?}..|.`8...m.2........._..;g}...j....|.U.L..h........Q.^K...E9f.K.z5....Zd9..5.....`./.u.`."!.bk"|...._...B.u...;...).t..z.L.b.z....;.].....9.....+e..XZ._....h.&.>4...&lA...|Ijaq...=sh.\..uHt..IV.U]..)..i.....N.^...jv...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 34052, version 0.0
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):34052
                                                                                                                                                                                                                                            Entropy (8bit):7.994131533337155
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:768:WHH8jjaseVFXnmQ8njOkV5c4d7DOgx1J89JzHNBbFOlsy0kQ6lhe:kH8jj3uWxKe5c4xz69hNalP0kQ6lhe
                                                                                                                                                                                                                                            MD5:36397A3BC139C6E9F81D383F060F080A
                                                                                                                                                                                                                                            SHA1:3F4F86C10920D4ED345F4858B6CDE9F93E1AEB81
                                                                                                                                                                                                                                            SHA-256:4F7F4AFE26E71FA9CA1DAC4A43B557A554A46F53251D849F07ED08A04829D74B
                                                                                                                                                                                                                                            SHA-512:7FFF4870E9142E6E1921F8DD78E3B049547EC1D540EFE573C2938F8B855DB61BA908FA9D3C8DA1BB2AAE6D95217A586D256B9EA2BD8A8F706B1DB75BC21F2CB9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff2
                                                                                                                                                                                                                                            Preview:wOF2.............................................`....."..\.....D..D.6.$........ .. . ..@.S.5x.q..m.5.7Q..2......6..R....v.j.......".c..@.Z.B..G.Y.\S.AtT.iTJt.....l.>..=+z...1.pP..[.+.S..`...c.1.u1...)......`............9.8.......+..4...;..[W.v..p0..qg..=..+...1...|R..qM..|/...%..!C.....G:.;7...Z..^P...o..q.B'....a....M.l3k....=&.'.'..8.....K..k........}.?w.i[..q.,...,.0,.....?...o.y..@..U5.:T..E..B..%......YU.....Z..4T..5....m/..,.$.w..`O.s.c.{...;a;..T...9../.......,....BDf.S).ola._e../..z%.:....r..d;.t.....7....jI!-.....{..l.T..H%8.p.**=!.z8.7.k..L...WUW...0.0.....7Q.0.J..Q.|~P..'Q... m.a..(..p..q.*..B.:.....e.B...g..<O(..z..o.G...U.x.Tw...^t.._.t..}....q....*K....".UP...Te...<.....f.....{.....I..V...p.+...-<..%.+..?M.A!.ob.9p...7..B. ..R....."4..%M.6..'...!.S.........?.`w.....l@..R.AJ&@..h/H{.(n..I.8..6.4 ..i{..5.I....l...rJ.....N{.^..6..^.V.&..)?Bc.&.u.......fd.H..X.5Fq(c....6...w(O..K...F.......ohh.....Gk...l.2q.t.h..........U9%.n....%...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 960 x 540, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):121095
                                                                                                                                                                                                                                            Entropy (8bit):7.980226211968783
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:UCKCFgv9tOOkh8ItYCYm5+DdtGLJQU7m0t:UFCKW4qYHDd4m0t
                                                                                                                                                                                                                                            MD5:93452643042E383058DAB796D86F0B1F
                                                                                                                                                                                                                                            SHA1:58DB2684716984FB720A830A6E5BB4E41A3FE5F6
                                                                                                                                                                                                                                            SHA-256:E8C8302DD1A01B46BCADEDA202FEF4BCD2F7FAE1FF3800F0E6075B540D5735D4
                                                                                                                                                                                                                                            SHA-512:27E4CAD84B8C569AA12F43734CC1E0C3FC219D7FDEA8AFA787987468D87972C6B80DDE439A5E102EB715C63A51F0DAC4E047DC7C212F6142B0ED3FC9B20EEA08
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............9].{....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 716 x 446, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):40610
                                                                                                                                                                                                                                            Entropy (8bit):7.882292826933875
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:O2oymdwmSx8y3fOVOLlvxbDwhg79aMbENI5sRlVWn7ul7+:O1/SlkOxvrcSaI5sRC7uli
                                                                                                                                                                                                                                            MD5:2388DC5C8D0B216877799B107E708813
                                                                                                                                                                                                                                            SHA1:B0BE4A47965AA2807D30ADAE2B9E9B00E656BA19
                                                                                                                                                                                                                                            SHA-256:E38F3B9B99B2E5328E02917B23566C32E20D72AE37F30E9E4C7EA55FA0BE662F
                                                                                                                                                                                                                                            SHA-512:20C57CCDFB5F1C58E276EF4E9159396F3D332C9754BE980F4959D4E84EA6807E1C314F34F8F90AC52B8AD2CB1C9338EFBC9ED078B7BDB9212869FDEC102808EC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...............RM....pHYs...%...%.IR$.....sRGB.........gAMA......a....7IDATx...i.e[z..}k.s2..V...=...h..A.lP.A...;LH" ..)l.R.A....?.i.p8Br...#$.A..`.I.$..m...DITc"@p...1..4.v...*...7....}v...a..4.s.....{...w}_x..w........f........p..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 1000 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):323971
                                                                                                                                                                                                                                            Entropy (8bit):7.991655524791146
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:6144:98ntcVp0itw43okWAsTKIFr7gkFS2liXoT4Oq:98nmpA44kWAslFtdiX2q
                                                                                                                                                                                                                                            MD5:A0764AE6960F9F5CB17938D64E468C2B
                                                                                                                                                                                                                                            SHA1:AD9BF4D5445A8AED925AE7996F4BCE5BC589957F
                                                                                                                                                                                                                                            SHA-256:95070B4F67CA6E90A4CEE09400610E7875986818BEF49D92AF017ED7FF2BA9CB
                                                                                                                                                                                                                                            SHA-512:0CDB30AA99A759A2D45DDD2D48D2C52AE1D82AC68DBF509D0BB0754609A8959C651F24D77C946AF740DA1D875C2ECD2EF5BFC9261BDAE291BD2DA0CBD9C558DE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............=MJa....pHYs.................sRGB.........gAMA......a.....IDATx....&..#....=...3...?V..._Su.k....D,.@Pf...K.`...$..A..)......!...2........;.+..A..:x.I.1c^.j.h.E.h_U..d...<....&z.R^.y6h.<.I.5YAU.$.`@K(*.b+....'._...,Z..0.T..r.m.^{[..!.+L..&.....o}.+..Nr.v.u.I#f..&..Y...v....&.....qj.....w.AK...+.H.......;...p. .G.......!d........u...uc..\6.}.}8....M9...'i.>.C......5.e...W.....z....._.;~.1..Q....%?R..w....5...........m...e.3.&..r .cx......A..}L..'..8.s...|.&?../..~1..K..H........3.bL..^.:.w1.c.}yl... ...^(...O.y.q...}....Q./?l.e9 ...G.e.O1L.2..5&K.*$..L....o:.`:.d.i:...8M..s#..M..s.D\[d;.,.......t..V. .$")?lU..k..Zg.5.g.\.*.M..r.e.....g.Zs...<.0"...B..D..+..D6..S. ..C+.`...........z..-a...0.B0.q...........et&UU..@BnI..a.oc.H.T....8O....y... .%JQ.l'..5....k.@.....3..`'..l...i.r......P.....T..0.b....,...EY..*.?.q.e..d..0...Ro......&..8.".0d...=...v.,.......H].:.......c>..._..=.V.......G..:F..Vn..Bs_....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):13378
                                                                                                                                                                                                                                            Entropy (8bit):7.971357646939252
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:xeObhiU7UiuCLej5w52aeTv3YjhF7Xg68alE4:xeOv7UrCLPIrwhXplE4
                                                                                                                                                                                                                                            MD5:254032198D9510FD88DC647CEE9AC858
                                                                                                                                                                                                                                            SHA1:081FD54EBC0F8411C35AF8E4AC78E7693AE85E82
                                                                                                                                                                                                                                            SHA-256:021C2BEC34734A22E2B97BA4C6464887F3E73712AD7A9937AF94AF2BC84275FA
                                                                                                                                                                                                                                            SHA-512:5DE7CDDEDC7E800E5AD85003C5FA6512D6FD578B9BB440259FF0D78A3FF06654E0338D93B3190B0590E46E38672DDD89D4DE3D665C64DC0365ED32896ED229BB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............>a.....pHYs...%...%.IR$.....sRGB.........gAMA......a...3.IDATx..}{.dWy.w...gf..+.i.@.z......<...lc..M.\..$....<$.qa;Ii.."..v.. .j.`..N...V...A."1....=...}?...{.9....{{v.=.+.W.#.....q..|...}.9.`..m..m..m..m..m..m..m..m..m..m..m..m..m..m..m.^oM...m.._...}..n....FA.....R.?..2.F.;.a..2.>.y..)x.....?......+...,..I.....%....>....'..CC.L.c....7...a{])....Gc....>..V.,....$|z.N.u.G=..7....(t...=..T.`. 3A.+U..<....]{..:i...`.g.....S.G.c......f...2...X.V....yW..AAn..(A.9.B.....Gn...:hW...|...Z..(.1p.....C.p$l....[...p..N.@A.^....)LDV..?.Z....;...+....o...p..+Z.f....P....A6G.......H.h.y$.J.. .W.^h..ul1.M0f..[...z.b:...o.r.....3...sIv.......G;....#7..~..(C.{.|...p@..J.%...:..2T....1.O....T.".(.v.x.;.<lp.)...*{.lL....d..ui4.7....{...~.o% X..g...2..]..r.....8.....}t...W..\Q.0s..X..C..wY..d(7.<.S..V2.........W....h....A.:.c..."8.....^...IL.....V...\IJp.(...>..v...@...\.V.G}...#?.}U..d..*P9 .........B.czk.8.?..\DJ....+F.b.B.2p..m.!..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 22904, version 0.0
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):22904
                                                                                                                                                                                                                                            Entropy (8bit):7.9904849358693575
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:384:evl4zAZ+ssqWqPRSKLA4kM0aQfBn9M2+iW50SIPzp6+NPf72UReN2CtbvejX7Ij:YqW+7qHP8n4L0aYn9jFDSmzp6w72Uyvv
                                                                                                                                                                                                                                            MD5:C654A623AD90BB3DCD769DBBAC34D863
                                                                                                                                                                                                                                            SHA1:8719DE38F17D8E4D73E2A5E4E867D63DD3965BAA
                                                                                                                                                                                                                                            SHA-256:DEEC787CCA1B9436E080478742A0299E0DB1A9712543A72D2CDC8373FC45A432
                                                                                                                                                                                                                                            SHA-512:B7440CEC44B71BCDBEFCD878A860EE3CC0163DC0905DC688EBCBCD7C6F5CFDFC187EA0C2B6247A362AD462450C34020933DF7825CF6CEAEB3138D65EB944ABAD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff2
                                                                                                                                                                                                                                            Preview:wOF2......Yx.......8..Y..........................`..`..8.*..Y........a.6.$..X..n.. ..[. ..S...u..l.....!......I=...ubpS5 ...o.........c.7<.y...Q..i.n..T`R.......|h'..f.=4..G..xI&.V1...6...jf....%.y.!*.).../Cj....].W%5VIj...(.........'Q.}.+.Jg.L0..$q.......#..d&...tV.".d..,.(!...p.).. ..d[........hdg.....!=..H..y.\..p.Q.O.........`e#.X..`#F..T....p.@.)UO.;85..y..@..)...!..........GNT.W...VV..j...-=+G%.yuK...u.........%c.Z......8%. ...V..P.^t....g.x.Tkw.g.....H..._R._{...u.....\%.L+...S...+).......Y&,......3......... c...v.S.LI6...X..A.....S...f-.f....X.....F.Zfwe<#c#...S......bk.HA...K.{.YG...9..24;._+ad.md..c..%..uo...6.5....../..tv.(.l.6.>.V..Q.[..Mr.O...,.......B.......TI.7..X.V...O_._3~.5..0..".$.(.j.....b.....W.O.F....$.H.I$.L.)..J.i....N..d..c.......".l..!.\r.#.|.)..B.)..b...$D..J(..2.(...*...*.....j...:....h..&.h...Zh..l....i...:.....z.>.....d.!..f..F.e.1..g..&.d.)..f..f.e.....9.g...Xd.%.Xf..VXe.5.X.z6...ld....f....le....vv....d..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3485
                                                                                                                                                                                                                                            Entropy (8bit):7.842502006053017
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:+cLjF9cn9+cpGnJhT7pjEfyorrGyVszhD2qFK/:+Wh929unJN7mhrGyVyD2yi
                                                                                                                                                                                                                                            MD5:D3AC66D5D941A3BFC69F00F7E02F42A2
                                                                                                                                                                                                                                            SHA1:81670FF08657D590AB5A2CBF6728C0E8E9C39707
                                                                                                                                                                                                                                            SHA-256:203B3D826DA663621084A4AD47975EFE626FEEE790C6B5F9A5ADCF6A969DB44B
                                                                                                                                                                                                                                            SHA-512:08ACBB17FF23F2B7879E74F03FD85B3D04063A2FA53A8E239DA16D38F3F35107C0C1C33633B963ED9D0298D4F88BB4D2DA40BBEB3774AB042AED342614BEEDC4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Content-Card-Surface-Laptop-Studio-2-CONS-M001?wid=297&hei=167&fit=crop
                                                                                                                                                                                                                                            Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe.......)........pixi............av1C........colrnclx...........ipma...................mdat.....!......h@2.......!..@.Mq\.9..E.}NgF....Q*...;.n7.3.......K.........|.H..7[.1.F..J.Fe.....1.....j..H j......MT...`..RJi.:`..2u...5....).Rf.....6X!.).Y.W;y...9.....%.6.."ewj.&.s....=(..N..+."X...n..R!RM...MIo"T..9.%y......O..~.cX....E~. ..\.....hFCO...._..2i..s.@9.z....se/1K..I^d.h.E.....#.zI....s.?.......CD.kLE..iD-.N....&1|z)....<....Nc....Ca.e..u#...4.....~<*..")"O.'..?.;$......Z...W...._n4.ze.5.1.-e..P..r.p....V.s-..Y.o.Q."...3.c..S...<rr.*s..%........#.......,L.\s.v".....?.X...).}M.<?Ye.NMQr.;7.....<l..^.3\..3ht."I:.d<S3......pVC.../..^`...o0..L...=........].^{....+u.3:.$..D.E..#.z.......(..........h.*....K/Up."....uS.8.W..e~Y.{.. .B%.L..N.8....A...i.....}.5".a..=....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1399x600, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):69399
                                                                                                                                                                                                                                            Entropy (8bit):7.7637022997778615
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:I3ENaHfGADAoZvjwF8vVBSSuk+7wbHPYY6UCDCSyRZiC:I3hu0JBM2tBSRoT5n2kcC
                                                                                                                                                                                                                                            MD5:244E2AA5D53FEDAA31B5077C7AB91B3A
                                                                                                                                                                                                                                            SHA1:5FA0FC7BBDEDAE76DDC7D286DE4914CBF6BD7206
                                                                                                                                                                                                                                            SHA-256:AEB19CD88C2112EE48CEA35C0A70C67A8949B672AEFC93B75989CF275797530F
                                                                                                                                                                                                                                            SHA-512:6E6A081F975281A329CF04AA51C3C1C55C0F2F892BAB4AD71A63AFB82E5300867F0A811C95A33160EB52CCFF98F9C2075EF7B5CAC8CE96CDE09FDA2DC491623B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H....................................................!........."$".$...........................................................................X.w................................................................!1.A.Qa.."q.2...#$5T....4BRbrs..%3SUt...6C....EV...cde.................................................!1...Q.2Aq."4Ra...3.#B.r....$..bS............?..$}................................................................<..4H.....Y.z......|..O...},...1.}..^6<..;U......L&.m4...1....vdR3...n.1.r.v..S..........9.R.....[.../.p..\1.G/.......5.|..9y.t.N.Vc......~...K.t.&Fp..B.c;.U.r..H.....A.H,!...<..V...J.X...?....;n.Yp;.S[z.HC..D..EZ.......!.YE[.....b$............Un.e...@;.u.....s.J3..il........"....&...h1.vT=.{.D.h.Kd..X..9D....K.....!......^.KE..l~..<8.(.~+..2o.a.....7..v.....i.Fx.k..M..Q...(.4.j..gU.[.......E.u.&..]&.r..QRj.7&s^|.....4..t.T{.X..n.}.S.Y...Q.-1.....I.e.F.Y..-.Y.$.w....#.Q#..xE3Gg.xw._..W>..B..#.9..|s.......2DE...4...y..>{/
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):45044
                                                                                                                                                                                                                                            Entropy (8bit):4.738336699339493
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:uBWYtksKbRT3firDeaa1Irmhj10gNrJ+aiIwp6MhjMUDIfe1jtCq3NcXkNM4it8U:uBTTKbRT3fiHeaa1Irmhj10gNrJ+aiIz
                                                                                                                                                                                                                                            MD5:DE962D5785CA72EE3A343BACF8A34572
                                                                                                                                                                                                                                            SHA1:0BB8B767435BDEC4DDD1B0D814583488FD9BEC4F
                                                                                                                                                                                                                                            SHA-256:3EEFDA50463435FD9192FC53C7D7108BB2E57AD52C9E3CA401D48D28A48C624D
                                                                                                                                                                                                                                            SHA-512:31864BB6E9EAB71CDFBA528F34F9D3F1D24B74CB1460EA0807DDDD7798F0BF459935160E4A37AA4F40AD0F3C95C351079929A3774054320C47E2CF14002975B4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/azure/bread/toc.json
                                                                                                                                                                                                                                            Preview:{"items":[{"children":[{"children":[{"homepage":"/azure/active-directory/hybrid/","href":"/azure/active-directory/hybrid/","toc_title":"Hybrid identity"},{"homepage":"/azure/active-directory/fundamentals/","href":"/azure/active-directory/fundamentals/","toc_title":"Fundamentals"},{"homepage":"/azure/active-directory/identity-protection/","href":"/azure/active-directory/identity-protection/","toc_title":"Identity protection"},{"homepage":"/azure/active-directory/devices/","href":"/azure/active-directory/devices/","toc_title":"Devices"},{"homepage":"/azure/active-directory/conditional-access/","href":"/azure/active-directory/conditional-access/","toc_title":"Conditional Access"},{"homepage":"/azure/active-directory/architecture/","href":"/azure/active-directory/architecture/","toc_title":"Architecture"},{"homepage":"/azure/active-directory/authentication/","href":"/azure/active-directory/authentication/","toc_title":"Authentication"},{"homepage":"/azure/active-directory/develop/","href":
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):484
                                                                                                                                                                                                                                            Entropy (8bit):4.780535417195675
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:YG4ACKIxFstC0lDXb8BT74dZNIh6prwYP6cTGNCvCTmvzdH1LAr5:YCClstt8BodZjRjUC6Cvp1S5
                                                                                                                                                                                                                                            MD5:E3450D401DF3A1EC2EFE22ECA034E4E6
                                                                                                                                                                                                                                            SHA1:C4E468CDB94E0CD5ED28EAB4C793E1A6E2C65FBB
                                                                                                                                                                                                                                            SHA-256:960F343F968645B0BD18F51DFA3051C6922E5B596D0227BBD0BDC66ECBA37947
                                                                                                                                                                                                                                            SHA-512:F52D8D68286297297F655430B726B3251B370C1E2B3F34A4A5446B0B7042AAC2AA37B621C3BBE22FC21D734CDD0F0BFA870F7F48D203577F1CE6C120AFB154BA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"category":{"href":"/credentials/","kind":"link","title":"Credentials"},"items":[{"href":"/credentials/browse","id":"browse","kind":"link","title":"Browse Credentials"},{"href":"/certifications/renew-your-microsoft-certification","id":"cert-renewals","kind":"link","title":"Certification Renewals"},{"href":"/certifications/help/","id":"faq-help","kind":"link","title":"FAQ \u0026 Help"}],"metadata":{"git_commit_id":"4e2cd1035b1bbcc7acc1bd186370029048230c72"},"schema":"ContentNav"}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):653578
                                                                                                                                                                                                                                            Entropy (8bit):4.800858030055378
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:2pxb2jKpKGp4Y2YLUKslF+9zZTSNMNVaxShL+GOLnP7kGU/LXjlA05ezzKBSUgGJ:g5wCObgljkmV
                                                                                                                                                                                                                                            MD5:19363064F1F0D0A7326F34B91A430F90
                                                                                                                                                                                                                                            SHA1:F82E378E64323E27F73E64C2198C984CB86F29AB
                                                                                                                                                                                                                                            SHA-256:7BBD08C1B4E3050CE53CA52039B1572251EB82AD18E0C00058E8EDD6CA87E863
                                                                                                                                                                                                                                            SHA-512:4A4DBD18517143C3D9E2AE589C08F556F3B619D3F0DDEB1E93CAA3D95396F173AA7AFD022AE626E4C6F78F0AF94D1F37B060ABEBEA5886019678B518DEE4A178
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M51.1241 97.8927C41.8659 97.8927 32.8157 95.1474 25.1178 90.0038C17.42 84.8603 11.4202 77.5495 7.87723 68.9961C4.33429 60.4427 3.40724 51.0308 5.21341 41.9506C7.01959 32.8703 11.4778 24.5296 18.0243 17.9831C24.5708 11.4366 32.9116 6.97834 41.9919 5.17217C51.0721 3.36599 60.484 4.29299 69.0374 7.83592C77.5908 11.3789 84.9016 17.3786 90.0452 25.0765C95.1887 32.7743 97.9341 41.8245 97.9341 51.0827C97.9341 63.4975 93.0022 75.4038 84.2237 84.1824C75.4451 92.9609 63.5388 97.8927 51.1241 97.8927Z" fill="url(#paint0_linear_1229_20150)"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M97.0238 51.0826C97.0238 60.1607 94.3318 69.0351 89.2882 76.5833C84.2447 84.1315 77.0762 90.0146 68.6891 93.4887C60.302 96.9628 51.0729 97.8717 42.1692 96.1006C33.2655 94.3296 25.0868 89.958 18.6676 83.5388C12.2484 77.1196 7.8769 68.941 6.10584 60.0372C4.33477 51.1335 5.24371 41.9046 8.71777 33.5175C12.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):716
                                                                                                                                                                                                                                            Entropy (8bit):5.072678417810343
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:TMHdNZhK161NnTE+6RfZyhoyWJKAQltyQQNl6ueQjesbmoLZV36ObXSNT+:2d/E1iNoBERWJKlUNIueQjesbmorDL
                                                                                                                                                                                                                                            MD5:9744A3FD768779DFBBDEED7E47DC7E4B
                                                                                                                                                                                                                                            SHA1:8D44DBE6BE6A88AB90AE9102318FE5E784072DD9
                                                                                                                                                                                                                                            SHA-256:53FF852119011EEED64DE53337EB7339C0F73B8E9E7B7956119EEC1CCDB92964
                                                                                                                                                                                                                                            SHA-512:BC248D2D53B1D51E14EECA142724E8764D2132E44D6591E4C08385CF4ADA46D3E2C3BE90D00975F7FA01E250CB0CE61FAECA15D7C2A7FBD6C56E938AA5024D3F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Layer_2" data-name="Layer 2" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 120 120">. <defs>. <style>. .cls-1 {. fill: #1a1a1a;. }.. .cls-1, .cls-2 {. stroke-width: 0px;. }.. .cls-2 {. fill: none;. }. </style>. </defs>. <g id="MSCOM_Icons" data-name="MSCOM Icons">. <g id="Link-List-Icons-Microsoft-365">. <g id="Bounding_Box" data-name="Bounding Box">. <rect class="cls-2" width="120" height="120"/>. </g>. <path class="cls-1" d="m57.23,15v42.23H15V15h42.23Zm0,47.77v42.23H15v-42.23h42.23ZM105,15v42.23h-42.23V15h42.23Zm0,47.77v42.23h-42.23v-42.23h42.23Z"/>. </g>. </g>.</svg>
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):24553
                                                                                                                                                                                                                                            Entropy (8bit):7.960861869408933
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:RSWJtQ2q/Qq09ML71TB6ivC5eMDdpPixN9vmkVJ5n5DlsSEpaG2s7UpKvGAiyW:MWq/xgMf1xOBix/vmKT5jEpaNKUpGGGW
                                                                                                                                                                                                                                            MD5:70C292DBDF32288BE2A380A434609DCA
                                                                                                                                                                                                                                            SHA1:E1722823B686A8C6834B23D5617A3D8C45034D48
                                                                                                                                                                                                                                            SHA-256:856180F9A82587D4AE7122FBE8F12335BC1679124103C5CE654CEB01C2B8580C
                                                                                                                                                                                                                                            SHA-512:5D5415C02D07ABE886EEB45D15AF47CB42E4253306F233A9D66CAF843E5758D4A78A6D11FAA17571A32CF27499EE4835EDD6BB475F5DD93722271CD1654A347E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/media/home-and-directory/featured-training_dark.jpg?branch=live
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................D............................................................................................0..`.@...$. L.....2....`.@...0. L...{.N....V..9...^c..p...E...@.....i...U..... T.K....cj.....s....P.1.i.....a` q...D.M..ly..n..q8...m.u."H.D...L..&(... ."H.a9@.D...$."H...1.zj^.Mb.....Qj{..... ...Qr@..\..(. .J.H.R...)E...Qr@....(.4Z5.]k.....AB..DU.....v..(.B3..E.....i..B9q.nz....vu.X..h..N.H....vg.d.X..N...h.F.......1.j.%.v...i..g.~...K.+.:m.RH................(.0..%pM2L......-..V.F@..kT...g....j....Q].....k. T....Ev.."V..=..P..^..&k)...5T.^..u.]..b..@...m..U.J.z.i.[sn.>.R..]V..S......F...R.z-@...;Z....."9...d.N.a..Bu.kV..z..b@....sMj.d....N.M..Neq.[i......6$....:y.. ...........+ITg.../=..=............\?s..}..w..*..z..M.H...]m*.....$......`S..20..FP...7..rc...`.H.F]i...e....V.,snN..3...|M^.y^...._.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1525
                                                                                                                                                                                                                                            Entropy (8bit):4.959576911618878
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:2d/E1iNoBERWJKlUNJaQjesbmoFpPlH6MpUXuLKsO9zuSoOzSKX:c/UYWJKSlNJpBlOvoO7
                                                                                                                                                                                                                                            MD5:C0ECDD81D1EFBE5532F54A65311D8266
                                                                                                                                                                                                                                            SHA1:81405C9765C7763821432FE25D66AD2C82F52F40
                                                                                                                                                                                                                                            SHA-256:DE7D0335E5E7A14CB09D6AF0960E82C61A1EAB2B722F2C70EB797EDBA1D0A9C4
                                                                                                                                                                                                                                            SHA-512:E6C66AF9B1B8D140DE9884D42418926E874C02B8FF1D610C01D63ECA9F6B46643E08913CA25F7456722664EFED407D2F182A777B393603F51F35E6E0A1FAA4F3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn-dynmedia-1.microsoft.com/is/content/microsoftcorp/Link-List-Icons-Surface-Devices?wid=40&hei=40
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Layer_2" data-name="Layer 2" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 120 120">. <defs>. <style>. .cls-1 {. fill: #1a1a1a;. }.. .cls-1, .cls-2 {. stroke-width: 0px;. }.. .cls-2 {. fill: none;. }. </style>. </defs>. <g id="MSCOM_Icons" data-name="MSCOM Icons">. <g id="Link-List-Icons-Surface-Devices">. <g id="Bounding_Box" data-name="Bounding Box">. <rect class="cls-2" width="120" height="120"/>. </g>. <g id="Surface_Icon" data-name="Surface Icon">. <g>. <path class="cls-1" d="m105.01,84.51s-.07,0-.1,0l-12.15-.02c-1.1,0-2-.9-2-2,0-1.1.9-2,2-2h0l12.19.02c.61,0,.87-.39.95-.57.08-.18.23-.63-.15-1.07-.05-.06-.1-.12-.14-.18l-12.05-17.59c-.62-.91-.39-2.16.52-2.78.91-.62,2.16-.39,2.78.52l11.99,17.51c1.24,1.5,1.5,3.52.67,5.29-.83,1.78-2.55,2.87-4.51,2.87Z"/>. <path class="cls-1" d="m87.63,90.29H16.89c-1.95,0-3.81-.83-5.12-2.28-1.31-
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):12701
                                                                                                                                                                                                                                            Entropy (8bit):4.996898461465357
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:Q4VYiKNk1zWNTenexJd+FzWwwWzW38zW4JWR2bxwuFC:Q4Gi4TcwJERA
                                                                                                                                                                                                                                            MD5:0A9398024CF8960DB995EF128C3AF637
                                                                                                                                                                                                                                            SHA1:897868E28F4956A65BB48843AB9C39D5425E0AE1
                                                                                                                                                                                                                                            SHA-256:26989CF8FC1B366A0B301FB538E241A36780C7CAE1598BC13D9F80012A12376C
                                                                                                                                                                                                                                            SHA-512:2FA44EB1BBC196BF0E316FF837FDB89F673443D41E28296436080A80D69FC43AE1938D3A6EDC932717A2E8F677BBD79BDC6D9168D5F46525E5614D93D880377F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/training/achievements/azure-well-architected-introduction.svg
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>..<svg width="102px" height="102px" viewBox="0 0 102 102" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <title>Microsoft Azure Well Architected Framework/introduction-to-the-azure-well-architected-framework</title>.. <defs>.. <rect id="path-1" x="0" y="0" width="94.3396226" height="94.3396226" rx="47.1698113"></rect>.. <filter x="-2.9%" y="-2.9%" width="106.4%" height="106.4%" filterUnits="objectBoundingBox" id="filter-3">.. <feMorphology radius="2.5" operator="dilate" in="SourceAlpha" result="shadowSpreadOuter1"></feMorphology>.. <feOffset dx="0.5" dy="0.5" in="shadowSpreadOuter1" result="shadowOffsetOuter1"></feOffset>.. <feMorphology radius="1" operator="erode" in="SourceAlpha" result="shadowInner"></feMorphology>.. <feOffset dx="0.5" dy="0.5" in="shadowInner" result="shadowInner"></feOffset>.. <feComposite in="shadowOffset
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 1790 x 1048, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):180186
                                                                                                                                                                                                                                            Entropy (8bit):7.878753064414847
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:YCru+BsSN5mKHWh8gESIDheVsQXYgG5gxuSO5rG7UA6vDTKcQJO9cF2gy1fdxd:TrLBn5XAHE/DGdxhASOVG7UAmTHeOFxd
                                                                                                                                                                                                                                            MD5:DE1B9758C76DC85945944EB22CC75054
                                                                                                                                                                                                                                            SHA1:DA094E094E1124115D5778153D8B18943AB3E648
                                                                                                                                                                                                                                            SHA-256:BE908FF183FE72F16BD825943A860F666A304DBBE517D09968AA89FF159F82A2
                                                                                                                                                                                                                                            SHA-512:3C9E79FA1A6F6B59C27589D387226C35F1EA2DA00C093273E19D077B680DCDF1AF9A457E9F257129C8859F214700A88FC49385BA19AC0A804A75CAE6A43CEAE2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/azure/static-web-apps/media/password-protection/portal-enable.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............I.9.....sRGB........leXIfMM.*.................>...........F.(...........i.........N..................................................s.I.....pHYs...%...%.IR$.....iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <tiff:ResolutionUnit>2</tiff:ResolutionUnit>. <exif:PixelXDimension>1790</exif:PixelXDimension>. <exif:PixelYDimension>1048</exif:PixelYDimension>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>..!.8..@.IDATx...`T......5.(.....V.@).@...(V(^(.@q/R\+X.kqw(n..!..'C......n.....7w......d.{...._{.E.$@.$@.$@.$@.$@.$@.$@.$@.$@.Q.@.......H..H..H..H..H..H..H..H..H....P..}@.$@.$@.$@.$@.$@.$@.$@.$@.$...P.....K".. .. .. .. .. .. .. .. .....{..H..H..H..H..H..H..H..H..H ....../*.D.$
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):24671
                                                                                                                                                                                                                                            Entropy (8bit):7.964941140868815
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:PXvE1AG2mjgFXqo2I5bwOGSXMyDvTnpGrB8xyg:/vmB2mjwWI5sSXMSvTncrO3
                                                                                                                                                                                                                                            MD5:521EFBA9E848813DA9B54277E4263C63
                                                                                                                                                                                                                                            SHA1:2357F6D2CFCF12C79468DE743301117300E90DA1
                                                                                                                                                                                                                                            SHA-256:B88293F70C4F9F81FDA9EF63D4892D034F6B47A7AE268544DFA7807200ABFAE3
                                                                                                                                                                                                                                            SHA-512:8C33F45898C759723CE74D8FD9C6B385D8B81A7A7B10224709F36E230FF7E010DED3C20773F0828E9F1A46BA5EC752A339CB862262D76A6B53B3B773B3F922AF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................D.............................................................................................,...Y...e...K.n.!.k...f....X...5..M.T.C,...2.`.%.K..kpj........?...v...y.=.]yY...\N]=.n;.qy..gKx.5.q....{...rq.C...r...-. C/..^..^RX.?...v...y.=.]yY...\N]=.n;....3....G......oC.^......"."YP.".[...Sp............Yl.jj. .%...)q.=....``.l.z>>=\....5b.`.V[V..Y.W ..V.@.....R....Y.W .W:...*.X...U..w.;.mo....2h+gVu.MIr...x..z..@..]z...d....w.)...u..A.............u...n.r..X.............q...]..8<..7....n..<.......y....y..z.qkY../E......................V..G{......(..|.......[....7sx..R.7.x.T....JY..c`.JY..``.s...L..,n...R.-.f.i.]...@2S.....%.CA..7..=....9.l.....S|...yyX....`.O>.jt5.4^/..~.....7..u.5...^.LY.pd.^?>.....ps.e..5.L...O.e...G/.N.^x...R...+Ix...M.............L..5.Ypb]W&.).4.L....w..]..0tF.........
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3902
                                                                                                                                                                                                                                            Entropy (8bit):4.798159348777717
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:JbXNfza6QXVCDvtHwjmQg5xXVsryRyAcgo039V768KLaa2KATNp6+/QX4PZNwTrg:Jbhe6QFaHbB5xXVsryoAcgo039V768Ks
                                                                                                                                                                                                                                            MD5:30C0D73974AD92365B341E0696F6CD5D
                                                                                                                                                                                                                                            SHA1:C6D9EFAD2160870B9536FE0F9BBC3692ED12CA0A
                                                                                                                                                                                                                                            SHA-256:A6D86D08FF35A1CFD8D8F9AB273C22FC44007793E8AEC577BBBE644B605AC4B0
                                                                                                                                                                                                                                            SHA-512:12CB8967F78D7A150091502B8385616CDFBDCE9B03B5292F3AE7B6D7B81C25CA470F85C643D096230CD2F7EBF2BA1A3967FAA980368D36838B2DF2175FE98FAB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"agegate_day":"Day","agegate_enterdate":"Enter your date of birth","agegate_fail":"You may not access this content.","agegate_month":"Month","agegate_submit":"Submit","agegate_year":"Year","audio_tracks":"Audio tracks","agegate_dateorder":"m/d/yyyy","browserunsupported":"We\u0027re sorry, but your browser does not support this video.","browserunsupported_download":"Please download a copy of this video to view on your device:","cc_appearance":"Appearance","cc_color_black":"Black","cc_color_blue":"Blue","cc_color_cyan":"Cyan","cc_color_green":"Green","cc_color_grey":"Grey","cc_color_magenta":"Magenta","cc_color_red":"Red","cc_color_white":"White","cc_color_yellow":"Yellow","cc_customize":"Customize","cc_font_name_casual":"Casual","cc_font_name_cursive":"Cursive","cc_font_name_monospacedsansserif":"Monospaced Sans Serif","cc_font_name_monospacedserif":"Monospaced Serif","cc_font_name_proportionalsansserif":"Proportional Sans Serif","cc_font_name_proportionalserif":"Proportional Serif","c
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2108
                                                                                                                                                                                                                                            Entropy (8bit):5.089949137056051
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:YJckl90I99HHJ3PK9t4p73D19RxoVLERiHM1lDej+BxgEZUxHEMicmcJHHxI:gjlJF6t4Z3D1LxLHej+BxgEZ8icJm
                                                                                                                                                                                                                                            MD5:74902A7AD3F654BC10F912D14D863ACA
                                                                                                                                                                                                                                            SHA1:9D03C42964888C2A9D9F42C7F6007E113D232553
                                                                                                                                                                                                                                            SHA-256:68927038A80C5A876BED9A7A68FACCD9E5C4936504C3B42153E45B2D2290B669
                                                                                                                                                                                                                                            SHA-512:466AEA0749E1ACB0BF478BD69D76906A46D9B45441C00DC6D5F18501409E51A6C7CB557280EF28ED188814209AD732ABB68AFCC0BC960F0343FBD1B802595648
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and broken links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"/azure/well-architected/whats-new#well-architected-framework-assessments","title":"Learn more"},"text":"Azure Well-Architected Review updated | The Core Well-Architected Review was rebuilt to align with the refresh of the Azure Well-Architected Framework. As a result, your first new milestone won\u0027t have your previous assessment responses."},"dismissable":true,"location":"sectional","scope":{"accessLevels":["online"],"endDate":"2024-
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):15399
                                                                                                                                                                                                                                            Entropy (8bit):7.944857456358663
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:ZuwUkK4vAEmJokMyJCpN24BkpJCM1VHQHRCyJWYUl2Odthg:ZDUqwJojW3CMnwxHUe
                                                                                                                                                                                                                                            MD5:C8F742A70CA5EE7A3CD855F478D38589
                                                                                                                                                                                                                                            SHA1:5DC1F0B38FB168F719BC419C992025B0F3D42082
                                                                                                                                                                                                                                            SHA-256:3D2D7A92254E338C30590A893918349D4E7D9FD68C2E28F68BE39FD295C86EFB
                                                                                                                                                                                                                                            SHA-512:D3A77806DE649386FF349CC0C0CEE4588C96F7B520B2BBC62044FD76A63D77DC7F817962BF1083EFA7C4DDA74694F414796D7EF91982EA91F14A11229C3601B6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/media/home-and-directory/featured-shows_light.jpg?branch=live
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................D........................................................................................r4....H.V...V. ......`......R.. . ..D ...H.$.H$.H$.+...s ...7......)....&...Lf...:).u.....}..c5...b..1.....l aL....2.."T...5....N....j"4.@...^Pr...Q..Ut.........X.......@..$.@.$....U.-r..$...K..s.Sx..EKS...Q...../ Q\..C@VX,.@.8........ @...YM.DN...A.A.....g.F..3.....'.WT....j......p.h.1.. ........q. .m..3.h..Wsft^...3..m....\Z.3..B.....Q@....b/ P@.P..........@....H.D........f4..**..e}7...HVYX- ..`....U.,.%..+......Qh..c..!Q`.$...Wb..y&..S;Z..3F.P@...z>= .(.T......e4.$^B...D 4d4.,.Jf5.).q.@....@.......B.M.4.3=$........!._O..X......$.....,.PB......@..(..A...$..2....H..E......$......<x.j....X] .2.G....9.t..2.h....ey.`Re4.I&b..e.....d..L..H$S...v.f.3Fz.@....],.:...Z.B.^B....$(.$EcKAQu.....1....**..........f.R.ITV.,.@.+....*-h..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (54649), with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):106026
                                                                                                                                                                                                                                            Entropy (8bit):5.171529071699513
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:JXQw7M1QH3FHimDA4A6b3UBm5AcTO5uIod:JXQ2tXUBmhLd
                                                                                                                                                                                                                                            MD5:A76A653DAAA136B17D3ABB880C159606
                                                                                                                                                                                                                                            SHA1:CEACBC85439BC26B17CB6B4422A8907CF446469C
                                                                                                                                                                                                                                            SHA-256:F50053CCD6D8CD18E2736166CE8376BBA8BC673C49AF7D96DFB8DFF7EC9BF715
                                                                                                                                                                                                                                            SHA-512:3FDAB4797F3CC73F2279887913970146894F441BE361512A2E5D14117B760AA193656B357CE8061E22967354544DC431599C1191860996EC3993FED5CA00B7E0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/static/third-party/adobe-target/at-js/2.9.0/at.js
                                                                                                                                                                                                                                            Preview:// No custom JavaScript../**.. * @license.. * at.js 2.9.0 | (c) Adobe Systems Incorporated | All rights reserved.. * zepto.js | (c) 2010-2016 Thomas Fuchs | zeptojs.com/license..*/..window.adobe=window.adobe||{},window.adobe.target=function(){"use strict";var t=window,e=document,n=!e.documentMode||e.documentMode>=11;var r,o,i,c=e.compatMode&&"CSS1Compat"===e.compatMode&&n&&(r=window.navigator.userAgent,o=r.indexOf("MSIE ")>0,i=r.indexOf("Trident/")>0,!(o||i)),s=t.targetGlobalSettings;if(!c||s&&!1===s.enabled)return t.adobe=t.adobe||{},t.adobe.target={VERSION:"",event:{},getOffer:Ke,getOffers:yt,applyOffer:Ke,applyOffers:yt,sendNotifications:yt,trackEvent:Ke,triggerView:Ke,registerExtension:Ke,init:Ke},t.mboxCreate=Ke,t.mboxDefine=Ke,t.mboxUpdate=Ke,"console"in t&&"warn"in t.console&&(c||t.console.warn("AT: Adobe Target content delivery is disabled. Update your DOCTYPE to support Standards mode."),t.console.warn("AT: Adobe Target content delivery is disabled in targetGlobalSettings.")),
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):84223
                                                                                                                                                                                                                                            Entropy (8bit):6.076202809376539
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:SEVfAg1mS+42+bTEVj8twzQ8jiHyrR5fx2mafOLNrKYQ3Lz0SYaDQ7e:SEWgUSl2gwwezQ8CyHcmaI1Kj3
                                                                                                                                                                                                                                            MD5:D899AFA1557985C980FF755F03847C11
                                                                                                                                                                                                                                            SHA1:CADA94543DE7FD193211878A10D815BC1FAE1820
                                                                                                                                                                                                                                            SHA-256:35D0495A46D5CB79F8B4B120EFD8FD7F42A7979A5CF8B2AE1755DF0A7DFE8C4A
                                                                                                                                                                                                                                            SHA-512:F9CEEA851368F1A95B74619D7FBA2BAD0F6791F0DA3CB42EBC9EE355077AAD0BA76FE7AF0A2792794A3D1478692731F4C8D381E23F22E9FFEE36453A60F91420
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/training/achievements/static-apps-gatsby.svg
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>..<svg width="102px" height="102px" viewBox="0 0 102 102" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <title>NA/publish-a-static-website-with-gatsby</title>.. <defs>.. <rect id="path-1" x="0" y="0" width="94.3396226" height="94.3396226" rx="47.1698113"></rect>.. <filter x="-2.9%" y="-2.9%" width="106.4%" height="106.4%" filterUnits="objectBoundingBox" id="filter-3">.. <feMorphology radius="2.5" operator="dilate" in="SourceAlpha" result="shadowSpreadOuter1"></feMorphology>.. <feOffset dx="0.5" dy="0.5" in="shadowSpreadOuter1" result="shadowOffsetOuter1"></feOffset>.. <feMorphology radius="1" operator="erode" in="SourceAlpha" result="shadowInner"></feMorphology>.. <feOffset dx="0.5" dy="0.5" in="shadowInner" result="shadowInner"></feOffset>.. <feComposite in="shadowOffsetOuter1" in2="shadowInner" operator="out" result="shadowO
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1260x600, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):42170
                                                                                                                                                                                                                                            Entropy (8bit):7.041304403258189
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:e2F8LFPJ5eAN+2kxMFM3472bnvKXjt5BeHZaJoBIpN3K9ewEZh:bSLFPDeAN+JM+tb/akIp5KVEr
                                                                                                                                                                                                                                            MD5:48804535F20B75A9E4706B80A63CAA9A
                                                                                                                                                                                                                                            SHA1:A576B60A632F29A825EC760082C36A865ED3E44F
                                                                                                                                                                                                                                            SHA-256:866CA6DF84E60AE0CA8262A0CD901021B7ABFF403D89F1F63BA5CB93A3EEA340
                                                                                                                                                                                                                                            SHA-512:A7911AA8ACC60B9EFE42E607C14B2AB3F75060F69F7859FBA5494D8C6A71C743BB43CD7FA1128D741779768FC7A878A8F87B926D8BB7EB47FB4AE3D011EBDC14
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H....................................................!........."$".$...........................................................................X.....................................................................!..1AQ.aq..."2B.#R....3Sbr....$U....CETV..45Fe..%6s..cdt.....................................................!1.AQ."a...2BRq.......#3S..4.C..............?........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8104
                                                                                                                                                                                                                                            Entropy (8bit):4.675970903143818
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:QZ3dSugxOrThfA4oYVmHWEUeBRUTRwD+cbfxjdIOfMDu1vFQ4wD5yTxK83AKOyA:TOPMGmHWEUe91guBOLEKMAF
                                                                                                                                                                                                                                            MD5:1A813EE7E1120C4D7B3E8EBD29AAF72F
                                                                                                                                                                                                                                            SHA1:5B3F94C56FD08BD6F582B2295D1996D484A66DD5
                                                                                                                                                                                                                                            SHA-256:AF633C8781D0E41FB1787E2709FF7926A0519C80A80BDD057021E00E1B48DDA2
                                                                                                                                                                                                                                            SHA-512:A552C43B2220DF6F2D1F1F3436AEA25BFEB7ADF89B5660D6CE752037933A2DF775CA1D4F8B3459DF77D480185579B1B6B672D178E06CFC73305F6E32BE2B23E7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<svg id="a5fdd9e9-6050-4adc-bf91-829173d8c1c1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="336" height="240" viewBox="0 0 336 240">. <defs>. <linearGradient id="f76af362-bf6a-4a68-ab90-12622c3e65ae" x1="171.52" y1="25.712" x2="171.52" y2="221.319" gradientUnits="userSpaceOnUse">. <stop offset="0" stop-color="#69e2ff"/>. <stop offset="1" stop-color="#fff" stop-opacity="0"/>. </linearGradient>. <linearGradient id="bdc7abe3-e52c-457f-a3ce-c8e521b8a46b" x1="124.13" y1="191.976" x2="172.434" y2="191.976" gradientUnits="userSpaceOnUse">. <stop offset="0" stop-color="#69e2ff"/>. <stop offset="1" stop-color="#fff" stop-opacity="0"/>. </linearGradient>. </defs>. <rect width="336" height="240" fill="#fff"/>. <path d="M244.34,109.633l-.3,111.686L98.7,137.4,99,25.712Z" fill="#0078d4"/>. <path d="M244.34,109.633l-.3,111.686L98.7,137.4,99,25.712Z" fill="url(#f76af362-bf6a-4a68-ab90-12622c3e65ae)"/>. <path d="M244.34,109.6
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (30153)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):30205
                                                                                                                                                                                                                                            Entropy (8bit):5.277849517914519
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:X242k07M0FdKF4XrA952MYIVFZ6nlqMy6aAw6Rz1yg:Xnh075rKt52DIVFZTP6aAw6R5yg
                                                                                                                                                                                                                                            MD5:BB4FC2ABAE4F7D7E55ED4A44FCE75EBD
                                                                                                                                                                                                                                            SHA1:727F68EB1EC2A9AC93F5007F21072E8B5780B014
                                                                                                                                                                                                                                            SHA-256:DBA418430DBC78B2FB8CD862C6E018D86F5C47C328436103CDDB0E017E4E3D0A
                                                                                                                                                                                                                                            SHA-512:DFF20E504129D45F628D0A9A6611DCE9CDE8BC10046C547F38AD5B01CFB5236CF98154D503F66FBC39F154CFD2F4C472805999B18C36C50C85C31CAB851A466F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://mem.gfx.ms/meversion?partner=mshomepage&market=en-us&uhf=1
                                                                                                                                                                                                                                            Preview:window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.23271.5","mkt":"en-US","ptn":"mshomepage","gfx":"https://amcdn.msftauth.net","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","instKey":"b8ffe739c47a401190627519795ca4d2-044a8309-9d4b-430b-9d47-6e87775cbab6-6888","oneDSUrl":"https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.2.7.gbl.min.js","remAcc":true,"main":"meBoot","wrapperId":"uhf","cdnRegex":"^(?:https?:\\/\\/)?(mem\\.gfx\\.ms(?!\\.)|controls\\.account.microsoft?(?:-int|-dev)?(\\.com)?(:[0-9]{1,6})|amcdn\\.ms(?:ft)?auth\\.net(?!\\.))","timeoutMs":30000,"graphv2":true,"graphinfo":{"graphclientid":"7eadcef8-456d-4611-9480-4fff72b8b9e2","graphscope":"user.read","graphcodeurl":"https://login.microsoftonline.com/common/oauth2/v2.0/authorize","graphredirecturi":"https://amcdn.msf
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 297x167, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):5420
                                                                                                                                                                                                                                            Entropy (8bit):7.75530123832829
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:g4eafwzziL2bnceT+bl7SSG3ljQ+PJCDbcT+Ws9:1jI/iL2bnHvSOJaAa19
                                                                                                                                                                                                                                            MD5:C87A4DC7F86538B4D88BCBB12B748B4A
                                                                                                                                                                                                                                            SHA1:98804E4B644A33D5139A552830B49351433438A4
                                                                                                                                                                                                                                            SHA-256:1D7E7305644E4EE5E335582234F53411051FF675BB254E62818DA7392BB118A4
                                                                                                                                                                                                                                            SHA-512:3600F5FAEDAD52C4749D03691535D6F5ECD43D9D6094987DE4807117B660B4E3FB689167CF4556246A8CD2471CD896CFCBFC01CE6BAE4523299582D937F4FC59
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Content-Card-Surface-Pro-9-for-Business-Angled-1?wid=297&hei=167&fit=crop
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H....................................................!........."$".$.............................................................................)....................................................................!1A.Qaq."#2.....B..Rbr...$3S...Dcs................................................!1.AQ.".Baq.#..................?........................................................................................................................................PT5.Af......Ut.4s2J....G.v..N.v.....$?F...}.G...\.Z....H)..~/...e;X.m..z..me.Q..f.....C.c...............................-U.R.E....N....A..6..(2*5%.#.n/?.A...(.0..p..D.?.....}..y..3....?..9+..._W.......B.~......^..E........,.[..)E-?H..mL.8.M.N.O.........3....M.\....=.&....Y...r..d..3..v.....]8...G.mgh....<>+...X....:.J. ..Zl..c.#.iR......?.?...<.Q.............................*&plq4..<..>w.ZsP.A-...5......1..xp.G?.||{LneT.cR.c.....a..*.......n(.a.!.......rn.@..a.#9m-.&....,4@.E...].V>.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):34419
                                                                                                                                                                                                                                            Entropy (8bit):7.993292083247392
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:768:aqtaqqaBClYl8f4yX7YTAgnBvvm7R28AwN56atoO0QGGU83Q:aqt7BCFf4yLYTAQu7R2EN5T4tt
                                                                                                                                                                                                                                            MD5:7D9ABFD20F796862053777BA0B0D7566
                                                                                                                                                                                                                                            SHA1:6CA6278490000B615EC9383AB8943D0C5D606128
                                                                                                                                                                                                                                            SHA-256:EBB1596A8A59B11CD4F52A0F2C30680FEE0084D392269592154B9C77ED6F937D
                                                                                                                                                                                                                                            SHA-512:EC48BA0EC135A65249127E7586305F0D3E8982619B86786D0335222AF88392DC77D0070CEC31DA0904D38CC2912A9BDBA8BABAFD79E55907182D4B3AE92AAC82
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Highlight-Github-Copilot-Voice-Anton:VP4-1260x600
                                                                                                                                                                                                                                            Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................Y...(iinf..........infe........av01Color....jiprp...Kipco....ispe...........X....pixi............av1C........colrnclx...........ipma..................amdat.....jg\......2...T.E.Q .@..B.....F..B.L....:5vO..t..._.i.#....e/.)..0.6...N.2..9........-.([zN....Ynd^..D.....T_.~.L].F....;5...*.j....o...B.....g.O..1Y....d.4.....t}..P....c)..1...L....m..1....(.k{.6....%...........6..^..q.+B#..E-s...y.H.......x.#..'V.D.\.=.FA.].i.l7.,RM..+a`.z...x[..K....}bN.....V..\.M......a<.j....z..c.$.."....qQ$...fw....F..T....=._..,.e.E{...w>K'.i.B...H=.4-..C`.....Z....0]]..rv=.R^...5OlL.hi?.(..W...3>.K.. ..z.......'.o....Z...S....><.4>@..P4..'.k.}0]....-..2*J....c..Y;._...1....KF.M.......]G .&=$.@_3..c3.dl.zV..R..E....Z.|..Y........S.o9.t.....q..-..1..z....#.7..s..]TGQ&v....Uz.|.f.[.b......&.~..hH..9=g~..7..{....+.u$#:.~..-._.g,l.O.oQ'.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1260x600, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):44638
                                                                                                                                                                                                                                            Entropy (8bit):7.995811761345784
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:768:XZf80ncrR5ag5g8I7nhHXFmcNso8itwLrp9RI1tTNiiDTdm6t4wZEyd:pAq8ILBFm0solyJIZTddvd
                                                                                                                                                                                                                                            MD5:A4D25C168E6EC5F13F6DCE3748723D9A
                                                                                                                                                                                                                                            SHA1:5784F9CDBCC067C62A40150C22F30FB365DBFDF3
                                                                                                                                                                                                                                            SHA-256:8A77B8A4533BA1B819E42C49A3CC0E71A0FDE5AAF081339E69203E56221C42B5
                                                                                                                                                                                                                                            SHA-512:DF1425CF5E6B7A8AEB076F09028A0AA257436BED1D33FFBC0BF4FFE1D858BF03B63A1F3B15325C4DBC49E68CBBB1C1138718E1237AD93CE04A3B10B023272B81
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:RIFFV...WEBPVP8 J...PF...*..X.>Q&.E..'.#......gns.......nKs. ..;.W[...I.....?W....._..~>z?....^#+Oa}......h.O>f..^..:?.{......k...W...~...=/.o..z......C.E...G.......y......|c...?x..E+.....%..............\.}.......{.J...5..D/....9.....?......_..v.FY>...%.PR.(..'.W<.......J..b.7.T........H3..n..^%.c?..V....{dYvm.o..^6..O.GB...|.1tJJ%%..Zz..6...UH.\..>.&b.(N.Y.I...E4.)3.0.)...#..CP..x..>.q........F.S.o6......%0..Z....J....!.. ..@CLL6..g_.H.....I.^T.......w.<.H......-.v2..2.b..v..H...pp.\..).....@...`..\.$..`f....1I..x...L...u.b..k..Q...L.......y,.n.m$..&t.!v.9..H.n..=jn,.x..a..<..A.C.sk.t>...3......TB.B.c....1B...+..Ik...}.>..m....d.k..m...1..T..f.T....q2...h............G...47......../...{`..C..;.z.;..Tl....NH=..>k^.H.n.#..Ya...:......Y..I.5.3...j(...+..u.f.w.44M..qd..L.K.....c ....o...=..<..%.,*.I...p.k.....El..}az.|T.K.-..i...iL.b....g.2e>.2C.g.w*..L.@..J..J..;.7...=.n.g...$.`...+vp.A..X'..mt4.Y.:.h..K?..mk..%.-.y1V..J.i...SK9.@^.9..#.t
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7443
                                                                                                                                                                                                                                            Entropy (8bit):4.857774088253873
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:lZT1eApCI2cfoVlRUDpw3gkWB/ukmBH7uxcQf02tTU8ZybgHbSoA5q:Tgk52SiGp2WEVC823sbFq
                                                                                                                                                                                                                                            MD5:61885EBAB9A33BA3EFFA0CEF6382EE4C
                                                                                                                                                                                                                                            SHA1:33F3C0A3FDDA88620A5AE5D3ACE9D730586EF0DC
                                                                                                                                                                                                                                            SHA-256:B36F66609EB7D87EAE6941D568312E3352875BF8048FCC3CB569649A0CB22CC9
                                                                                                                                                                                                                                            SHA-512:0792AF678F20D4406D0CF2A731179EA50C6D5478504D1B2A37D7425F6E29EC5A2C29D84977D02E5772E62EA9D1739CEDE7553AB7E879DC3644C195BAF760D013
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"items":[{"href":"./","toc_title":"Azure Static Web Apps Documentation"},{"children":[{"href":"overview","toc_title":"About Azure Static Web Apps"},{"href":"plans","toc_title":"Hosting plans"},{"children":[{"children":[{"href":"getting-started","toc_title":"Visual Studio Code"},{"displayName":"github, devops","href":"get-started-portal","toc_title":"Azure portal"},{"href":"get-started-cli","toc_title":"Azure CLI"}],"expanded":true,"toc_title":"Build your first static web app"}],"expanded":true,"toc_title":"Quickstarts"}],"expanded":true,"toc_title":"Get started"},{"children":[{"href":"front-end-frameworks","toc_title":"Overview"},{"children":[{"href":"deploy-angular","toc_title":"Angular"},{"href":"deploy-blazor","toc_title":"Blazor"},{"href":"publish-gatsby","toc_title":"Gatsby"},{"href":"publish-hugo","toc_title":"Hugo"},{"href":"publish-jekyll","toc_title":"Jekyll"},{"href":"deploy-react","toc_title":"React"},{"children":[{"href":"deploy-nextjs-static-export","toc_title":"Staticall
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):22406
                                                                                                                                                                                                                                            Entropy (8bit):7.946439645599203
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:8MHMkvaVBLk0s7SjUzHNTuszahiBX1lsp1J4D4pFium1vCx7Ju/0LD++z:8KaVBA0s7NtTFgiBX7spfVmR07Jio++z
                                                                                                                                                                                                                                            MD5:489EB8FD8E069276139046B30A595902
                                                                                                                                                                                                                                            SHA1:0D5D2BBAB5D2CA290F8953DF80BAA1D9B14335E5
                                                                                                                                                                                                                                            SHA-256:4912B0E6719624848A4BDE641C6AA1A8AC2D7DF0871BF406F03E8A96E0DC353C
                                                                                                                                                                                                                                            SHA-512:67AEA19FDEC73C2C5ECA5D4916AA175B8DB2848D8BBFC3D63F82591A460FB792E1D51162D953A8BEBA65D6E56A1874ABD8CD3ED4BE9F1C19A0F94348DB58DB6B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................D............................................................................................D$......,)+......Y.AI........r..A$.1 ..... .A ....._"b.....z~x.J2.@..>5.K...kkC ......S..z..h....).-.mn2.I..^0.M..f......ai5....k;@..[w.........TT.D.`.@.)u.`.... .......B.V@P....p$..$..X......H..M..M.J.......bX.......K. .......B.$_$.c...+......v.<..ugQi..r@A..Bq.....I<..@`.:..........e..$.F*[R..I0...&$.!...L#.....MXf^o.....?.}.g..}.....C.y3._.....K............~.=@.d.eR.g ..gc.s....B... ......QH.B......u.'.......N.g..'.........O7.......K......z.^ .........;.......Q..!.4..I..c..H.U..k"....!.I..6..|..S&-....K..nZ.../..v..$...mN..l....U.`..T...TYgg.s...k.....5&..2...Y+`C)......8...x....B..X..NS.l.i..2..V.q.3q.'..v;W..1Zb.......e....IQ-U..R.;.....4I.**...$.. A...s(.X.u......{F5.e.m..%.].Z.:E...182g...r..{.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):716
                                                                                                                                                                                                                                            Entropy (8bit):5.072678417810343
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:TMHdNZhK161NnTE+6RfZyhoyWJKAQltyQQNl6ueQjesbmoLZV36ObXSNT+:2d/E1iNoBERWJKlUNIueQjesbmorDL
                                                                                                                                                                                                                                            MD5:9744A3FD768779DFBBDEED7E47DC7E4B
                                                                                                                                                                                                                                            SHA1:8D44DBE6BE6A88AB90AE9102318FE5E784072DD9
                                                                                                                                                                                                                                            SHA-256:53FF852119011EEED64DE53337EB7339C0F73B8E9E7B7956119EEC1CCDB92964
                                                                                                                                                                                                                                            SHA-512:BC248D2D53B1D51E14EECA142724E8764D2132E44D6591E4C08385CF4ADA46D3E2C3BE90D00975F7FA01E250CB0CE61FAECA15D7C2A7FBD6C56E938AA5024D3F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn-dynmedia-1.microsoft.com/is/content/microsoftcorp/Link-List-Icons-Microsoft-365?wid=40&hei=40
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Layer_2" data-name="Layer 2" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 120 120">. <defs>. <style>. .cls-1 {. fill: #1a1a1a;. }.. .cls-1, .cls-2 {. stroke-width: 0px;. }.. .cls-2 {. fill: none;. }. </style>. </defs>. <g id="MSCOM_Icons" data-name="MSCOM Icons">. <g id="Link-List-Icons-Microsoft-365">. <g id="Bounding_Box" data-name="Bounding Box">. <rect class="cls-2" width="120" height="120"/>. </g>. <path class="cls-1" d="m57.23,15v42.23H15V15h42.23Zm0,47.77v42.23H15v-42.23h42.23ZM105,15v42.23h-42.23V15h42.23Zm0,47.77v42.23h-42.23v-42.23h42.23Z"/>. </g>. </g>.</svg>
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):4842
                                                                                                                                                                                                                                            Entropy (8bit):4.526345891855864
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:U7VrtvDN/KniSBgKcqWCq8n/Uuhm4owKkYVtSqxHBqeI:arJN/wFgVqtVeZwTqhI
                                                                                                                                                                                                                                            MD5:B1EE4C89DD83CECE9412A3C847C2F815
                                                                                                                                                                                                                                            SHA1:02DB4BC607FF302C1274CBA13CF31F8098681ACA
                                                                                                                                                                                                                                            SHA-256:B4B809961668BD61715C146DFCF59B3D9EA9A1C6CC8091C29FA547302CDDF3C1
                                                                                                                                                                                                                                            SHA-512:90D8ACBAB274906D3D25A78FFD30FF76B7A0FBA368FB76F68300305349FE0525837C28E7B3D01FC080D4BCC3A040BAD9F94BEC879E48E7D9F2A9A172832DEB3B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://appservice.azureedge.net/images/static-apps/v3/microsoft_azure_logo.svg
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="55 0 651.97 215.43"><defs><style>.cls-1{fill:#737373;}.cls-2{fill:#f25022;}.cls-3{fill:#7fba00;}.cls-4{fill:#00a4ef;}.cls-5{fill:#ffb900;}</style></defs><title>horiz_c-gray_rgb</title><g id="Azure_h" data-name="Azure h"><path class="cls-1" d="M447.7,86.39,464,129.59h-8.26l-3.82-10.72h-17l-3.67,10.72H423l16.27-43.2Zm-4.46,8-6.39,18.2h13l-6.36-18.2Z"/><path class="cls-1" d="M467.62,98.62h24.73v2.93l-16.23,22.26h16.32v5.78h-26v-3.46l16-21.72H467.62Z"/><path class="cls-1" d="M523.47,98.62v31h-7.35v-4.06H516a10.05,10.05,0,0,1-3.87,3.3,12.24,12.24,0,0,1-5.44,1.19c-3.6,0-6.33-1-8.21-3.06s-2.82-5.21-2.82-9.51V98.62H503v18a9.45,9.45,0,0,0,1.55,5.89,5.62,5.62,0,0,0,4.69,2,6.23,6.23,0,0,0,5-2.18,8.52,8.52,0,0,0,1.87-5.71V98.62Z"/><path class="cls-1" d="M545.42,98.11a9.28,9.28,0,0,1,1.57.12,6.59,6.59,0,0,1,1.17.3v7.38a6.37,6.37,0,0,0-1.67-.79,8,8,0,0,0-2.67-.38,5.66,5.66,0,0,0-4.53,2.26c-1.24,1.5-1.85,3.82-1.85,7v15.63h-7.29v-31h7.29v4.88h.12a8.55,8
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 64x64, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):894
                                                                                                                                                                                                                                            Entropy (8bit):7.648721307268807
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:Y0ak3HVQR/Q922GFwcByrv0xxyvtl5Aeu393Sn:YrkkY9aFFByLpvtUVN3S
                                                                                                                                                                                                                                            MD5:DE5AE51FA3823280AC95133776927739
                                                                                                                                                                                                                                            SHA1:A703861BB157C9B1879FA7CDEC9647B91324352C
                                                                                                                                                                                                                                            SHA-256:275CB645B678002017F2152774FDD9B0EFC8986D828B11BE5BA450E539D048DC
                                                                                                                                                                                                                                            SHA-512:68F9A0F92155C53FC1FC8AA093CA7F860D346B6AE818423DC11CE8D92CFC72884F55BF55697B1F9CDA9ABC6E6381CA8C17BF4B336D45CE1A922C892080F9C6B3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/icon-MSCOM-X-64x64?scl=1
                                                                                                                                                                                                                                            Preview:RIFFv...WEBPVP8 j...P....*@.@.>...A.@......mK._....P...q...0....?.<.8..9.I...S.../..a....~3l..-.G..........e...F.......;.............r.....<....o..g.Z.x..xw....;.-..e.E6(d....g. <W.....0@.......Z.Y..G6..]Q.Q2+..Ab..C.i\...s,.%..XA..o.t.|.M...`i[>......8d..........y...:...~3..........;iq...]\..VO.H7h...{....c.Q....<.`......s.P...UY...OFb{.0&h.w|...p...x...5.-...+.o+.p .M..[....W1..m;....fy6.C^...*........6..\.....J..b*.........\6....E..;B..^;.E...f>..H;.....g.zr{~..K...i..4.`2R..~..U...F.i.).Xz.i.......*P.'....E..3.....Ui...s.;o.C_.q.K...I......`..5%..Km.O~..%..0..=..X...-.x.@..j..g......i.Q.u{u...d._...fT`f..d2....J.....yJ...Di..q...,iC..9J@..z..x...,.....U3...:.h....!........g.-............\...\Gm.w.....r..F.@.\@\.u._O.......]?.s...'c..f.2......B7...W.%)....S.....Nw@.,.......(....q.."J_$...0....3a..y....s..;._.G..?.\$]........G.....[n....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1134
                                                                                                                                                                                                                                            Entropy (8bit):4.723354379446081
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:Lll1tEPxz4Omvzxdc2iv9rJKsS1P7sPea7sP/9u:z/Kdb
                                                                                                                                                                                                                                            MD5:8DC1B0215D4842AAE9BB811E9B655919
                                                                                                                                                                                                                                            SHA1:852DDB564BDFDF837E32D672B073734E15593283
                                                                                                                                                                                                                                            SHA-256:666DD97A683171808B9AAAF4A1EF11C97865DF5046172FED704F70C78E940830
                                                                                                                                                                                                                                            SHA-512:D4A2B6F8E806959ADD66E1AE489982297F4E8C1C7EE25A27CF137023F0B7A957BBBC5453E53621AF661490A1DC5D5C1977A6D86FB9D04BC9DD6606CA9F6C1EF0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://appservice.azureedge.net/css/static-apps/v3/main.css
                                                                                                                                                                                                                                            Preview:html, body {.. height: 100%;.. color:#000000;.. background-color: #ffffff;..}...full-height {.. height: 100%;..}...content-area {.. background: green;.. color: white;..}...sub-text{.. font-family: Segoe UI;.. font-style: normal;.. font-weight: normal;.. font-size: 16px;.. line-height: 24px;..}...article-tree {.. background: blue;.. color: white;..}...container-height {.. margin: 0 auto;.. min-height: 88%;.. height: auto;..}...div-vertical-center{.. display: flex;.. justify-content: center;.. align-items: center;.. margin: 0 auto;..}..* {.. border-radius: 0 !important;..}...info-mg-top {.. margin-top:20px;..}...btn-mg-top {.. margin-top:20px;..}..@media (max-width:767px) {.. .info-mg-top {.. margin-top: 15px !important .. }.. .btn-mg-top {.. margin-top: 15px !important .. }..}..@media (min-width:768px) {.. .info-mg-top {.. margin-top: 15px !important .. }.. .btn-mg-top {.. marg
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 297x167, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):8474
                                                                                                                                                                                                                                            Entropy (8bit):7.974726861966295
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:Pl3EnN7O5PRJT6SgcqLdHAPMyyxRq/iD6vFkZiUtRjszA:PKnxO5PRpqDkiB2A
                                                                                                                                                                                                                                            MD5:A13B73ECE28295B649C344E96AB84132
                                                                                                                                                                                                                                            SHA1:D4001924C079E715BC222E09E9CFA29672C3AE97
                                                                                                                                                                                                                                            SHA-256:3E4CEE1EC88AAD5B0259B253578694406F2F93942770E93830DCDD46DFDE94DB
                                                                                                                                                                                                                                            SHA-512:957BD74686F325E9E03A00FE7EADA3C4B1F632397EAF23FDEC94512E4DAA65F1FD3691C305F19646517C019C1F8D694475A4F57BE740C8A1C06FFFB51C5439B6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Content-Card-Test-Surface-Laptop-5-Sandstone-02?wid=297&hei=167&fit=crop
                                                                                                                                                                                                                                            Preview:RIFF.!..WEBPVP8 .!.......*)...>9..D"!.<Cl...X.O...Q.~j.?9.I.._{..s.......1.5..z..U.9.G../..WoP.....u.z.....~...(.B...#..G~i...~|.k...>....e.u..#.......~...}!>..W...........e.J.C..._pN..e.<..j5...t.)7.......nRo;]N.8.........K..k..[...I9.H.n.....Ci...H...Ni.J.t..te..........Ca...Lc.J. SL.z...[.../...W...f..y......D~.gG.....?...q.F`...B...._..M-.......j(?G.`g...S.x...p./<.....}[..UGBh9.....;i..a.#<..'..1".*VbB.i^.GPqc.E....E..++...4.z..s....].#.[.&.c{U....6..X...R.+...I/....U.......f..)...h.......'.X.J....g.....x...8.....$O.}...8.....2..(R..6/.f.|.0..J(9.... ..7|..3.R.w.......m..j....o.YR..+Y.x..+.....af.....h,..`.yV...e~.SL..My.0.}5...-F.ia..r.M...T.|.q..H.|t./e.54...Tv.a+.5.M=q.0.LOA...!......ko.o....?Gf..N..j|d...y)'w..!a....._{ ..A.G;$H..)...l..ar.....s..N)N.P.-.t.uN^+b.2..M.d.?A.D.\..!HO..@..C9|$.@Af.L.e0.ws.A-.)...U...,&?...qh.KF..dez)v.."....(.+..+A..*E.;..RY.f..P.Y..6.r...<..r.y..RlVh..2X......3)..<...a..".T.,..:.......F.T. ..m.#..,,.*.g
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 716 x 446, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):78589
                                                                                                                                                                                                                                            Entropy (8bit):7.965106273058186
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:bsAXV7iu9zNNoFtriV4bRk6Xu2EvcyrDw6ZVqDdn/dOlTY71xh4WO:4wV7iuTZV4bm61yrDpjqDcMxxiWO
                                                                                                                                                                                                                                            MD5:FBC576E7356D6338019ADE98644890D3
                                                                                                                                                                                                                                            SHA1:29AB78702F368C595DF2249FBEE8BCA4544D2BD1
                                                                                                                                                                                                                                            SHA-256:D08C1E91F7EA440661F8DDC779FD0EBFA60955BDE0DE24FC912C889D621C2493
                                                                                                                                                                                                                                            SHA-512:90FE2FC75840B90C9296F0A93D621C7F9D54D0E24E8085C2ED259FA9B6EA6C9E4E4F6E250A852E8479C2E47BD172528F108D8BE319B97CF5C4115BDDC70E5EC8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...............RM....pHYs...%...%.IR$.....sRGB.........gAMA......a...2.IDATx...i.-[v.....i.....))[.lPf..$..$.....(.....a.P...C......?...].F....5.G.C...h..B...&..l$2.....w.=.n"..\k..s.........o..w.hV.......9...SG........dQ...........a..........0.........@........`. ........0..f..........3..................F..........#.a..........0.........@........`. ........0..f..........3..................F..........#.a..........0.........@........`. ........0..f..........3..................F..........#.a..........0.........@........`. ........0..f..........3..................F..........#.a..........0.........@........`. ........0..f..........3..................F..........#.a..........0.........@........`. ........0..f..........3..................F..........#.a..........0.........@........`. ........0..f..........3..................F..........#.a..........0.........@........`. ........0..f..........3..................F..........#.a..........0.........@........`. ........0..f..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2108
                                                                                                                                                                                                                                            Entropy (8bit):5.089949137056051
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:YJckl90I99HHJ3PK9t4p73D19RxoVLERiHM1lDej+BxgEZUxHEMicmcJHHxI:gjlJF6t4Z3D1LxLHej+BxgEZ8icJm
                                                                                                                                                                                                                                            MD5:74902A7AD3F654BC10F912D14D863ACA
                                                                                                                                                                                                                                            SHA1:9D03C42964888C2A9D9F42C7F6007E113D232553
                                                                                                                                                                                                                                            SHA-256:68927038A80C5A876BED9A7A68FACCD9E5C4936504C3B42153E45B2D2290B669
                                                                                                                                                                                                                                            SHA-512:466AEA0749E1ACB0BF478BD69D76906A46D9B45441C00DC6D5F18501409E51A6C7CB557280EF28ED188814209AD732ABB68AFCC0BC960F0343FBD1B802595648
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/banners/index.json
                                                                                                                                                                                                                                            Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and broken links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"/azure/well-architected/whats-new#well-architected-framework-assessments","title":"Learn more"},"text":"Azure Well-Architected Review updated | The Core Well-Architected Review was rebuilt to align with the refresh of the Azure Well-Architected Framework. As a result, your first new milestone won\u0027t have your previous assessment responses."},"dismissable":true,"location":"sectional","scope":{"accessLevels":["online"],"endDate":"2024-
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):234202
                                                                                                                                                                                                                                            Entropy (8bit):3.978054197615549
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:9/hGvY0WtYP0YbbZ2YQgeCgmLgGg5gU9CpvDeIX0n/ua3fygtj9W1xJEAEBnKcYN:SnN1/
                                                                                                                                                                                                                                            MD5:DF2522BDECAB54BBD37DC703CB2393E7
                                                                                                                                                                                                                                            SHA1:7F119B39E99E59567CD75560F33FC44A545A33C6
                                                                                                                                                                                                                                            SHA-256:44684281895D85A48A8A2CD1E5F49F9F5E5A5D55BC85691E418CAB9FD6DD4717
                                                                                                                                                                                                                                            SHA-512:C3A20400DA9FCE41AA898C9713879897D179413BF37A6C25F8EDEA37C2A4DC61ED23D589D8242052B5D792FF9BE94704061AF4722D744E37F31DD53442FDD047
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>..<svg width="102px" height="102px" viewBox="0 0 102 102" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <title>Azure Data Fundamentals: Explore core data concepts/explore-roles-and-responsibilities-in-the-world-of-data</title>.. <defs>.. <rect id="path-1" x="0" y="0" width="94.3396226" height="94.3396226" rx="47.1698113"></rect>.. <filter x="-2.9%" y="-2.9%" width="106.4%" height="106.4%" filterUnits="objectBoundingBox" id="filter-3">.. <feMorphology radius="2.5" operator="dilate" in="SourceAlpha" result="shadowSpreadOuter1"></feMorphology>.. <feOffset dx="0.5" dy="0.5" in="shadowSpreadOuter1" result="shadowOffsetOuter1"></feOffset>.. <feMorphology radius="1" operator="erode" in="SourceAlpha" result="shadowInner"></feMorphology>.. <feOffset dx="0.5" dy="0.5" in="shadowInner" result="shadowInner"></feOffset>.. <feComposite in="
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):26453
                                                                                                                                                                                                                                            Entropy (8bit):5.273927742110974
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:WZrEq1Zdvjr+f/7FUXuC69bslBqgFfV8VpBZPYNZgmu5YsbR8cqCXAVf7GSJnR6m:QvMjGlqslT+UzcSCkjJR351
                                                                                                                                                                                                                                            MD5:3D4C746E6600A63CDEA8FE1468C66297
                                                                                                                                                                                                                                            SHA1:C9D78D580D8C887FC4765EFA666450ABDE67C4A6
                                                                                                                                                                                                                                            SHA-256:AE1322D29B900D1ACFF67AAAD99386B2DAD576FBE1B3E55ABC13DA908BC38D20
                                                                                                                                                                                                                                            SHA-512:FF6E19639AF6A651A400D5F53B8BD17684480CE9B5E397F1AD0232FF3A48ECD6BB19B1960D3728A3EAEFAA02FB2E6B3438C2EBCB260500A85BFC5F9EC8F82E6D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"devlang":[{"uid":"https://authoring-docs-microsoft.poolparty.biz/devrel/023b1022-8c6f-4b5d-9c5f-dedeb7d8afdb","label":"C++/CX","styleGuideLabel":"C++/CX","slug":"cppcx","supportedByQA":false,"createdAt":"2020-08-28T17:07:27.397Z","updatedAt":"2023-08-11T16:48:03.575Z","hasState":"Public"},{"uid":"https://authoring-docs-microsoft.poolparty.biz/devrel/03c5746e-16ea-4b3e-9a39-21bc4701caed","label":"ASP.NET","styleGuideLabel":"ASP.NET","slug":"aspx","supportedByQA":false,"createdAt":"2020-08-28T17:07:27.4Z","updatedAt":"2023-08-11T16:48:03.574Z","hasState":"Public"},{"uid":"https://authoring-docs-microsoft.poolparty.biz/devrel/043181ea-2336-4933-8420-ceab63fa7330","label":"HTML","styleGuideLabel":"HTML","slug":"html","supportedByQA":false,"createdAt":"2020-08-28T17:07:27.392Z","updatedAt":"2023-08-11T16:48:03.567Z","hasState":"Public"},{"uid":"https://authoring-docs-microsoft.poolparty.biz/devrel/045de553-fad8-4a23-8a30-12bf19554587","label":"Solidity","styleGuideLabel":"Solidity","slug"
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1675x443, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):17721
                                                                                                                                                                                                                                            Entropy (8bit):7.512919852995832
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:+DbUSVEiyGrGHV2Vq+K9kk/khrDBapH/pjyPR61Tt4Cq1:+HAbwVjK9kkSgNAPR6Zts
                                                                                                                                                                                                                                            MD5:30E6F1CD63E2192AFA37EE060DD25513
                                                                                                                                                                                                                                            SHA1:EFA71936B87AD7F1EDBAD285EFB3D3E8B48E2CE8
                                                                                                                                                                                                                                            SHA-256:1E53287B3B7FE5B7DB1C6BFC7C5456406F8F65515E7B03420A30AE224728E555
                                                                                                                                                                                                                                            SHA-512:543EB7B180E0CDF3DE58CC6C448573AD4BC421E9324BC77A0BA58EB9151F8B259361DAAF7A95DC29318054875D918083BDC743C6E483F5240E4D1C4FED548153
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/media/home-and-directory/section-testimonials_light.jpg?branch=live
                                                                                                                                                                                                                                            Preview:......JFIF.............C..............................................%.. !###..&)&")."#"...C..........."...""""""""""""""""""""""""""""""""""""""""""""""""""..............................................................................................P..........H..$P.....................!L....(..........P..@.(.......P..L.3`.......P.!@.(@.(......}?.p2s;.(9.(...(...@...@!..R..U...Ub..gP@rkl........:.C..$9.T.sZ...#..!...9.4.d.u....@.........S`..u(.L.@.#f.!..P.....9....GP....s..@2`..9.4.d.u(...@...Z......"@.Ih.........&..(...Y.B."...P.J..2B..E...P.2RP...B.D.........P..@.(.......Pf.Y...B.....P..P.!@.(..M..C@.&.=>~.P....f..... ......@....(... ....@.J@.......&.3B..@P....*.!@......B.... (..J.f.`..............@P.....4. (...?G#.@9.6..K..Ng`....s:........Y,.u....d.r:..1...E4..gB..\.P...h..s:.....8...C........#.@2`..8...C...!.....3`.3...h...u..L.@.#f..r..@0C...tM.d.....f=o..P..@RZ. .......B....d..(...P..Z.B......!A.@.......Z.!@......B.... (!.3d...........(.!@........!@...?@.%H..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1675x443, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):6633
                                                                                                                                                                                                                                            Entropy (8bit):5.046466658538787
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:yinDlaVBUc05vMFtSN1M0WhZKToErl6W3gaPbj5638+Lf5KDk1UWQs7AspDBtP2/:vnDTisP3gdnAwAspttKhdCbsh
                                                                                                                                                                                                                                            MD5:FF3F580DAEFDF53B90954BBC84A3E24B
                                                                                                                                                                                                                                            SHA1:287AD587915DED8BF45E33F2D456D6187C05111D
                                                                                                                                                                                                                                            SHA-256:5BFC42303FB6789D584408F4228ACDB7B8A44298007E40E6C70736D4E071DB79
                                                                                                                                                                                                                                            SHA-512:A25D08CD411A01D95F1E345BE97186F5A223FA4D225BD1F1C0A9D3AFA92799B90ECEBF7159B0B50DB32238BF3A54E68B561502580183F5725A6A1F23C8E486E2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/media/home-and-directory/section-testimonials_dark.jpg?branch=live
                                                                                                                                                                                                                                            Preview:......JFIF.............C...........................".##!. %*5-%'2( .?/279<<<$-BFA:F5;<9...C...........9& &99999999999999999999999999999999999999999999999999.....................................................................................!@.(.......P.!@......B..P.!@......B....!@......B....!@......B....!@.........................K.B...)@!.P...2R.B.........4.2R.B.....d...4. (.!J..h.d...)@ (..J..h.@P.B......J..R.B..Im..E..$.X.....Kl.H...-...@...,.!@.(.......P.!@......B..P.!@......B....!@......B....!@......B....!@.. ......................... (......B.....(......@P....(.......P....(.......P....(.......P..@.( ..PB...........................R.B...)@!.P...2R.B.........4.2R.B.....d...4. (.!J..h.d...)@ (..J..h.@P.B....).@.-..$......D[`.....h.$Z.H...P...............................................................................,.!@.(.......P.!@......B..P.!@......B....!@......B....!@......B.....P.!@....P.!@......(..................`...2R.B.............B....@.JP.C@...B.....@P.B. (..J..h.@P.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):14920
                                                                                                                                                                                                                                            Entropy (8bit):7.979527942407573
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:FM5YKFGILOqbmZwv5rGc/HtyxdZmZbwrcdsWNEd4:F2qCOqF1GWgxdIZPs8
                                                                                                                                                                                                                                            MD5:5F3411AECDF075B0F96071911A4FFCB3
                                                                                                                                                                                                                                            SHA1:C56674B1C8C27FF3F0E993CEDD9E0B81EBBA51BC
                                                                                                                                                                                                                                            SHA-256:E04B5CB69379644E30E50B917F710170C80C05F08DBCC65D7C6BD77FBCF57F23
                                                                                                                                                                                                                                            SHA-512:8A9FB304EA83C379C1FD829CA123C3C73EBE92939377E254280CBF7353E71CE94EEADE4480C63B9A20E23D5BB005C613BF2E6702EE501975206D69FED794E533
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............>a.....pHYs...%...%.IR$.....sRGB.........gAMA......a...9.IDATx..}[...U..._.......D......@.......^T.oT..O}i.T..}H"U.CU.^.>.$.6.D.T.I..r+6..B....!...}.^.s...c....'.......g.......o.9...v.]n...v.]n...v.]n...v.]n./....ff..pxPT..~.N..>?6....7.......Y............C...fg..n..l.}8..p.{v<.S..^\....!\........9..?.....Ke.<R..5.....F..>...p....l..[.:...>.._..o....&.......".^.....x|....6.....>....B.kk.U......w.o..Y.7....E......._.>....).x.P...yuO.....>~..{.~.r.[.E..h......#...O.....W.....'........2$@...Iw.....v.. ./.F.....~(@..(l...!..-l..^.W.=^..A(@..=hP...)..u.=,\X..8.G.........z.{.....C...D.P...."4(@y...m.........8^X|p...........[...l....N...c;}n-.sH...[..C.QJ0.......,.l.P...^..!..].VB.....s.X..........>=CS.......~.......!.b{|..T/.>..........a.[.S.F.....WOaG8..>....)c$.......c.....'.V..:^......!...QV_..H...DF.=.C...%_..m.[...E.'..:=.....J....9.bx........5y.o..x?....o....ox..gq.+.J........./....^w.(.b.8....d.1.ot...6....+......^.......
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3735
                                                                                                                                                                                                                                            Entropy (8bit):4.746015667347979
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:YZJRTlNI+AGHCQtDJDmKxkq5q1HqFqeqWpRzqVqNqZwELdwE4C1ToWL8Qz+FwUxU:AXTIkhVpgzdnBAQz+nxPTpqT1TTTL
                                                                                                                                                                                                                                            MD5:C83E82A7A05E875DDD5B6C1D0A91F3CE
                                                                                                                                                                                                                                            SHA1:5226E7445DBC44EEE4A462581D6AAC6367C3E622
                                                                                                                                                                                                                                            SHA-256:83D743B2856D0ACE0BD03AAFF09A48C7A1C546DC7691B55CBAB765AA13D8717B
                                                                                                                                                                                                                                            SHA-512:21D566D9BBF12567F69CF5B73E3859F5DC5137BF32BEFD9CE3E0D772BD85CCC598AE1567DCADAEB489940672DD91020975BB57D9F74CE434381F479BF21AD6A6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/content-nav/azure.json?
                                                                                                                                                                                                                                            Preview:{"callToAction":{"primary":{"href":"https://azure.microsoft.com/free/","kind":"link","title":"Free account"},"secondary":{"href":"https://portal.azure.com","kind":"link","title":"Portal"}},"category":{"href":"/azure/","kind":"link","title":"Azure"},"items":[{"items":[{"items":[{"href":"/azure/ai-services/","kind":"link","title":"Azure AI Services"},{"href":"/azure/app-service/","kind":"link","title":"Azure App Service"},{"href":"/azure/databricks/","kind":"link","title":"Azure Databricks"},{"href":"/azure/devops/","kind":"link","title":"Azure DevOps"},{"href":"/azure/azure-functions/","kind":"link","title":"Azure Functions"},{"href":"/azure/azure-monitor/","kind":"link","title":"Azure Monitor"},{"href":"/azure/virtual-machines/","kind":"link","title":"Azure Virtual Machines"}],"kind":"menu","title":"Popular products"},{"items":[{"href":"/azure/?product=compute","kind":"link","title":"Compute"},{"href":"/azure/?product=networking","kind":"link","title":"Networking"},{"href":"/azure/?pro
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):18644
                                                                                                                                                                                                                                            Entropy (8bit):7.951960918203311
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:RtYMha2U34dCZuirHg+KhBamN9Cc2DoHiZmlsWhkxSqwT:HphaCkZFHg+sBa3ceoHiZ3dSFT
                                                                                                                                                                                                                                            MD5:FB8FF5AE6550C0DECEA3F198246FB2E8
                                                                                                                                                                                                                                            SHA1:157B7E777D48C9316072F3711B21582ABD829F66
                                                                                                                                                                                                                                            SHA-256:0143D68380B3317058D4B169CD4831C1049077C48D9CF0E29BF4BB49DE0D2F6A
                                                                                                                                                                                                                                            SHA-512:24056A7D7DF6E83ADBF319CA56BA4536C5A4D20BBF98CFF458D5FBEDA053753C143BE82FF2C0AD912C6E74550F8BFCB73DE3E551151A63B0C3E227B38CE08BDA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/media/home-and-directory/featured-cert_light.jpg?branch=live
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................D.......................................................................................L...*...2."H........@...CP@.VX..j...... ....HC.....D...R.bH..L.f..".r.....h..f...........L...l&....[@.U+..Hb f6.b2.....l......@...i;K....P...p. c.......d..........b.&.l`...!..!.....:X.5.......Gdu+,..Bi..$.Q...+. .1Ea6.....VLd.....V....VL.d@c..,".T..9)Z$..Z..u.;....:.D-\..4...1.. e6.V+.B.Z...F.4..L..Y..jiE..."v..fq.. 8.mcJ.Vd.M.C.&4\...;#..EP.+.........Ec6@......e`@..B\.J...1..!...*c.Q..`EX...M..@vGP.#..{] .\..L.AJ...A.Z...@.L.....L..I..$M."....`.E.+V.<........d.Q.`..SU.vgP....{.X..<..VD.j.....4.......Pg..+H...ZX....9.j,..2-R...!y`..1.c.FJA..L...Q..Q.cq6.J4..`..........J.e1n.M.. 1.a"F.N..}-*.E.R. ..........T...&....S,4Z...B"....3I ..r......l.I..[...........p.........b.i...../."d5..*(6..J$g-&..v=~.....Z.[@..@.+\.Z...RX
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 297x167, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8474
                                                                                                                                                                                                                                            Entropy (8bit):7.974726861966295
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:Pl3EnN7O5PRJT6SgcqLdHAPMyyxRq/iD6vFkZiUtRjszA:PKnxO5PRpqDkiB2A
                                                                                                                                                                                                                                            MD5:A13B73ECE28295B649C344E96AB84132
                                                                                                                                                                                                                                            SHA1:D4001924C079E715BC222E09E9CFA29672C3AE97
                                                                                                                                                                                                                                            SHA-256:3E4CEE1EC88AAD5B0259B253578694406F2F93942770E93830DCDD46DFDE94DB
                                                                                                                                                                                                                                            SHA-512:957BD74686F325E9E03A00FE7EADA3C4B1F632397EAF23FDEC94512E4DAA65F1FD3691C305F19646517C019C1F8D694475A4F57BE740C8A1C06FFFB51C5439B6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:RIFF.!..WEBPVP8 .!.......*)...>9..D"!.<Cl...X.O...Q.~j.?9.I.._{..s.......1.5..z..U.9.G../..WoP.....u.z.....~...(.B...#..G~i...~|.k...>....e.u..#.......~...}!>..W...........e.J.C..._pN..e.<..j5...t.)7.......nRo;]N.8.........K..k..[...I9.H.n.....Ci...H...Ni.J.t..te..........Ca...Lc.J. SL.z...[.../...W...f..y......D~.gG.....?...q.F`...B...._..M-.......j(?G.`g...S.x...p./<.....}[..UGBh9.....;i..a.#<..'..1".*VbB.i^.GPqc.E....E..++...4.z..s....].#.[.&.c{U....6..X...R.+...I/....U.......f..)...h.......'.X.J....g.....x...8.....$O.}...8.....2..(R..6/.f.|.0..J(9.... ..7|..3.R.w.......m..j....o.YR..+Y.x..+.....af.....h,..`.yV...e~.SL..My.0.}5...-F.ia..r.M...T.|.q..H.|t./e.54...Tv.a+.5.M=q.0.LOA...!......ko.o....?Gf..N..j|d...y)'w..!a....._{ ..A.G;$H..)...l..ar.....s..N)N.P.-.t.uN^+b.2..M.d.?A.D.\..!HO..@..C9|$.@Af.L.e0.ws.A-.)...U...,&?...qh.KF..dez)v.."....(.+..+A..*E.;..RY.f..P.Y..6.r...<..r.y..RlVh..2X......3)..<...a..".T.,..:.......F.T. ..m.#..,,.*.g
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2130
                                                                                                                                                                                                                                            Entropy (8bit):7.704892730174569
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:+cKYjwcrm+KB77HI9aRCUwHHhD+a0vdMazDI4Huje0gSJL:+cLjnGMTUwnhiaY/vI4OjenSJL
                                                                                                                                                                                                                                            MD5:14F303ED1109816E356D9F0BED088059
                                                                                                                                                                                                                                            SHA1:26F0BDE2B3856E6889FDC0919913AB054FFB77A7
                                                                                                                                                                                                                                            SHA-256:18E88F95713F406367A7F5FD3A6DBD577E8A11B04DF18BB9B0A0D2BC2DACCC36
                                                                                                                                                                                                                                            SHA-512:E0EBE9EE91A619C52C7E29EBB4FF3269C82187BDEAF17A3CF317ABE50D01DC16390D4F0F9FD701F27610D21A8CBC87695B38CEF450BAA09DD90AEA40EE1A3706
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Content-Card-Xbox-Series-S-1TB-Black-Merch-01?wid=297&hei=167&fit=crop
                                                                                                                                                                                                                                            Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................8...(iinf..........infe........av01Color....jiprp...Kipco....ispe.......)........pixi............av1C........colrnclx...........ipma..................@mdat.....!......h@2.......!..@.Mq\.9..........&..W&sFOTr..e..B}...2m/...=.!.0.5..pA.....a.......k7..y@...X..V.&`..h..xm.{y..j....;Y..h...A._l"...C.(.?......U...$o]....._.Z....hdA%........e...>......Z.m\.g8...%..Cb...`*..y...]..5>....V.:..N...D.K|7...-..[tu.r.sf..6....pp..O.{...#N......t...4..Na....-............5.q*{.=3..u..D.FtR..L...i.].!.../...W.Yq.\.j.3:c...7,.jz...@),..:...d0...v......8.(>....._v`=.<...FA...\X..X*........3..u....x6...&g].!..&d.r.d.#....J....u....zk...?O..u...a..@...ys;J.{M.b([`^...b4.n.i.8.Y...ya#..&r.?..,..?>...>.n............f..RU....+....P["....^..!Z..Q'... ..].f...D....{....O.j.fpc.....R@..."u$...id2....>~>C. .Dcv.-.ly......k?\_..j...u}..b.).T....b'.......Tv.+.B.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (50450)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):50731
                                                                                                                                                                                                                                            Entropy (8bit):5.27745019208382
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:u2Ybgh0G45THVmcmjWSLlynS/zZ/AcyUr4Y8yiKKkHPPm26RoLQH/nIr6:u2jh03Lo+SbZ/AfYqkm2KIr6
                                                                                                                                                                                                                                            MD5:EB5FAC582A82F296AEB74900B01A2FA3
                                                                                                                                                                                                                                            SHA1:FFFEA98E12E63B66693D567315A2F32392B780B0
                                                                                                                                                                                                                                            SHA-256:C5A17D46976D471CF060C5A0E25749A323D6AB20CF0910F40AFED81047BA21EF
                                                                                                                                                                                                                                            SHA-512:60AD4CCFD52266685B1735E031B9776CEE3DC19EFC5E3DE1F13B5304B147100123501C6C11975777C225E5159B84F3B207AE776C64033551869F2DA639166AE0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://ajax.aspnetcdn.com/ajax/bootstrap/4.1.1/bootstrap.min.js
                                                                                                                                                                                                                                            Preview:/*!. * Bootstrap v4.1.1 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,c){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function o(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function h(r){for(var t=1;t<arguments.length;t++){var s=null!=arguments[t]?arguments[t]:{},e=Object.keys(s);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(s).filter(function(t){return Object.getOwnPropertyDescriptor(s,t).enum
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):196
                                                                                                                                                                                                                                            Entropy (8bit):4.797025554625103
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:1RXfHzRXBMgX/UfVgVISfKxW4qUu5UtgseBWBZ8VNZOjmeJRNnXE1V+o+:1RfzsgP0KOFMLs9cVNKmV+o+
                                                                                                                                                                                                                                            MD5:C033B611D87D511847501ADE7913431F
                                                                                                                                                                                                                                            SHA1:00F10AB304A7868DE517E53D013318CF86AFC442
                                                                                                                                                                                                                                            SHA-256:077F44F97FD72895582436A74517EB4C08A342E8C8EC1D2A672B0F92B32B1C46
                                                                                                                                                                                                                                            SHA-512:37B560264EE4109A65DDA234D3679A18FA8B7251EE772AD10E8AF98B00B1C8D0A5F7370496CD5BAC26843807D378CE3C6AFD4638C82DA36DAE06E78BDFBC68AD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/content/content-card/v1/content-card/clientlibs/site.min.ACSHASHc033b611d87d511847501ade7913431f.css
                                                                                                                                                                                                                                            Preview:.content-card .card-body .sr-text{border:0;clip:rect(1px,1px,1px,1px);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal !important}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 960 x 540, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):358962
                                                                                                                                                                                                                                            Entropy (8bit):7.984233366618264
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:JaJUbAVWVuE7BMb9Y8r+XSmsIUYVeJ/cIUkh+B/hduYtHIbW:JaJU0s4E7yFq/saVyVUCW7Ptj
                                                                                                                                                                                                                                            MD5:5F98FE2B738057C92B677EDAB6B72F42
                                                                                                                                                                                                                                            SHA1:CD8683FD287DFC2580F0CE623903F312FA5EB425
                                                                                                                                                                                                                                            SHA-256:9D97485EE88B5B2A3C7B360F12D15C3F3ECE07C81B73E16C73B44CAFC22F4707
                                                                                                                                                                                                                                            SHA-512:5DBD6903A8AA1EE95301D80EEDDA8049262AEA759DDD48AC55382C1E9F67AE6CA6566527AE35160F4BA0FE31BA48ABE94645C21B6648A6170269E9D025D41BD1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RW1dNmU?ver=b92b
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............9].{....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 18168, version 1.0
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):18168
                                                                                                                                                                                                                                            Entropy (8bit):7.98771170554982
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:ZPWeqUCcmZlYRRDhMnEMYl15U5UsDLVChQ3iLtmu+B5cX55H:ZeeJqQJ8Ql1+UYVwQ3iLMubH
                                                                                                                                                                                                                                            MD5:79F0E322EF5D42B4A8B773D213E8625C
                                                                                                                                                                                                                                            SHA1:80E4105E219FE6E081AAD78AB4C6893CEC5E1C7B
                                                                                                                                                                                                                                            SHA-256:55179F1C4FC5C31596804E8AB649045602CACA8836A77765474E46279A98134E
                                                                                                                                                                                                                                            SHA-512:22844AAEAF7746D7DDA28B0978C4DC6375C6F0D766A39E2DE99F92EE0EA373375401F5A5EBC6D559FA699F4CC50ED90987CB3A8EE783C54C018E436D06FC0526
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/styles/docons.67869e45.woff2
                                                                                                                                                                                                                                            Preview:wOF2......F...........F..........................T.V..:......W.6.$..P..j.. ..y.....v7...~w.U!..@Q..U..&PN.....N..c...hNk...:...G.j~..ZsK...,.....u...{.F..U.....4s......A@...[.t..^q.&.ZI{.mu....W..._dXi=..l.n.....]N.g.I....o.._.s....C..IP..{a..`.l...LT.A.../...]._..!...gO..Y..!$....@.DA.+ .D..8......P......C....].rT.g...*........i...I...M....0....../W.u.*0....0,C..?(.x....f#....A.;....t.Kv'..cX8..$H.&..m.v.5.>P..U@%`I.m.`+..o.O..y....l..jn.(.-9.S............t.R....@....mb.`.U..7L...a_..K"..S........S $...<...."......74..A.....Mx.@.9...... ]..K..1..6...>.?..4..0b-......A.$'.M9..d-(.d..g6e./.....Es...|.5u}T..[....G.Zx...j.v..4.......ac..z..))...cV7....l..,tF...G}l.@.6......%K..P.....&....J.h...4..q....l).0B...l.@..d`o..J"..?..7..`..2....d4..: ..tAR.Dh.h_.J..>..........!.d..@*.T..&6pNGN.....^f.....*ui..y.......k.k...0.a..z..v..w..2..~w.....;.~....C...+>........K.....Pm3...@D*HBf'?.4...i....Z.z...}....w?o{...6.....>.o.hc.)..M...r..X.c[j....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):31268
                                                                                                                                                                                                                                            Entropy (8bit):7.966508885380731
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:DoBB2wWBHRZd8GjydqUaQFH5ze2rseTgfOtvy0:BwWBH9Lj7UaQFH5ze2rVga
                                                                                                                                                                                                                                            MD5:B3B49ECBEA9B1016EB6F80A313148300
                                                                                                                                                                                                                                            SHA1:E714A8D6B8C2C1FEF8AB8D155E73E22942670A26
                                                                                                                                                                                                                                            SHA-256:7D2AADAD08BB9BA227CAE5ADBCC1636116A5E70FD582C41661731A012D274440
                                                                                                                                                                                                                                            SHA-512:32A5E7D53DCC062AA8F866E56D2CBA1ADA0B154EE63A02EF8AB187FC8D8FF8DE5F2BA7E9EC4DBD3BAEE6897D7F569FBEC4D5A6A9B491F5770DEB8E9FBFA5FA0A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................D..........................................................................................Z..T.o ..*.....*....B*r....Z...R....CU.`.P....*H) .!...7J.{..5J.{....DMP6.SPiY5.....,R.r.\....l.T.............n...w].Z..R...brC.B(.-3.D0bT3....J.Rc...ar.._.=.YSp..Z.c.7ZB-..\jt..w....N...q.....v.."..H..+U......Z@....@..X].....2......O...0.6}gGVZQS...Eav...V....`.V.Qx.H .4.)}...h....7Z.%...F.d.....Y6..G._..8@d...6....5..y.:...'I/.u.....m....,..4..^r4&g...[#u."]...j.J./.t.k.H....FU..v....p.\.$..2B-.`.#^q..w....ZY.b.@.QF.....!..~p.#wf.NHQ.4.r.$Sn..C..6}%......./a...:..O..U....#..5q..o;.3.........&.......ae..=.....-...............%)f."..[)..c..OF.x...~NJ..u..... [......).......".XW.{..............P.".......l.. .9.....XD._.iV.Z.\]..a....&".+.V......;~~k12yx..T(Q.?..~?.x..c:...H..k...@0A..F...j0.Qr...3....6.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):23
                                                                                                                                                                                                                                            Entropy (8bit):3.882045108136863
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:TMQvHEeovbn:ACHYvb
                                                                                                                                                                                                                                            MD5:FBBC82923FF6881236B01520BAA9F0EF
                                                                                                                                                                                                                                            SHA1:20DE932A247D76E8865BCC2411E38DB4D9807C4A
                                                                                                                                                                                                                                            SHA-256:BD6300F28F9701DDC7283D2E6629020FC7969E5064E4258A894FDD2EF6DA666F
                                                                                                                                                                                                                                            SHA-512:35F90567DDF751094FF1150B754D5B9B598252E77DEFFF5AA0ADA426209D9F75ECFF39C8E7D2CC933A1E2C9892B0CEEBB0A0E6278EE07BA1C5BBCDB3B6A2F13D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://appservice.azureedge.net/scripts/static-apps/v3/loc.min.js
                                                                                                                                                                                                                                            Preview:function loc(p) {.. }..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (479), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):44188
                                                                                                                                                                                                                                            Entropy (8bit):5.021660792069697
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:/2Ic+JStFUm5y0ZrmjQSDK4cifefWfj4pSCAWIWwlRFxVE4ECCLu60tDLXIHFSFr:+2uN8/zcif//t60dCkNyIbdeYU4EUZ
                                                                                                                                                                                                                                            MD5:FE0602EF926B6E19BBCDBBE3A8BA5ED5
                                                                                                                                                                                                                                            SHA1:CAE9E04589A259CC450CA8955195324B310C8E7B
                                                                                                                                                                                                                                            SHA-256:267B2C5CCD2535B02D5D4A10312063AD4181C6F98B8A95765828251C7A5FC3E8
                                                                                                                                                                                                                                            SHA-512:471D0381B98D828B45D8B16D14B8A49A52FC7F1A1D7F927E2B2D104BCA2A0CF8930BA3353A735AA49C4AE5FB94FC504EAB72B1B91D827E73F8572A8A4C9D46B3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/azure/static-web-apps/password-protection
                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>................................................................................................................<html class="hasSidebar hasPageActions hasBreadcrumb conceptual has-default-focus theme-light" lang="en-us" dir="ltr" data-css-variable-support="true" data-authenticated="false" data-auth-status-determined="false" data-target="docs" x-ms-format-detection="none">....<head>...<meta charset="utf-8" />...<meta name="viewport" content="width=device-width, initial-scale=1.0" />...<meta property="og:title" content="Enable password protection for Azure Static Web Apps" />...<meta property="og:type" content="website" />...<meta property="og:url" content="https://learn.microsoft.com/en-us/azure/static-web-apps/password-protection" />.....<meta property="og:description" content="Prevent unauthorized access to your static web app with a password." />.....<meta property="og:image" content="https://learn.microsoft.com/en-us/media/open-graph-image.png" />.....<meta property="
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):15838
                                                                                                                                                                                                                                            Entropy (8bit):7.9510076559684535
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:UqX3Qh+zalvT6ye7YseuNPhr+SNE888dYFkY:UqHS+zasyPoNZ/nY
                                                                                                                                                                                                                                            MD5:640058E81FF5C5A781CF8F2612719981
                                                                                                                                                                                                                                            SHA1:914DE2719AF71DBF71F904A84CF4DDA20626E001
                                                                                                                                                                                                                                            SHA-256:5E82F8959A9BBEAB76152E531D200131DF7D899278BC6E58FFF12BFF06336129
                                                                                                                                                                                                                                            SHA-512:740009B2AC9F719F4C91E8B1453251D48B78DE0BFE398892F20116253E752B38FBB94630F46C4AD4A67684822BE91A17245ABD008429FB4D62CCD7C5AB066682
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/media/home-and-directory/featured-training_light.jpg?branch=live
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................D........................................................................................w7.e.V.f..k...r..a..b.......A.9*..&.rT......@.S%."H......3h][f...~4.)2.f.b.x.4T.C/..1...!....`.......G&*....W../"D..u.....6...:.`.L....9..y/X..4..8.p!..B-.%.......B.#|.....t.<...`..'.....@IC.@......*..+....8t..?...... ..R!.^...UK.J.)....b....+.@.Y!....`...%. L.MK.k......r..W...6QD...V....&#Y,4.0....3..IH..3...-...1.[6.TL...Q1..*..7*.@..n...b.h.a.... 8.NFKdBk.@p.U.Q@C.....D).2$H9"...IK........T.......+Y.}....r..R.v7D.1=....N..+.D....j..N..3.m9q..k..d.-+M.....&.T........H.....,>.<~Y.....q...z..mfhi....1.@p.h.N...5..%..L..L.7Yd..K..{...@.3n.6.....&SQ .H.@".J.....A.mr.....wL!..U..G@0.G%[.E)3..>o..|...~h...........z>.....wqa..^.............O.65@C...... ..u..!....9...hf,-....o<....~G..0._.w#........
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):175
                                                                                                                                                                                                                                            Entropy (8bit):4.68043398329258
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:agWqLs3KOBmKL8ELDSzEfYZBAeOE8c/yCN9xGV9LH1CNILWAcELDlpKOBmKL8ELQ:QqtgLSH9xGf1OILWAfkgXe
                                                                                                                                                                                                                                            MD5:96F0C5B1219E39B8788028F5C17A5AD9
                                                                                                                                                                                                                                            SHA1:D6DCE0DE065B0D13905EAEDA0BA5C0DEA3D8F67C
                                                                                                                                                                                                                                            SHA-256:1FC2BCE2D46DF4565B8C488B22225CFE7ADB7C37CC9A542D4F85B61995B306CB
                                                                                                                                                                                                                                            SHA-512:057810FA0558506C6B8ABECB1A7A58FF61DA0609B3A5798BB42DE3A9B801CA0D8B20C4C1F9A250EE33D30492452CC5C4553332B16300408AA0C45B1515D4AF10
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-cookieconsent.min.ACSHASH96f0c5b1219e39b8788028f5c17a5ad9.js
                                                                                                                                                                                                                                            Preview:'use strict';function AEMOnCookieConsentChangedCallback(a){}if("undefined"!=typeof WcpConsent&&null!=WcpConsent)WcpConsent.onConsentChanged(AEMOnCookieConsentChangedCallback);
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 716 x 446, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):67667
                                                                                                                                                                                                                                            Entropy (8bit):7.971335515134268
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:EzoH/HZQqTVIl9HKUOZM4uwN+++o91tMmyopxHHI8gKHvZ8c:EzI/HZbTVIjT4tNd+o91tLvHRgKHvZ3
                                                                                                                                                                                                                                            MD5:653EB1DC48FD8736CB11B57D4CDF1801
                                                                                                                                                                                                                                            SHA1:79ED2B4CC2ADD29A9749B24916F837A9F6A4143A
                                                                                                                                                                                                                                            SHA-256:1C13B6079D4F4EC6B5B1D8B1A544B111FD8F8EC71C80E3A0821F0B8574E68486
                                                                                                                                                                                                                                            SHA-512:0DEFD2DBD7605F25168D05498A0B4579F1BA182DC8830240AB13A791BEA645E10750319806526408AF796A8BC95F111BE92350FE8C2D9C1B018FBCDA4DDEA851
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...............RM....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx...y.4[Z......|.w.....bP...Z......^. .Z-$l...n..^.$k.......-....$.`u..B.F....(..JPE..poq.o:'3...{.;.xsGd..).}~.Nefd.;vD~..w?.......B.!..B....!..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (815)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):893
                                                                                                                                                                                                                                            Entropy (8bit):4.762445556177897
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OguQmuXfIqSBYAeN9r060p/rcZcV5w6S3:OgYuP7uYb0BpTcOXC
                                                                                                                                                                                                                                            MD5:7E98CE1D1FB3C40EFFE0A57430C1371C
                                                                                                                                                                                                                                            SHA1:4B49D59A0C68E24656E7CFEDFF7F472FC73EB125
                                                                                                                                                                                                                                            SHA-256:66CCAA38CF7E7FF79D5BC439E9519918126408E79275353DC82E424FC13A8832
                                                                                                                                                                                                                                            SHA-512:D83C483E8A58B12134CB6C7CCB77128185B1E42A71CFF64C1B0BDE46AB8ACCAD12248A9EBD00D43BE7784DBC6FBF0BE821C62E8EA97168F44E4E4545885E9C79
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/content/content-card-item/v3/content-card-item/clientlibs/site.min.ACSHASH7e98ce1d1fb3c40effe0a57430c1371c.css
                                                                                                                                                                                                                                            Preview::root{--sc-card-background-color:#fff;--sc-card-color:#000;--sc-card-link-color:#0067b8;--sc-card-link-hover-color:#004a7f;--sc-card-link-active-color:#004a7f;--sc-card-link-visited-color:#0067b8;--sc-card-link-visited-hover-color:#004a7f;--sc-card-box-shadow:0 .1875rem .4375rem 0 rgba(0,0,0,.13),0 .0625rem .125rem 0 rgba(0,0,0,.11);--sc-card-border-radius:0;--sc-material-backdrop-color:#000;--sc-material-backdrop-background-color:#fff;--sc-badge-display:inline-block;--sc-badge-padding:.375em .75em;--sc-badge-font-size:1rem;--sc-badge-font-weight:600;--sc-badge-bg-yellow-background-color:#ffb900;--sc-badge-bg-yellow-color:#000;--sc-card-img-border-radius:0;--sc-card-img-icon-width:32px;--sc-card-img-icon-height:32px;--sc-card-img-icon-font-size:2rem;--sc-card-img-icon-color:#0078d4;--sc-card-padding:5px}..content-card .btn-xbox-green{background-color:#107c10;color:#fff !important}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):6923
                                                                                                                                                                                                                                            Entropy (8bit):5.173448784454734
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:AO9y6+e6PDr8xrNvG6GmGkGWrxv6LXy6dmacCRe49G+M/peP89rZ:AOA6+e6PDr8xrNvG6GmGkGWrB6rXsVCC
                                                                                                                                                                                                                                            MD5:30E952BC14693E05D0B4BFC16A6D3304
                                                                                                                                                                                                                                            SHA1:733490F3C1D16F3A5CC396ABCA63C6EA589E3130
                                                                                                                                                                                                                                            SHA-256:4C36C97F6CB8F084AF8AD4C95ED0FCED70EECF77DD1EB1FB996CA23AA3F0D551
                                                                                                                                                                                                                                            SHA-512:6D760BA04C0595AC2303430C4F9F14F03BAA479E350FF01483C4E059A2E6F7D4B4F8AD3FD96228055412C37A7D16989153C50B7B21F4A331EE1D1868916B157F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://prod-video-cms-rt-microsoft-com.akamaized.net/vhs/api/videos/RW1dSgs
                                                                                                                                                                                                                                            Preview:{"captions":{"ja-jp":{"url":"https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RW1dSgs-jajp?ver=6537","link":{"href":"/vhs/api/videos//captions/ja-jp","method":"GET","rel":"self"}},"pt-br":{"url":"https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RW1dSgs-ptbr?ver=8bb2","link":{"href":"/vhs/api/videos//captions/pt-br","method":"GET","rel":"self"}},"fr-fr":{"url":"https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RW1dSgs-frfr?ver=c396","link":{"href":"/vhs/api/videos//captions/fr-fr","method":"GET","rel":"self"}},"es-es":{"url":"https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RW1dSgs-eses?ver=425f","link":{"href":"/vhs/api/videos//captions/es-es","method":"GET","rel":"self"}},"zh-cn":{"url":"https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RW1dSgs-zhcn?ver=62a3","link":{"href":"/vhs/api/videos//captions/zh-cn","method":"GET","rel":"self"}},"d
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 1000 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):364776
                                                                                                                                                                                                                                            Entropy (8bit):7.990864117550961
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:6144:pQygc3d/dY3znW2on+yzebbW1BlHWkaYM/tmTZtoXdxD32IipGmJ/UHnUK7ExY0c:Kc3s62s+yzebbYlHlM1mTDoNxDn3Es0I
                                                                                                                                                                                                                                            MD5:1DC1A91B758DEFCC89DCE681188D29B2
                                                                                                                                                                                                                                            SHA1:685E5E44C5F53CCA3789787D7513B36F494CABB6
                                                                                                                                                                                                                                            SHA-256:9733F3AFA645130F774E05ACB401B77D55E648A547320CB92A568845DA8A4EDD
                                                                                                                                                                                                                                            SHA-512:DC1CF54491FA2A4F0602A010A0770FD8FF26CADFEEC2C10E44E4C9433A7661ABDB747AC6C507A5502CD6CC54D2E9652BF5F750F3A7FB9D6F9AB8FF7BFCB7DF83
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............=MJa....pHYs.................sRGB.........gAMA......a....}IDATx..}..7.&.u.<3...v{....~3.mIU.. ......%.nw[.K..A. .#.`.....K.gY.f&9...?.Y......V...z.Q....G....;.4f.}.,...m.>:~....x.:...%>a..wo../.>..`9....lC..3}.zw...d..{..1=.C.......ct.$..K<..o.O..#..].k<D+|tn..3.....#.h..|.....!.^...~SY.I..RX.q.....0]S[.[........P....].....L..t.5./.......}...}.w.+.p....p...)~./...Y.V....Kx..%p.CF13.oyT..(9..t..Y....N;MK\.m*..1.....c.ZA.c.<<.....F..\.1:S.Y......H..o../..U_....M..._...u.....0..JX]h.?.o....(..\...R..GL.k.{s.?...1#.w....#....:4..>=..cZr.M...Q.T.a.%../..a.v.pN-.u.u.%..q....UT..k.[-..87...Q.^9....S.......X.."Oe>y=.3iQ...$B....k......c......#.L............{W.j1Y..X.....h.k...u....x........r...x^...V......b...*+?.....T.'!...7T.m.*|.}...|T...^..Z.x.G..{.r.........vd~@..S.!Bw.....;...._6@.I.'xL..k SWw..q..6..}.......<...&}_.Fd.,5...^........l4.gYv"..Au..j9U..:.W.>d..,R9>WAYi...-..E..\.C}N0..J._S.en.}.@=....?+o-hi....U.8F.W.c<
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2025
                                                                                                                                                                                                                                            Entropy (8bit):4.96069354239694
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:c/UYWJKSrKNgUCwj6qjaOltD1r1zRK1nc11rDG:ahWJzm6qWOfZxzROnw1rDG
                                                                                                                                                                                                                                            MD5:E6880ECB0B1CF9437588F100267B6C2E
                                                                                                                                                                                                                                            SHA1:8C7E4E9039B255EF01D1EB7EA49BF0ECAB1CF107
                                                                                                                                                                                                                                            SHA-256:532582452BD0E6881BEB94552E0F8F1DE58000066EEBF66F981E41DF6C8F0809
                                                                                                                                                                                                                                            SHA-512:86D89BA9262C08BD97DFA4206FA5A88304B1705714E72C93C9715B9AD8CF169F98B1665FDDC79787C17307FF211855A1C4B778EF7FD65C0476B4E930445406EE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Layer_2" data-name="Layer 2" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 120 120">. <defs>. <style>. .cls-1 {. fill: #1a1a1a;. }.. .cls-1, .cls-2 {. stroke-width: 0px;. }.. .cls-2 {. fill: none;. }. </style>. </defs>. <g id="MSCOM_Icons" data-name="MSCOM Icons">. <g id="Link-List-Icons-Accessories">. <g id="Bounding_Box" data-name="Bounding Box">. <rect class="cls-2" width="120" height="120"/>. </g>. <g id="Accessories_Icon" data-name="Accessories Icon">. <path class="cls-1" d="m92.54,71.98h-.69c-9.63,0-17.47-7.84-17.47-17.47v-21.89c0-.06,0-.13,0-.2,0-6.56,5.33-11.89,11.89-11.89h11.86c6.56,0,11.89,5.33,11.89,11.89v22.09c0,9.63-7.84,17.47-17.47,17.47Zm-14.17-39.74c0,.06,0,.12,0,.18v22.09c0,7.43,6.04,13.47,13.47,13.47h.69c7.43,0,13.47-6.04,13.47-13.47v-22.09c0-4.35-3.54-7.89-7.89-7.89h-11.86c-4.29,0-7.79,3.44-7.89,7.71Z"/>. <path class="cl
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):653578
                                                                                                                                                                                                                                            Entropy (8bit):4.800858030055378
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:2pxb2jKpKGp4Y2YLUKslF+9zZTSNMNVaxShL+GOLnP7kGU/LXjlA05ezzKBSUgGJ:g5wCObgljkmV
                                                                                                                                                                                                                                            MD5:19363064F1F0D0A7326F34B91A430F90
                                                                                                                                                                                                                                            SHA1:F82E378E64323E27F73E64C2198C984CB86F29AB
                                                                                                                                                                                                                                            SHA-256:7BBD08C1B4E3050CE53CA52039B1572251EB82AD18E0C00058E8EDD6CA87E863
                                                                                                                                                                                                                                            SHA-512:4A4DBD18517143C3D9E2AE589C08F556F3B619D3F0DDEB1E93CAA3D95396F173AA7AFD022AE626E4C6F78F0AF94D1F37B060ABEBEA5886019678B518DEE4A178
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/training/achievements/describe-core-architectural-components-of-azure.svg
                                                                                                                                                                                                                                            Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M51.1241 97.8927C41.8659 97.8927 32.8157 95.1474 25.1178 90.0038C17.42 84.8603 11.4202 77.5495 7.87723 68.9961C4.33429 60.4427 3.40724 51.0308 5.21341 41.9506C7.01959 32.8703 11.4778 24.5296 18.0243 17.9831C24.5708 11.4366 32.9116 6.97834 41.9919 5.17217C51.0721 3.36599 60.484 4.29299 69.0374 7.83592C77.5908 11.3789 84.9016 17.3786 90.0452 25.0765C95.1887 32.7743 97.9341 41.8245 97.9341 51.0827C97.9341 63.4975 93.0022 75.4038 84.2237 84.1824C75.4451 92.9609 63.5388 97.8927 51.1241 97.8927Z" fill="url(#paint0_linear_1229_20150)"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M97.0238 51.0826C97.0238 60.1607 94.3318 69.0351 89.2882 76.5833C84.2447 84.1315 77.0762 90.0146 68.6891 93.4887C60.302 96.9628 51.0729 97.8717 42.1692 96.1006C33.2655 94.3296 25.0868 89.958 18.6676 83.5388C12.2484 77.1196 7.8769 68.941 6.10584 60.0372C4.33477 51.1335 5.24371 41.9046 8.71777 33.5175C12.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (339), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):51520
                                                                                                                                                                                                                                            Entropy (8bit):5.076069615797439
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:+kHuN8/zcif/u260dCkNV7W+6TmbdeYU4EUZ:+H8/oif/V60dCkD7W+6TmBhUVUZ
                                                                                                                                                                                                                                            MD5:AB993C0F4C99A191B0A949336F941F1D
                                                                                                                                                                                                                                            SHA1:C49D41EEAF45CD3F4E6CB8D932AC3E6EADB4F692
                                                                                                                                                                                                                                            SHA-256:A9DBF9B1FBFB63C42EC8C33BFD103BE63AD9CD0B987073F01C1FABE331EAADE9
                                                                                                                                                                                                                                            SHA-512:4CC219C08231835494A091E89888E3FD913CB81DFD5FB1F5CE879C42DA4B7DFA0281BF9EABEEB92AE52543EEAC9B244BE36366751D9E2AC4CAA90CFF0023530A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/azure/static-web-apps/authentication-authorization
                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>................................................................................................................<html class="hasSidebar hasPageActions hasBreadcrumb conceptual has-default-focus theme-light" lang="en-us" dir="ltr" data-css-variable-support="true" data-authenticated="false" data-auth-status-determined="false" data-target="docs" x-ms-format-detection="none">....<head>...<meta charset="utf-8" />...<meta name="viewport" content="width=device-width, initial-scale=1.0" />...<meta property="og:title" content="Authenticate and authorize Static Web Apps" />...<meta property="og:type" content="website" />...<meta property="og:url" content="https://learn.microsoft.com/en-us/azure/static-web-apps/authentication-authorization" />.....<meta property="og:description" content="Learn to use different authorization providers to secure your Azure Static Web Apps." />.....<meta property="og:image" content="https://learn.microsoft.com/en-us/media/open-graph-image.png" />.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 210x210, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):12562
                                                                                                                                                                                                                                            Entropy (8bit):7.916250167513657
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:rYXMv9RH1CHUiG4rC+oKu8NKe6OJDWNwHf59vxZ:rYXcTHIHfG4rC+oKVJaNw/fz
                                                                                                                                                                                                                                            MD5:B61CDE1F0896C692E29C42DB0C0F624B
                                                                                                                                                                                                                                            SHA1:B084839F0094C1CA10B6108B69D263D3DEF194A0
                                                                                                                                                                                                                                            SHA-256:E07300412E02F06A6AF220CF9C68CD1A2ECC49211DC66C9FE2AC5BBBDEE44164
                                                                                                                                                                                                                                            SHA-512:FF9E6984CFEEAC360E9763CC91C4A7FD8333C4850C7916D8B6D674D1BFA8BD932453888E6E2FB98171EA7F69159600550803669BB22B1429AED421473B7ED4F1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/credentials/images/crayon-melissa-mulholland-ceo.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....x.x....."Exif..MM.*.........................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...&.2.._....v..q..N\.O.!...}y...Rs.=.#...^..\..$....."............\r:z.q.c..(f...NV...........Z\.r;.Y..4..........V.3..}O.|0..]6.F...Q..j\....s.iv....?.y...5;.....].*~...*.?.n-..V.U@.1...#...D;.....8._.yc.F1\..oE.ci..v..v...2?<WM...F.[.W...i. ....{~T......*u..(.0...?$.{R+uo..p:..@..y....r....8.jGoo...E..W....q..*
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):12701
                                                                                                                                                                                                                                            Entropy (8bit):4.996898461465357
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:Q4VYiKNk1zWNTenexJd+FzWwwWzW38zW4JWR2bxwuFC:Q4Gi4TcwJERA
                                                                                                                                                                                                                                            MD5:0A9398024CF8960DB995EF128C3AF637
                                                                                                                                                                                                                                            SHA1:897868E28F4956A65BB48843AB9C39D5425E0AE1
                                                                                                                                                                                                                                            SHA-256:26989CF8FC1B366A0B301FB538E241A36780C7CAE1598BC13D9F80012A12376C
                                                                                                                                                                                                                                            SHA-512:2FA44EB1BBC196BF0E316FF837FDB89F673443D41E28296436080A80D69FC43AE1938D3A6EDC932717A2E8F677BBD79BDC6D9168D5F46525E5614D93D880377F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>..<svg width="102px" height="102px" viewBox="0 0 102 102" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <title>Microsoft Azure Well Architected Framework/introduction-to-the-azure-well-architected-framework</title>.. <defs>.. <rect id="path-1" x="0" y="0" width="94.3396226" height="94.3396226" rx="47.1698113"></rect>.. <filter x="-2.9%" y="-2.9%" width="106.4%" height="106.4%" filterUnits="objectBoundingBox" id="filter-3">.. <feMorphology radius="2.5" operator="dilate" in="SourceAlpha" result="shadowSpreadOuter1"></feMorphology>.. <feOffset dx="0.5" dy="0.5" in="shadowSpreadOuter1" result="shadowOffsetOuter1"></feOffset>.. <feMorphology radius="1" operator="erode" in="SourceAlpha" result="shadowInner"></feMorphology>.. <feOffset dx="0.5" dy="0.5" in="shadowInner" result="shadowInner"></feOffset>.. <feComposite in="shadowOffset
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65298)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):365208
                                                                                                                                                                                                                                            Entropy (8bit):5.092793953339902
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:Ckx1b3b99G9gR7N1xf6imS1b3b99G9gR7N1xf6iIyt1b3b99G9gR7N1xf6imUsPv:oNUW5fohI
                                                                                                                                                                                                                                            MD5:256E94375FBE1F9D3ECD055A0BCAD71A
                                                                                                                                                                                                                                            SHA1:B7AB3D1F99A916329F6D564B38970FE695F3D7BA
                                                                                                                                                                                                                                            SHA-256:C725724BCBD91F25EE206DBE74256DDE35BF5DD41960261613F50B21D18FF04B
                                                                                                                                                                                                                                            SHA-512:A42C5E3C84ABA4E3B8B21B81F4A454EDE7E8459B810629549CC0EC06E60F938074E6930CB4C8664B6E1AA0C9FD1E1B7391CE96AF4197A6001B5EF0DF8268F8BD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.microsoft.com/etc.clientlibs/microsoft/clientlibs/clientlib-mwf-new/main-light.min.ACSHASH256e94375fbe1f9d3ecd055a0bcad71a.css
                                                                                                                                                                                                                                            Preview:@charset "UTF-8";/*!. * MWF (Moray) Extensions v2.10.0. * Copyright (c) Microsoft Corporation. All rights reserved.. * Copyright 2011-2022 The Bootstrap Authors and Twitter, Inc.. * Copyright .2022 W3C. (MIT, ERCIM, Keio, Beihang).. */@font-face{font-family:MWF-FLUENT-ICONS;src:url(resources/fonts/MWFFluentIcons.woff2) format("woff2"),url(resources/fonts/MWFFluentIcons.woff) format("woff"),url(resources/fonts/MWFFluentIcons.ttf) format("truetype")}@font-face{font-family:SegoeUI;src:local("Segoe UI"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff2) format("woff2"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff) format("woff"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.ttf) format("ttf");font-weight:400}@font-face{font-family:SegoeUI;src:local("Segoe UI"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/light/latest.woff2) format("woff2"),url(//c.s-microsoft.com/static/fonts/segoe-
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 30132, version 0.0
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):30132
                                                                                                                                                                                                                                            Entropy (8bit):7.994040282339949
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:768:oE6QnF5iqE+5HV38V+SnObhyTt0VyxVQoZaFjNpa5euFhfbwV:oE9nF5nE+JVMV+fAu2VQoZaROj0V
                                                                                                                                                                                                                                            MD5:4C38C2A78502AF8DFBFE0F71CC49A1AE
                                                                                                                                                                                                                                            SHA1:4B8C845263B3696E28CF3F313E0214E22688A750
                                                                                                                                                                                                                                            SHA-256:1232BBDBC5D205F3C5A40EFA5ED92839C79E7879D5168445CC47645BB93F7D1B
                                                                                                                                                                                                                                            SHA-512:E60FFEA855BBA4241DAF68AF6BD3C1967211A215EF281C7DAC8311756A0781D00F529FF0AC5CE789238A4215EB1540C6C61C69D650CB2027C3C72CD475DD7B9B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/Bold/latest.woff2
                                                                                                                                                                                                                                            Preview:wOF2......u..........uZ.........................`........\.....$....6.$........ .... ..-.......*ZAj.bf p..................."Q..vG.{..9h`..xD.j.VS.....Y.g.."..D,#.C1.|.........2....V.-v............&~;.As.m....=.@....=...w....".q..A..~..pN.q...y8...Kw.\.:}'*'.'zjX..%V,0...Zmf.?......9.\.w...f..,.....ag..,..q..$..r....0..El......".....].J...D:I|:9z)$.V......L...#..\s7._...@....i}..lY....-..N.;.DC..,`v9.VCw.u.3..>.......yY.!~..8..<..{...M.B....g@...K;.....].Z..Y..^g...A{<....i..n..C...4.<.b..J..d..x...@...}.f....U.( ...`...0eF.Sh/.1T..J.]W<..].>T....>..,wv....~....%.:..{`K..NR.O.a...pS..m....DS...Z>...T..T%........3...7*...N.sl...wb..............$q0$E..@*p.J"..v.........+G.*.*$..@..o.%...v..S.\tn.un...wS......M..m1..D.d.#FD.3...........c..f.*..#R.......~....Q8@.......}(..Im....u......=......c.....',e3a.13.p*c....0......p.N..._...O.a...../.0.. ,.:.\7.....Bg......4.-.P...(..%....de+O.Q......@.m.Lq..D..|V...X{....X..!Ii.Q.M..8..G.3.~o.GS9.....~.?.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 297x167, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3304
                                                                                                                                                                                                                                            Entropy (8bit):7.927319725878886
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:fopgsUb3l8oqAEPQJdF0uzGJIRbOBzSDS+:wpgf36oqAnJfeJu6BuV
                                                                                                                                                                                                                                            MD5:0B1C0D8FE206F94B218FE5F65C3916AA
                                                                                                                                                                                                                                            SHA1:D487EC3D70758C5B9D5E328448117EB1A307B96E
                                                                                                                                                                                                                                            SHA-256:42EA47E6AC707F0C58F9DB7B8537479CCA531E3C09084C3C1037957E5EF4CA48
                                                                                                                                                                                                                                            SHA-512:DFC6961B20672E988815C9A734B64C81430DB3BDF52B1A1FD3B07E4BAC23FAB1F9FBCDB921D4ADBFE8ECF8D0F4DB6DA372B4B18478D15AA91E7E8BFCB529C25A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8 .....9...*)......%....D+...mU.....U.........../.....[?.s....~....w...F|..Y...;.....\......_._..................<<>......W.O....._......3...._.?......!.{...O.....^,=.?k.O.<i.Li.Lib......\..y...n.4.`...._..;.&.1.'.2~9.._"......|(e.^..,.q....&4.%...ht..U....-..$.m...6....(+..&..!..D.B..*.o+......'.'..V.-y`<sKA._n..d..l...d....K..%...F26...]?..z.u*T;.uN.y..}j.P._....>..{:"..<N.a.;..t.au3....OK...A.........[.pFT.J...o@r.Np.Q.T..0^..lW@.o_?...1..1..1..........d.Oqd.....t...9}.......;..5..rG.3.:..{A|.[T... ..[./.v...B..#.u..Q\.!Ux..~.%!:......Wv..".........aXW...si.HN._[.3-.O^U.I..z..TrX.H...k'......Tg9........I..a1.).X..}!..".,...9.H..&q7y.9..}...*.E....8.......R....n4...rl..(...?....-3d...>..53.r..4$..*$P.....7....%...xr76b....C..4n......{....g].j.(..BI.K...P.....K[...:...O.Y>w..(A....y.t. ^....w7...f.0.a....#."..].2d]7!.H[.t..B..&s.z..w..W4.=.......b..$S.....3...y..>-...+g....uZ.2.d.6..E3.,?.......vGo...I._.dr..)....O.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):26453
                                                                                                                                                                                                                                            Entropy (8bit):5.273927742110974
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:WZrEq1Zdvjr+f/7FUXuC69bslBqgFfV8VpBZPYNZgmu5YsbR8cqCXAVf7GSJnR6m:QvMjGlqslT+UzcSCkjJR351
                                                                                                                                                                                                                                            MD5:3D4C746E6600A63CDEA8FE1468C66297
                                                                                                                                                                                                                                            SHA1:C9D78D580D8C887FC4765EFA666450ABDE67C4A6
                                                                                                                                                                                                                                            SHA-256:AE1322D29B900D1ACFF67AAAD99386B2DAD576FBE1B3E55ABC13DA908BC38D20
                                                                                                                                                                                                                                            SHA-512:FF6E19639AF6A651A400D5F53B8BD17684480CE9B5E397F1AD0232FF3A48ECD6BB19B1960D3728A3EAEFAA02FB2E6B3438C2EBCB260500A85BFC5F9EC8F82E6D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/api/taxonomies?name=devlang&locale=en-us
                                                                                                                                                                                                                                            Preview:{"devlang":[{"uid":"https://authoring-docs-microsoft.poolparty.biz/devrel/023b1022-8c6f-4b5d-9c5f-dedeb7d8afdb","label":"C++/CX","styleGuideLabel":"C++/CX","slug":"cppcx","supportedByQA":false,"createdAt":"2020-08-28T17:07:27.397Z","updatedAt":"2023-08-11T16:48:03.575Z","hasState":"Public"},{"uid":"https://authoring-docs-microsoft.poolparty.biz/devrel/03c5746e-16ea-4b3e-9a39-21bc4701caed","label":"ASP.NET","styleGuideLabel":"ASP.NET","slug":"aspx","supportedByQA":false,"createdAt":"2020-08-28T17:07:27.4Z","updatedAt":"2023-08-11T16:48:03.574Z","hasState":"Public"},{"uid":"https://authoring-docs-microsoft.poolparty.biz/devrel/043181ea-2336-4933-8420-ceab63fa7330","label":"HTML","styleGuideLabel":"HTML","slug":"html","supportedByQA":false,"createdAt":"2020-08-28T17:07:27.392Z","updatedAt":"2023-08-11T16:48:03.567Z","hasState":"Public"},{"uid":"https://authoring-docs-microsoft.poolparty.biz/devrel/045de553-fad8-4a23-8a30-12bf19554587","label":"Solidity","styleGuideLabel":"Solidity","slug"
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (559)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2600
                                                                                                                                                                                                                                            Entropy (8bit):5.283761206091471
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:c8hNAKH87R9sfVKYupt31nbsOlWegr3P244af4VTOmEgy9aIbNIpiiiv9tzgwQcY:zhDHYRnpzlnoz/24Xf8CmELaIbNIpii7
                                                                                                                                                                                                                                            MD5:DD4A2305A5B38B665C0A0B77430CCF8B
                                                                                                                                                                                                                                            SHA1:A1B0A37729D2D6012BAC86A1EABEFE133D3F5601
                                                                                                                                                                                                                                            SHA-256:B004F6AD3E10A405909B79022A8266D7AC269068BA596AF0C99B2909DE99C455
                                                                                                                                                                                                                                            SHA-512:B6AF5FBA6A3C6D8B6C6A3FB94C164D4E79EBE8974D9F86DF88D3290190827A5CFC90BCD22791551C0BBDB26A1AE7628F65568AD96EEF115B125B850C4D5CF312
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/content/highlight/v1/highlight/clientlibs/site.min.ACSHASHdd4a2305a5b38b665c0a0b77430ccf8b.js
                                                                                                                                                                                                                                            Preview:'use strict';$(document).ready(function(){if($(".highlight .card-background picture img")){var f=$('img[id^\x3d"img-highlight-"]'),k=$('div[id^\x3d"card-body-highlight-"] .link-group');if(0<f.length)for(var a=0;a<f.length;a++)if(f[a]){var b=f[a].src;if(k[a]&&0<k[a].children.length)for(var e=0;e<k[a].children.length;e++)k[a].children[e].setAttribute("data-bi-assetid",b)}}(function(){document.querySelectorAll(".highlight sup").forEach(c=>{0==c.children.length&&c.insertAdjacentHTML("afterbegin",'\x3cspan class\x3d"sr-text"\x3eFootnote\x3c/span\x3e')})})();.document.querySelectorAll("div.highlight .link-group \x3e a").forEach(function(c){var g=c.closest(".card-body"),h=c.closest(".carousel-highlight");if(g){var l=g.querySelector("h1, h2, h3, h4, h5, h6");l&&l.textContent&&(c.dataset.biEhn=l.textContent.trim(),c.dataset.biHn=l.textContent.trim());h?c.dataset.biCompnm="Highlight Carousel":g.getAttribute("data-highlight-compname")?c.dataset.biCompnm=g.getAttribute("data-highlight-compname"):c
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):650
                                                                                                                                                                                                                                            Entropy (8bit):6.513730549311324
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:+cK/gj6qWGaFBzC6lidT4qCSNjoZaeHtp2bSwQwAuOl8Fk1:+cKYj6L7zw1HCSUNYbSBa8
                                                                                                                                                                                                                                            MD5:6B4216CBCD3AA02CD68FDC80979C792E
                                                                                                                                                                                                                                            SHA1:BB21C83624FB463D7F0C4C3154A3E2CA8E3D7DC5
                                                                                                                                                                                                                                            SHA-256:B51B9243527353696243A6EA257F09EB367BD9AE2E5F913ADCA8A7CAF3A1668B
                                                                                                                                                                                                                                            SHA-512:9165043284D0673E6C30D276BABDA70583A952C6CC48884B7B05F8231F5AFDC9B44F35ADB284FEBACC5637AB04D68E9F7D751CCEAA39496D49B349A2155FF93C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Facebook%202x?scl=1
                                                                                                                                                                                                                                            Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................p...(iinf..........infe........av01Color....jiprp...Kipco....ispe.......@...@....pixi............av1C........colrnclx...........ipma..................xmdat.............2........b..;<|.......'M..K>M....e.M..`zha.......C.:.)O....z<.M....9.TH...v...z..6.?...GVr...w-..r]...K<KU.b.K.;.....9.9&T.X.s......6..>...en.......v..[C......T.V[...2.8.:.{.VLis...O..wi........!...\`S..T.kS.X.q7.kFG...........xp..A.*.r. ..X.7.-.=/.D{. ...7.....U.|N +q.%v.m#.~.2......jMn..W....z...n..aQ..,.l.%.g.:.V.R.WU..f.1..<9.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):52717
                                                                                                                                                                                                                                            Entropy (8bit):5.462668685745912
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                                                                                                            MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                                                                                                            SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                                                                                                            SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                                                                                                            SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js
                                                                                                                                                                                                                                            Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32913)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):55930
                                                                                                                                                                                                                                            Entropy (8bit):5.215578230263913
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:wc49kfpCDAKCV8UyGPyvpiLNlUYm8nXJci7GN8MtcxysT6J+P5YOGTcoaLBrTZEb:wc49k4DAKCV8UJyvponmeyqx1Vt2
                                                                                                                                                                                                                                            MD5:3930E378432A264B5E00C3FB22B2026F
                                                                                                                                                                                                                                            SHA1:00EE821EE51EFB9012BB8AA3F3E427D2C07D7373
                                                                                                                                                                                                                                            SHA-256:0F631EED7FA0222FD2E7BB55C0D9F8DD393BB5ABCB6176B530EB35AE9908B5C6
                                                                                                                                                                                                                                            SHA-512:C1AC25DB0C06A49BA46E74D4BF3E3343BDF931D8B0272F2610E1089DADDCADAF3755901626174C4A77B2A23782CA92DF0590E60D0B041F19FECFD022A342CC84
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.microsoft.com/mwf/js/MWF_20230313_66247431/button/glyph/heading/image/list/pagebehaviors/selectmenu/slider?apiVersion=1.0
                                                                                                                                                                                                                                            Preview:define("observableComponent",["require","exports","htmlExtensions"],function(n,t,i){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var r=function(){function n(t,i){i===void 0&&(i=null);this.element=t;this.ignoreNextDOMChange=!1;this.observing=!1;n.shouldInitializeAsClass(t,i)&&this.setObserver()}return n.prototype.detach=function(){this.unObserve();this.teardown()},n.prototype.isObserving=function(){return this.observing},n.prototype.unObserve=function(){this.observing=!1;this.modernObserver&&this.modernObserver.disconnect();i.removeEvent(this.element,i.eventTypes.DOMNodeInserted,this.obsoleteNodeInsertedEventHander);i.removeEvent(this.element,i.eventTypes.DOMNodeRemoved,this.obsoleteNodeRemovedEventHandler)},n.prototype.setObserver=function(){this.observing=!0;typeof n.mutationObserver!="undefined"?this.observeModern():"MutationEvent"in window&&this.observeObsolete()},n.prototype.observeModern=function(){var t=this,i=function(n){t.onModernMutations(n)};this.modernObserv
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 2501 x 1001, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):441823
                                                                                                                                                                                                                                            Entropy (8bit):7.954486173713594
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:OE1jB/seb2IYJbB5c0QK2klHkib6is/eva7U:OELOIYJMwEi3oU
                                                                                                                                                                                                                                            MD5:00BD85A9847CC153C2211CC9F39A24AC
                                                                                                                                                                                                                                            SHA1:93FDBA5E1F1E1A25DF7D7C77B71E25CEC6D3F59E
                                                                                                                                                                                                                                            SHA-256:7578516BF6AAA7FA587FE19EF39ABDFD0475EDA56AC89532BD77D33593CDEBD4
                                                                                                                                                                                                                                            SHA-512:A80EE4C050301813A93120B2A414156EBCC81D23EDD5FAEFE4ED2E0F8257A842E35DCE79CC5C9D96BE7AF26D800D563EB962DEF0257494951E2BCC799D5B0DE0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............-'.....PLTE.................................................................................................2K{..............................."CkY.....Es.Yx..;c1y....Ck....g..iX.j..:....$Gue{.1Fsl..eTyv.....+e.Jx......KR......3Q.A..h....(W............7Z.IIw.x.,i...6..uc..~.[Pz1r.Q|.Mi.V..3..SLy<x.....l....+@h'L|...xw.d..TGli.....r.'Kl...g..^..E..DFjvg.7..z|....4Cm[k......C....2OwLd.)AW.k.gd.{l.<N~ud|...d.....*DqA..hj.BPy2l....VRrg^.u..nz.Ab....t..q.Oq.LMn.../Jk&S|...<IwH..Zq..l.6..1V.............._V.*s.B>e.....t~........._.....ix.u..........ir.......{..............{.\w....u}.u..Yc....q.............k{....AU.5^.Oa.^..CPps..FZz.................kt....B]....Q..2`............]o.Tc}[}..o|S..c..[h........................v...............O\pCt.f....tRNS.............IDATx....1...H.....U...5yw.c{.x..,*]..o..q....~.t:.N...G>.N.u:.Pr.0....\.............t.*...R[....0c..}.%....{gl...v.M.....>..x>..W...x._*/3..'y-u.H......5l...s.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):13378
                                                                                                                                                                                                                                            Entropy (8bit):7.971357646939252
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:xeObhiU7UiuCLej5w52aeTv3YjhF7Xg68alE4:xeOv7UrCLPIrwhXplE4
                                                                                                                                                                                                                                            MD5:254032198D9510FD88DC647CEE9AC858
                                                                                                                                                                                                                                            SHA1:081FD54EBC0F8411C35AF8E4AC78E7693AE85E82
                                                                                                                                                                                                                                            SHA-256:021C2BEC34734A22E2B97BA4C6464887F3E73712AD7A9937AF94AF2BC84275FA
                                                                                                                                                                                                                                            SHA-512:5DE7CDDEDC7E800E5AD85003C5FA6512D6FD578B9BB440259FF0D78A3FF06654E0338D93B3190B0590E46E38672DDD89D4DE3D665C64DC0365ED32896ED229BB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............>a.....pHYs...%...%.IR$.....sRGB.........gAMA......a...3.IDATx..}{.dWy.w...gf..+.i.@.z......<...lc..M.\..$....<$.qa;Ii.."..v.. .j.`..N...V...A."1....=...}?...{.9....{{v.=.+.W.#.....q..|...}.9.`..m..m..m..m..m..m..m..m..m..m..m..m..m..m..m.^oM...m.._...}..n....FA.....R.?..2.F.;.a..2.>.y..)x.....?......+...,..I.....%....>....'..CC.L.c....7...a{])....Gc....>..V.,....$|z.N.u.G=..7....(t...=..T.`. 3A.+U..<....]{..:i...`.g.....S.G.c......f...2...X.V....yW..AAn..(A.9.B.....Gn...:hW...|...Z..(.1p.....C.p$l....[...p..N.@A.^....)LDV..?.Z....;...+....o...p..+Z.f....P....A6G.......H.h.y$.J.. .W.^h..ul1.M0f..[...z.b:...o.r.....3...sIv.......G;....#7..~..(C.{.|...p@..J.%...:..2T....1.O....T.".(.v.x.;.<lp.)...*{.lL....d..ui4.7....{...~.o% X..g...2..]..r.....8.....}t...W..\Q.0s..X..C..wY..d(7.<.S..V2.........W....h....A.:.c..."8.....^...IL.....V...\IJp.(...>..v...@...\.V.G}...#?.}U..d..*P9 .........B.czk.8.?..\DJ....+F.b.B.2p..m.!..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1000x300, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):168731
                                                                                                                                                                                                                                            Entropy (8bit):7.8416192620096155
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:HDi5Wsjajx2oCl8t64GhMfOpdU9OiiIMhzkuzrXCu7R+vRk2mcHXb5Nis:ps+P8qfmld/6yY/moXNF
                                                                                                                                                                                                                                            MD5:BAFAAB7163425FDB32378F0BC771BA12
                                                                                                                                                                                                                                            SHA1:9BE11AA2B8450881F7B68BBCA530D80924E54316
                                                                                                                                                                                                                                            SHA-256:E286E3E410CD2D212E9FAAA8621E86A2291BA4EE161C359401D2A893929A38D2
                                                                                                                                                                                                                                            SHA-512:460D0D9B36C9B452BBD1BBEA439BB7BEE4AE2617364936391103F9AEF389E6CA2139E119E442CC49CC656D2D87954FFF72B2828CC1CA1FB44EB8F27ACD0FAA47
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/media/home-and-directory/directory-hero_light.jpg?branch=main
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H.....C....................................................................C.......................................................................,.................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....U.............]....=..n...P>.......z..?.....N{.....P}..!=?....F.........|t......x...G.............Q............pz..s..1...........r..{.>.~...........w..1......z.......^......^O.......Q.y.^......:w.zu....g..>.9..J.o..o...o..^{u.........`...s....9..:.^..L.>............?_............;.=2(.3........1..R.....z..<pA.....sL...Lq...=.~...q..<........nzq.=.NH.g....`
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1525
                                                                                                                                                                                                                                            Entropy (8bit):4.959576911618878
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:2d/E1iNoBERWJKlUNJaQjesbmoFpPlH6MpUXuLKsO9zuSoOzSKX:c/UYWJKSlNJpBlOvoO7
                                                                                                                                                                                                                                            MD5:C0ECDD81D1EFBE5532F54A65311D8266
                                                                                                                                                                                                                                            SHA1:81405C9765C7763821432FE25D66AD2C82F52F40
                                                                                                                                                                                                                                            SHA-256:DE7D0335E5E7A14CB09D6AF0960E82C61A1EAB2B722F2C70EB797EDBA1D0A9C4
                                                                                                                                                                                                                                            SHA-512:E6C66AF9B1B8D140DE9884D42418926E874C02B8FF1D610C01D63ECA9F6B46643E08913CA25F7456722664EFED407D2F182A777B393603F51F35E6E0A1FAA4F3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Layer_2" data-name="Layer 2" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 120 120">. <defs>. <style>. .cls-1 {. fill: #1a1a1a;. }.. .cls-1, .cls-2 {. stroke-width: 0px;. }.. .cls-2 {. fill: none;. }. </style>. </defs>. <g id="MSCOM_Icons" data-name="MSCOM Icons">. <g id="Link-List-Icons-Surface-Devices">. <g id="Bounding_Box" data-name="Bounding Box">. <rect class="cls-2" width="120" height="120"/>. </g>. <g id="Surface_Icon" data-name="Surface Icon">. <g>. <path class="cls-1" d="m105.01,84.51s-.07,0-.1,0l-12.15-.02c-1.1,0-2-.9-2-2,0-1.1.9-2,2-2h0l12.19.02c.61,0,.87-.39.95-.57.08-.18.23-.63-.15-1.07-.05-.06-.1-.12-.14-.18l-12.05-17.59c-.62-.91-.39-2.16.52-2.78.91-.62,2.16-.39,2.78.52l11.99,17.51c1.24,1.5,1.5,3.52.67,5.29-.83,1.78-2.55,2.87-4.51,2.87Z"/>. <path class="cls-1" d="m87.63,90.29H16.89c-1.95,0-3.81-.83-5.12-2.28-1.31-
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18644
                                                                                                                                                                                                                                            Entropy (8bit):7.951960918203311
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:RtYMha2U34dCZuirHg+KhBamN9Cc2DoHiZmlsWhkxSqwT:HphaCkZFHg+sBa3ceoHiZ3dSFT
                                                                                                                                                                                                                                            MD5:FB8FF5AE6550C0DECEA3F198246FB2E8
                                                                                                                                                                                                                                            SHA1:157B7E777D48C9316072F3711B21582ABD829F66
                                                                                                                                                                                                                                            SHA-256:0143D68380B3317058D4B169CD4831C1049077C48D9CF0E29BF4BB49DE0D2F6A
                                                                                                                                                                                                                                            SHA-512:24056A7D7DF6E83ADBF319CA56BA4536C5A4D20BBF98CFF458D5FBEDA053753C143BE82FF2C0AD912C6E74550F8BFCB73DE3E551151A63B0C3E227B38CE08BDA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................D.......................................................................................L...*...2."H........@...CP@.VX..j...... ....HC.....D...R.bH..L.f..".r.....h..f...........L...l&....[@.U+..Hb f6.b2.....l......@...i;K....P...p. c.......d..........b.&.l`...!..!.....:X.5.......Gdu+,..Bi..$.Q...+. .1Ea6.....VLd.....V....VL.d@c..,".T..9)Z$..Z..u.;....:.D-\..4...1.. e6.V+.B.Z...F.4..L..Y..jiE..."v..fq.. 8.mcJ.Vd.M.C.&4\...;#..EP.+.........Ec6@......e`@..B\.J...1..!...*c.Q..`EX...M..@vGP.#..{] .\..L.AJ...A.Z...@.L.....L..I..$M."....`.E.+V.<........d.Q.`..SU.vgP....{.X..<..VD.j.....4.......Pg..+H...ZX....9.j,..2-R...!y`..1.c.FJA..L...Q..Q.cq6.J4..`..........J.e1n.M.. 1.a"F.N..}-*.E.R. ..........T...&....S,4Z...B"....3I ..r......l.I..[...........p.........b.i...../."d5..*(6..J$g-&..v=~.....Z.[@..@.+\.Z...RX
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1399x600, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):78950
                                                                                                                                                                                                                                            Entropy (8bit):7.997169546944745
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:1536:q+LsVe7i+/GZoJSZHcof59BGou7SjfmPDLHWodwBZS6fMNUmlwdi1eJkf:ZsVl+/GZQSZ8Y9Mou7SjfwxE1mlwMNf
                                                                                                                                                                                                                                            MD5:CBEDEC0AF0293C12BB87B72ABA1E9FD8
                                                                                                                                                                                                                                            SHA1:FA9D100D28C46F76ECB7AD6D28DEB2A01230039F
                                                                                                                                                                                                                                            SHA-256:92F639354CF99D678FA5618A3E876D810219A558FF953D13BAF9A340AD5707C6
                                                                                                                                                                                                                                            SHA-512:DC3497F39F7CF411D1CEB364763D54EAE518F315D071CC7C48EB2C501151D1E5758A3AD9E9CF4862C028D1A7F10A35EADEFDAC321F920A3415EE4C8C6FF31C19
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:RIFF^4..WEBPVP8 R4...=...*w.X.>Q$.E#.!!%.+.p..en..$.z.....`...Y.{............w.yf..n.........._........../9._.{..............g.........W.^..E......}3=@?..pt..?..2./.......~..g.N..?.'...z..O._.z..g.....obN[y.p...o..>+.....z[...7....'..?_....M.....7.....~......K.'fS)..V.~.......+.-X.W=R...!+-L{..........i?....kFP&...i..I.<.x%f.E.c....\.....I.9X.as;......<Uz.x/>.....5/.1.'...C..S3.0.......,a.Es..08r..i..L.$.~...d+1b....L.SM)....}.W..@.f,X......v.5..}..^.1....'.^.....m.%.I;v!...V.,a.t....P..w..Q'p....5a..q!><x....r...|.G../...}.t...\.+1......_..k..1B{...B....R.....5.=`.k*&..<.YZ2...c.....i.D.~.j.X&...V..f0.:wgFC.....tP....c.....8.....W..^.{J..WSU..+.7..&.|.'.|..k.+..".Q*.Yb.......G....%[...U...m.B|y..^.h.N...3.K.#H.d.[.>[..H78.).....`...h$>.._,..?..O..._..\z~.....?.#....'...D5..W'..._....r...9lE.8qD..(P..~.#<...*R....A`u.M..,.+......m0`....9;...Y....[d...7.Mh.(E9..VpC.o....-#...A..^2.$q...Q.........wi.uB.\..\......x.8.Q.]IG..k..0@t...%.3....:G.c.v!.k.+.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):16918
                                                                                                                                                                                                                                            Entropy (8bit):5.00187331027015
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:2hOeQIgAimZJ9UGtagT1Q+7RtOVkeLz6U9LU1DsVOBwIcI8IDmE9x21PSK1d1G:2OAimZbUWBt+Lz6Uu1oOBrmE94pSKT0
                                                                                                                                                                                                                                            MD5:785D8C9BDA1C5BEEB0A6D3A4C24CD3CC
                                                                                                                                                                                                                                            SHA1:E59D838EE85088449C144E8242B6B3CBD7250899
                                                                                                                                                                                                                                            SHA-256:DC1685FCF27899E617990A983977B87FEA4DC2AB7EBE365B4601840F85AF204C
                                                                                                                                                                                                                                            SHA-512:B03846199134149FE07D3B88AFB1F5472CBB51E47A1EDC0F6A41B40173A4D3F4228239CCFBF02B620B42BD2B46B66B5F907251EB5131A34B1E02E028869F8DEE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/training/achievements/describe-azure-storage-services.svg
                                                                                                                                                                                                                                            Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M51.124 98.5697C25.274 98.5697 4.31396 77.6197 4.31396 51.7597C4.31396 25.8997 25.274 4.94971 51.124 4.94971C76.974 4.94971 97.934 25.9097 97.934 51.7597C97.934 77.6097 76.974 98.5697 51.124 98.5697Z" fill="url(#paint0_linear_1218_7166)"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M97.0239 51.7599C97.0239 77.1099 76.4739 97.6599 51.1239 97.6599C25.7739 97.6599 5.22389 77.1099 5.22389 51.7599C5.22389 26.4099 25.7739 5.85988 51.1239 5.85988C76.4739 5.85988 97.0239 26.4099 97.0239 51.7599ZM51.1239 2.11987C78.5439 2.11987 100.764 24.3399 100.764 51.7599C100.764 79.1799 78.5339 101.4 51.1239 101.4C23.7039 101.4 1.48389 79.1699 1.48389 51.7599C1.48389 24.3399 23.7039 2.11987 51.1239 2.11987Z" fill="#F2F1F0"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M94.214 51.7598C94.214 75.5598 74.924 94.8498 51.1239 94.8498C27.3239 94.8498 8.03395 75.5598 8.03395 51.7598C8.03395 2
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):26210
                                                                                                                                                                                                                                            Entropy (8bit):5.029647363837115
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:2hyqMuhZEiBSV5VFAd/CQserO5ApZdZ/rR:2cTAEiBq5VFAAnI
                                                                                                                                                                                                                                            MD5:2C280FBE6ED844C28715A9B61F93CFBD
                                                                                                                                                                                                                                            SHA1:89D94B97F227B5D529A6E80AE1D86D93D5B2F2CD
                                                                                                                                                                                                                                            SHA-256:46D0D5CB6815FDA5C1FBA4D141E5815E32CBF2534245F226FB008559DA686EDF
                                                                                                                                                                                                                                            SHA-512:1C155BB528B60AE4395AD857CA964FA3911A1E8A906945BE9D06E86380FDC24F346DC32CCB90EC0BA5C3C0C4252C83E363F8C0BB09CDFEE26C97D9D540E2B981
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M51.124 98.2997C25.274 98.2997 4.31396 77.3497 4.31396 51.4897C4.31396 25.6297 25.274 4.67969 51.124 4.67969C76.974 4.67969 97.934 25.6397 97.934 51.4897C97.934 77.3397 76.974 98.2997 51.124 98.2997Z" fill="url(#paint0_linear_1218_7260)"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M97.0239 51.4897C97.0239 76.8397 76.4739 97.3897 51.1239 97.3897C25.7739 97.3897 5.22389 76.8397 5.22389 51.4897C5.22389 26.1397 25.7739 5.58974 51.1239 5.58974C76.4739 5.58974 97.0239 26.1397 97.0239 51.4897ZM51.1239 1.84973C78.5439 1.84973 100.764 24.0697 100.764 51.4897C100.764 78.9097 78.5339 101.13 51.1239 101.13C23.7039 101.13 1.48389 78.8997 1.48389 51.4897C1.48389 24.0697 23.7039 1.84973 51.1239 1.84973Z" fill="#F2F1F0"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M83.3958 44.2528C79.3025 39.2028 73.0574 35.9828 66.0517 35.9828C53.7316 35.9828 43.7535 45.9628 43.7535 58.2628C43.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 297x167, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3926
                                                                                                                                                                                                                                            Entropy (8bit):7.346206998172417
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:hSXdWVFMoSxqP/r2RnRHiyNDG+8i+fBvgcyXVQ:h0dWVFMo3ziRH7D2iYYX+
                                                                                                                                                                                                                                            MD5:8AE9B05C70479CF33634D229B3BA7548
                                                                                                                                                                                                                                            SHA1:4B517B05F5B5ECA240DA45DA8240FE70A405701A
                                                                                                                                                                                                                                            SHA-256:624F69D403A367B614E33BCC84304DE5945D6D190E82CA8B66746162F972A28F
                                                                                                                                                                                                                                            SHA-512:960D23F5751A83DCC502BDCC7E4A1F2779055ABAADDA943BD02E2D7392F3E4AE3650D518A192D5C0CE5AD61D573721D752B7DCB57C5E4E964DFC9871EC805FE0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H....................................................!........."$".$.............................................................................)....................................................................!1AQ.."2aq....#Ber...3R....$%bdt..u.................................................!.A............?..............................................r.7.m..hNq.v....579..1........6.J....5...Q...0m[..Q.Li.'oN.z.WnO..%4...:.P.Z....U5...=.w.mY./]..Q.K.R..&. g:f..j..]7W.....W..0/....................................Cv.(m.........d.:p.....y.q._z`Q+Jo...X..R.^b.../0>t.^...J..]%.....B.V.4>.a.:...*u.:..K gZ..~...KN.8..A......t...K]..4...)...`n]...3j.r.h4j..a{.:2.8d.v.(........................S...............:..x.%.....oI....<........Ti9.m..X^..].zB+Uf.8...4....U..%G..I..Z...+NK..@[.....;........i..6 .......................UO.^.:...*{..-.%.Y.....K.U...QY..;=.XE....E.z...YT.."..O..?x.zv.;w...........o 2.$.yO...@.;._.....u...= d[..6n..B..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 960 x 540, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):121095
                                                                                                                                                                                                                                            Entropy (8bit):7.980226211968783
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:UCKCFgv9tOOkh8ItYCYm5+DdtGLJQU7m0t:UFCKW4qYHDd4m0t
                                                                                                                                                                                                                                            MD5:93452643042E383058DAB796D86F0B1F
                                                                                                                                                                                                                                            SHA1:58DB2684716984FB720A830A6E5BB4E41A3FE5F6
                                                                                                                                                                                                                                            SHA-256:E8C8302DD1A01B46BCADEDA202FEF4BCD2F7FAE1FF3800F0E6075B540D5735D4
                                                                                                                                                                                                                                            SHA-512:27E4CAD84B8C569AA12F43734CC1E0C3FC219D7FDEA8AFA787987468D87972C6B80DDE439A5E102EB715C63A51F0DAC4E047DC7C212F6142B0ED3FC9B20EEA08
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RW1dPUv?ver=5160
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............9].{....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 29388, version 0.0
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):29388
                                                                                                                                                                                                                                            Entropy (8bit):7.993008091542256
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:768:2075f+Dti4JBZRdp49Z5wmWPb2O7a35bAvDWIfe:2k5fOtiCXvb2OG3I1e
                                                                                                                                                                                                                                            MD5:6E75A94D5F7170A1AB532D32C2A35755
                                                                                                                                                                                                                                            SHA1:9C1B6FFF544089941BBEDDBCF529C3F0B46D853A
                                                                                                                                                                                                                                            SHA-256:D87D0A7A7FE2C36D1DC093BFE56E9B81B311988789DBD3B65ABF811D551EF02F
                                                                                                                                                                                                                                            SHA-512:27CDBF98A3F42510EAEB28437E3C4661734B685D63EFF5E47364AC46B73DE617894EDCB19DDD9AFD955DE192CFD8BB755998ED609EC2C279E9AFAB3DB2583175
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/Semibold/latest.woff2
                                                                                                                                                                                                                                            Preview:wOF2......r..........rq.........................`.....P..5..... ..m.6.$........ ..<. ....Z...Vf...-B..H.......`..^........1.......,.)..D.g.m[.......'...QQK..l!Q.......^.]Q.;...I:$..{t.C.".6.".........z....I.<.OX..%....iT.D.m.N;5y......../6jd.....iP.. m.z.....ltv...r..L....V/.%VfVfeqw..%u.,....Z.,z.....t ...5w.}..e..K.c..G.....6E...F.Q .&."&.....bd.hl.m.J.M......,..._6-.E..o.?..U.=?..l..%r....r..-k$..|....5..[d...d........2.H...-..?Yp...*.9x|...Z/z^G..*=...?...l..79...S.r...uj.....u.'..jT...._&..xW`.).*.Yakd.....O9.J..+..83.>!..'.*`Hg...|t..YXf..'m..B.....(,;.....2#.)..........:......W.3.....|Q..f...Z.0vW.L.HE...c<.. U..0..?!.d..W......V./r*Dn{...B0..t.1...W m...@..Q.L.7.._s....m4..yk.....j.fJ..C........"....-..U.V.n..B..Zg....3..........u...nT....M7@...IQ..(..r........!...v^.s..R.... GH..&...~.......k._..?Y'.O......v...E.,....E...9..%.M...o.w..v(.a.K.h...A..*.....`...}^.h...PJan..Cl...t...E.@..J.c........+..@..6}OA...Q.\..E....0..2........vgK.O
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 1000 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):323971
                                                                                                                                                                                                                                            Entropy (8bit):7.991655524791146
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:6144:98ntcVp0itw43okWAsTKIFr7gkFS2liXoT4Oq:98nmpA44kWAslFtdiX2q
                                                                                                                                                                                                                                            MD5:A0764AE6960F9F5CB17938D64E468C2B
                                                                                                                                                                                                                                            SHA1:AD9BF4D5445A8AED925AE7996F4BCE5BC589957F
                                                                                                                                                                                                                                            SHA-256:95070B4F67CA6E90A4CEE09400610E7875986818BEF49D92AF017ED7FF2BA9CB
                                                                                                                                                                                                                                            SHA-512:0CDB30AA99A759A2D45DDD2D48D2C52AE1D82AC68DBF509D0BB0754609A8959C651F24D77C946AF740DA1D875C2ECD2EF5BFC9261BDAE291BD2DA0CBD9C558DE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/media/home-and-directory/home-hero_light.png?branch=main
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............=MJa....pHYs.................sRGB.........gAMA......a.....IDATx....&..#....=...3...?V..._Su.k....D,.@Pf...K.`...$..A..)......!...2........;.+..A..:x.I.1c^.j.h.E.h_U..d...<....&z.R^.y6h.<.I.5YAU.$.`@K(*.b+....'._...,Z..0.T..r.m.^{[..!.+L..&.....o}.+..Nr.v.u.I#f..&..Y...v....&.....qj.....w.AK...+.H.......;...p. .G.......!d........u...uc..\6.}.}8....M9...'i.>.C......5.e...W.....z....._.;~.1..Q....%?R..w....5...........m...e.3.&..r .cx......A..}L..'..8.s...|.&?../..~1..K..H........3.bL..^.:.w1.c.}yl... ...^(...O.y.q...}....Q./?l.e9 ...G.e.O1L.2..5&K.*$..L....o:.`:.d.i:...8M..s#..M..s.D\[d;.,.......t..V. .$")?lU..k..Zg.5.g.\.*.M..r.e.....g.Zs...<.0"...B..D..+..D6..S. ..C+.`...........z..-a...0.B0.q...........et&UU..@BnI..a.oc.H.T....8O....y... .%JQ.l'..5....k.@.....3..`'..l...i.r......P.....T..0.b....,...EY..*.?.q.e..d..0...Ro......&..8.".0d...=...v.,.......H].:.......c>..._..=.V.......G..:F..Vn..Bs_....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5955
                                                                                                                                                                                                                                            Entropy (8bit):7.900315366980915
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:RVGOPtL+nqv6KRP2+Q1FI8wS7lyHB3AQmnJualEhXzHvp6zrnpveU5uJOfrfB5vJ:RLQnqyKZ5QrI1Yi7aahXzHvpyrnpFqwp
                                                                                                                                                                                                                                            MD5:599AF7A92AF7A076771027CB81953845
                                                                                                                                                                                                                                            SHA1:2E46D3E316BCB320ACB0B2BA989F11F2DF189707
                                                                                                                                                                                                                                            SHA-256:A6682E3AD23991CB214EEF298E0E1A39DBE87DE8647448EBCFE175A83CBFC6AC
                                                                                                                                                                                                                                            SHA-512:203D1FF6C5869828A8C09187C434AF92DC49399B7EBE0155CF489036FD05CAAFE9F85650E96982B97070248C7D3EEC0AFF4065123ED10867A4CB1F411E84F8B1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C..........................................................................................................................................................d$...9..X.7Ax.....#..n0..4...g:..n..,.8...P...I.q|........T..W.8D#....X..q.=..t....|.....p...A.0..z'.Q...B..$8....M-.DZ.Y.&GX..Y..7...r.P..........$.1d......f..6.l._.A.+.......Y.0..xq.....'...l..L2.....D2.q...b...Hh...d...":1CbVAAt:.B.2.o.yu. .,......a.v.. .2(Q.W.....3l+..{8.G.c.2.|....F..3.\E.S..u)..,....g=6..Cd.'.".[.......G=2...,o.&.*d*......*..............................!.."1.$#2Q...........v.JS..`)...nP.b...o..Y...e.6..yq.Ck.2.,v......|L....e.}..!.g.2...t..2....nC.....4..7._.N..K..q..&..Zdk;o. .SkM.#J6b.K....eW.7q...g]W..z...../S...X.>.L.6..8...~..+|.:~......!...1.y...aXz.4bF`..ys0.x.eS.9..P..\...=.d.x.8.G...:R..78........f.1lDi34.h.F8/T....S....2m.D.]a.....Sc..5:......Z0.9.W..c3.9..,../..p.4/.7+[..gAQ.A...T.o
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1675x443, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6633
                                                                                                                                                                                                                                            Entropy (8bit):5.046466658538787
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:yinDlaVBUc05vMFtSN1M0WhZKToErl6W3gaPbj5638+Lf5KDk1UWQs7AspDBtP2/:vnDTisP3gdnAwAspttKhdCbsh
                                                                                                                                                                                                                                            MD5:FF3F580DAEFDF53B90954BBC84A3E24B
                                                                                                                                                                                                                                            SHA1:287AD587915DED8BF45E33F2D456D6187C05111D
                                                                                                                                                                                                                                            SHA-256:5BFC42303FB6789D584408F4228ACDB7B8A44298007E40E6C70736D4E071DB79
                                                                                                                                                                                                                                            SHA-512:A25D08CD411A01D95F1E345BE97186F5A223FA4D225BD1F1C0A9D3AFA92799B90ECEBF7159B0B50DB32238BF3A54E68B561502580183F5725A6A1F23C8E486E2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C...........................".##!. %*5-%'2( .?/279<<<$-BFA:F5;<9...C...........9& &99999999999999999999999999999999999999999999999999.....................................................................................!@.(.......P.!@......B..P.!@......B....!@......B....!@......B....!@.........................K.B...)@!.P...2R.B.........4.2R.B.....d...4. (.!J..h.d...)@ (..J..h.@P.B......J..R.B..Im..E..$.X.....Kl.H...-...@...,.!@.(.......P.!@......B..P.!@......B....!@......B....!@......B....!@.. ......................... (......B.....(......@P....(.......P....(.......P....(.......P..@.( ..PB...........................R.B...)@!.P...2R.B.........4.2R.B.....d...4. (.!J..h.d...)@ (..J..h.@P.B....).@.-..$......D[`.....h.$Z.H...P...............................................................................,.!@.(.......P.!@......B..P.!@......B....!@......B....!@......B.....P.!@....P.!@......(..................`...2R.B.............B....@.JP.C@...B.....@P.B. (..J..h.@P.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):72
                                                                                                                                                                                                                                            Entropy (8bit):4.241202481433726
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                                                                            MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                                                                            SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                                                                            SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                                                                            SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65450), with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):89478
                                                                                                                                                                                                                                            Entropy (8bit):5.2899182577550565
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:/jExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvaks:/Yh8eip3huuf6IidlrvakdtQ47GK8
                                                                                                                                                                                                                                            MD5:B61AA6E2D68D21B3546B5B418BF0E9C3
                                                                                                                                                                                                                                            SHA1:9C1398F0DE4C869DACB1C9AB1A8CC327F5421FF7
                                                                                                                                                                                                                                            SHA-256:F36844906AD2309877AAE3121B87FB15B9E09803CB4C333ADC7E1E35AC92E14B
                                                                                                                                                                                                                                            SHA-512:5882735D9A0239C5C63C5C87B81618E3C8DC09D7D743C3444C535B9547B9B65DEFA509D7804552C581CB84B61DD1225E2ADD5DCA6B120868EC201FA979504F4B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.microsoft.com/onerfstatics/marketingsites-eas-prod/_h/dfa0b592/coreui.statics/externalscripts/jquery/jquery-3.5.1.min.js
                                                                                                                                                                                                                                            Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32019), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1140508
                                                                                                                                                                                                                                            Entropy (8bit):5.695121574391395
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:cJsxRIaFlA05vbVfIVhixlLgabqLj1DXyxoBUTDeD5jU29o7ogyfBDo/jVqPR9uv:fx1l75SW9C3zO/Ht7HmQBxD
                                                                                                                                                                                                                                            MD5:32E0F638811A157F86AFCC7383631136
                                                                                                                                                                                                                                            SHA1:850B615ED5656DDDC286B93164B6CC837179FE57
                                                                                                                                                                                                                                            SHA-256:C96903A387F97B19B3400BF476E1FA6CB93C9E377AD78DE4C25B98362A22CD98
                                                                                                                                                                                                                                            SHA-512:682F9208C3E28A066AEC7341F6540EC593B3ADFE402CB1FDD66A28EC3395FE45BE10B35E229FA528D18A3B735C5AC30FD541C2CC59851C601BC52AA1B14E31D9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://amp.azure.net/libs/amp/2.3.9/azuremediaplayer.min.js
                                                                                                                                                                                                                                            Preview:/* Azure Media Player v2.3.9 | (c) 2016 Microsoft Corporation */..function ObjectIron(a){var b;for(b=[],i=0,len=a.length;i<len;i+=1)b.push(a[i].isRoot?"root":a[i].name);var c=function(a,b){var c;if(null!==a&&null!==b)for(c in a)a.hasOwnProperty(c)&&(b.hasOwnProperty(c)||(b[c]=a[c]))},d=function(a,b,d){var e,f,g,h,i;if(null!==a&&0!==a.length)for(e=0,f=a.length;f>e;e+=1)g=a[e],b.hasOwnProperty(g.name)&&(d.hasOwnProperty(g.name)?g.merge&&(h=b[g.name],i=d[g.name],"object"==typeof h&&"object"==typeof i?c(h,i):d[g.name]=null!=g.mergeFunction?g.mergeFunction(h,i):h+i):d[g.name]=b[g.name])},e=function(a,b){var c,f,g,h,i,j,k,l=a;if(null!==l.children&&0!==l.children.length)for(c=0,f=l.children.length;f>c;c+=1)if(j=l.children[c],b.hasOwnProperty(j.name))if(j.isArray)for(i=b[j.name+"_asArray"],g=0,h=i.length;h>g;g+=1)k=i[g],d(l.properties,b,k),e(j,k);else k=b[j.name],d(l.properties,b,k),e(j,k)},f=function(c){var d,g,h,i,j,k,l;if(null===c)return c;if("object"!=typeof c)return c;for(d=0,g=b.length;g
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 210x210, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18454
                                                                                                                                                                                                                                            Entropy (8bit):7.9214941822695195
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:r/McqOTG8fbPv4VpCBL1Q+i7llb7OMQNLj61V8CYtwGAK/PSxhPtAYsq:r/M+47CbQ++v3QNLj61V8pwGAK/PSxcU
                                                                                                                                                                                                                                            MD5:943FC9F68DBA754889C89A85C975DF27
                                                                                                                                                                                                                                            SHA1:063F084EF6CC226916F008077CDA57B7DE0E3D99
                                                                                                                                                                                                                                            SHA-256:7AC1A2E63E74F045FE71D842F38F6E978AB2222774B0C8FECB33C9277A564988
                                                                                                                                                                                                                                            SHA-512:25E0E4B16C904A2538DF43DEDC81C019D8B424601E401B17DE290EB917EE6EEF935CDD364F8750D05EC22482A2B1C1CC37248540B27DBFBA53306D0367C072AB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....x.x....."Exif..MM.*.........................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....a......0.e2..zW.~.....~$X.x.....<..;...".n....k.W.?S...t..=It.b.c>V...X...Ns.<.~........}&....WRj"...;.W....c....%?.%....]m.2.*/....>g.x....G.u.[)...6......\..........>/x.....l|#.x.6X^..l..G9.cH.....N......&x;.....k..F.q{o..E....z;...$w..i..'..?k......V.n._.Z.....'..q..I..nY+.M.9{....Y...BWT.w.....o......<`.z...s.D...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):17174
                                                                                                                                                                                                                                            Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                                                            MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                                                            SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                                                            SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                                                            SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/favicon.ico
                                                                                                                                                                                                                                            Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 64x64, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):388
                                                                                                                                                                                                                                            Entropy (8bit):7.366811209715606
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:gsHa2QVsLbGsY60Wqqpt4owaKIW0Ip9VM/:7dLKH60WqqtW0IXVs
                                                                                                                                                                                                                                            MD5:51D601678F2162C46514C4A73BBE8527
                                                                                                                                                                                                                                            SHA1:8E12E4F75F34B4931201AFE85052D80EE9E193F9
                                                                                                                                                                                                                                            SHA-256:E8A2A1FB34C666597341E19BFB4C0BCC374C760300A706AFB33CE06125CFA8D8
                                                                                                                                                                                                                                            SHA-512:2266B036D9D33BBD3CE10E3DA6E6BC6A2D6305D26579E0C58CEBDE59A5DBE70FA7CD4B541F6B424286FC9C022652E960C523EA7D6BE0AE1938F96A8FC15AC3DE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:RIFF|...WEBPVP8 p........*@.@....%..L...~...S...H......i.../P..|@?..*.(~s.....'...k........a@>.y..."."...`.m..g....1.......6}.7....T5. ......r..o..Dc....Q...O...n...@.9.....n..$.......~.Um.Q..r.o.\._........t..2%.....f.O...h........]...=..C..9.......%#.....\!.l.z....6S.L......u...}......i<.!.z.6&.w.r...IuG.V.1.Z.Z.s..3.."7}I6.9.q.,..........e.XK..3'........^.w......o...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (565)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2906
                                                                                                                                                                                                                                            Entropy (8bit):4.945024237045697
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:Uo3t0WmwlyAwx9X4J4X4gQG2G492986jOWctc8c6cW3AyJtWACgoXitPyTNJlpq6:ZRex9lohvEYWctc8c6cW0Sgac
                                                                                                                                                                                                                                            MD5:D8D0741F627B71607C02AF76E14A4819
                                                                                                                                                                                                                                            SHA1:A0E8E245AE95C7D62CC02CA9B3414B08140BE39B
                                                                                                                                                                                                                                            SHA-256:0DAB3281667B367B4A02AB54877BC5FA7A3731346D0F2097ECDF9254971E4995
                                                                                                                                                                                                                                            SHA-512:DC5BF18D81A7DD1DE8762C298BB81479C433D7CFB197FE4D0FA0DFB55ED15B9133E30D6E6C6FE9702FF3FA200725D15C73E6A863F80F84BF78787E4CB29B12F0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/content/highlightcarousel/v1/highlightcarousel/clientlibs/site.min.ACSHASHd8d0741f627b71607c02af76e14a4819.js
                                                                                                                                                                                                                                            Preview:'use strict';(()=>{var h={n:c=>{var b=c&&c.__esModule?()=>c.default:()=>c;return h.d(b,{a:b}),b},d:(c,b)=>{for(var e in b)h.o(b,e)&&!h.o(c,e)&&Object.defineProperty(c,e,{enumerable:!0,get:b[e]})},o:(c,b)=>Object.prototype.hasOwnProperty.call(c,b)},a=h.n(jQuery);a()(document).ready(function(){function c(){if(void 0!==b&&b){var d=b.attr("aria-label");if(0<a()(".carousel-highlight .carousel-inner .carousel-item.active .card-background picture img").length){var n=a()(".carousel-highlight .carousel-inner .carousel-item.active .card-background picture img")[0].src;.e.attr("data-bi-assetid",n);k.attr("data-bi-assetid",n)}d&&(e.attr("data-bi-carPos",d.charAt(0)),k.attr("data-bi-carPos",d.charAt(0)));(d=b.find("div.highlight .card-body")[0])&&(d=d.querySelector("h1, h2, h3, h4, h5, h6"))&&d.textContent&&(e.attr("data-bi-ehn",d.textContent.trim()),k.attr("data-bi-ehn",d.textContent.trim()),e.attr("data-bi-hn",d.textContent.trim()),k.attr("data-bi-hn",d.textContent.trim()))}a()(".carousel-highlig
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):31268
                                                                                                                                                                                                                                            Entropy (8bit):7.966508885380731
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:DoBB2wWBHRZd8GjydqUaQFH5ze2rseTgfOtvy0:BwWBH9Lj7UaQFH5ze2rVga
                                                                                                                                                                                                                                            MD5:B3B49ECBEA9B1016EB6F80A313148300
                                                                                                                                                                                                                                            SHA1:E714A8D6B8C2C1FEF8AB8D155E73E22942670A26
                                                                                                                                                                                                                                            SHA-256:7D2AADAD08BB9BA227CAE5ADBCC1636116A5E70FD582C41661731A012D274440
                                                                                                                                                                                                                                            SHA-512:32A5E7D53DCC062AA8F866E56D2CBA1ADA0B154EE63A02EF8AB187FC8D8FF8DE5F2BA7E9EC4DBD3BAEE6897D7F569FBEC4D5A6A9B491F5770DEB8E9FBFA5FA0A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/media/home-and-directory/featured-qna_dark.jpg?branch=live
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................D..........................................................................................Z..T.o ..*.....*....B*r....Z...R....CU.`.P....*H) .!...7J.{..5J.{....DMP6.SPiY5.....,R.r.\....l.T.............n...w].Z..R...brC.B(.-3.D0bT3....J.Rc...ar.._.=.YSp..Z.c.7ZB-..\jt..w....N...q.....v.."..H..+U......Z@....@..X].....2......O...0.6}gGVZQS...Eav...V....`.V.Qx.H .4.)}...h....7Z.%...F.d.....Y6..G._..8@d...6....5..y.:...'I/.u.....m....,..4..^r4&g...[#u."]...j.J./.t.k.H....FU..v....p.\.$..2B-.`.#^q..w....ZY.b.@.QF.....!..~p.#wf.NHQ.4.r.$Sn..C..6}%......./a...:..O..U....#..5q..o;.3.........&.......ae..=.....-...............%)f."..[)..c..OF.x...~NJ..u..... [......).......".XW.{..............P.".......l.. .9.....XD._.iV.Z.\]..a....&".+.V......;~~k12yx..T(Q.?..~?.x..c:...H..k...@0A..F...j0.Qr...3....6.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):12548
                                                                                                                                                                                                                                            Entropy (8bit):7.9243378467517065
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:IonWiiZoWHCKn402JWZ3Ju3teVxx55kislnozGmLhCgdaxUmGhyNznAMdGL+Ys3:VWijGCe2YJoteVxx81mLgghSUMzF
                                                                                                                                                                                                                                            MD5:4FF0FA92B7ADEDC9ECB31881A1CACECC
                                                                                                                                                                                                                                            SHA1:93C14634C2160011E2CA8D1D8466228EB7137C8E
                                                                                                                                                                                                                                            SHA-256:2BA69BBD581C0356FCE7775A17F883607010BABC3D2DCD332CB052A7B93205BA
                                                                                                                                                                                                                                            SHA-512:78DFE0E2673AAF5886EECB4BB67BF16D110E1E80C495FD5889010781EA6BA2A8C9AAC20569AE3A5EC253922762ECD8FA84107490CDA262FB35C556E3FFEE8925
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/media/home-and-directory/featured-documentation_light.jpg?branch=live
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................D.......................................................................................R1.e.[.. ......E\..br...V... .. .......Y.X.p.Z.....F.:..:h.."..KQ.U...G4o.....p..c@T.........lX..s....M..%.@..K>.c.AV...*...b.V"*...Er...S@.$.@ .. .....Yk7.y3.......z.....@.........^...2@.,AV..@ . .UK.......<.).6.P..F.......H..R.9.......t......@j.*bt.T.6,.S...d.A..k.oL.....n..R..h.......HP.. .."..)..........P.@......PB..r...HP4g..t@.K(......u.V.T.0.....P.,.*...`.*Nnsy......\.lJT..U6OS....'@*.sX..S.....%Ma....Z...A...hH+.WA .g\..p..j\.2....Q*j..s.._................P.A.......$..5I.VU#@...@.....h....j.2...F...5C3pR.d\..W...R.%.fk..uY.T6[.2.H..24$....`Q..h....l.S0i...F..C#..!....F.....LR........r.Ap#(....MI.(26*.(..J...;.......KQ.@..d....P....;...P....f.r.........r..H.......B........0M.!\.j"...pR3.F....E..>..q.O
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15399
                                                                                                                                                                                                                                            Entropy (8bit):7.944857456358663
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:ZuwUkK4vAEmJokMyJCpN24BkpJCM1VHQHRCyJWYUl2Odthg:ZDUqwJojW3CMnwxHUe
                                                                                                                                                                                                                                            MD5:C8F742A70CA5EE7A3CD855F478D38589
                                                                                                                                                                                                                                            SHA1:5DC1F0B38FB168F719BC419C992025B0F3D42082
                                                                                                                                                                                                                                            SHA-256:3D2D7A92254E338C30590A893918349D4E7D9FD68C2E28F68BE39FD295C86EFB
                                                                                                                                                                                                                                            SHA-512:D3A77806DE649386FF349CC0C0CEE4588C96F7B520B2BBC62044FD76A63D77DC7F817962BF1083EFA7C4DDA74694F414796D7EF91982EA91F14A11229C3601B6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................D........................................................................................r4....H.V...V. ......`......R.. . ..D ...H.$.H$.H$.+...s ...7......)....&...Lf...:).u.....}..c5...b..1.....l aL....2.."T...5....N....j"4.@...^Pr...Q..Ut.........X.......@..$.@.$....U.-r..$...K..s.Sx..EKS...Q...../ Q\..C@VX,.@.8........ @...YM.DN...A.A.....g.F..3.....'.WT....j......p.h.1.. ........q. .m..3.h..Wsft^...3..m....\Z.3..B.....Q@....b/ P@.P..........@....H.D........f4..**..e}7...HVYX- ..`....U.,.%..+......Qh..c..!Q`.$...Wb..y&..S;Z..3F.P@...z>= .(.T......e4.$^B...D 4d4.,.Jf5.).q.@....@.......B.M.4.3=$........!._O..X......$.....,.PB......@..(..A...$..2....H..E......$......<x.j....X] .2.G....9.t..2.h....ey.`Re4.I&b..e.....d..L..H$S...v.f.3Fz.@....],.:...Z.B.^B....$(.$EcKAQu.....1....**..........f.R.ITV.,.@.+....*-h..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):406
                                                                                                                                                                                                                                            Entropy (8bit):4.645093417199183
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:M9BAG1/qAT9BAs1/qKdDYT9BAR6T9BAOk/CMRZcJfRDZ:M9p/qS91/qfT9J9yRC5N
                                                                                                                                                                                                                                            MD5:F9F2395C582FA601707B7A5DFAE9F05F
                                                                                                                                                                                                                                            SHA1:27B15AECD0BFDD3B25556AC00755856D4D331E0D
                                                                                                                                                                                                                                            SHA-256:D7D6D06624D4BDF6935B848DF342CE322D02B58D12BF12149DF92D557E5E9BC4
                                                                                                                                                                                                                                            SHA-512:F3378927D96B0B172981A821A8C2A16D0F397ED92E835B7C46316FC48350402D972A5411F0FA4C260F205AA1F7917F83F8247BF8A62C7F22E0076B168275B1E9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-uhf.min.ACSHASHf9f2395c582fa601707b7a5dfae9f05f.css
                                                                                                                                                                                                                                            Preview:.c-uhfh .c-action-trigger.glyph-shopping-cart span:not(.shopping-cart-amount),.c-uhfh .c-action-trigger.glyph-shopping-bag span:not(.shopping-cart-amount){line-height:48px !important}..c-uhfh .c-action-trigger.glyph-shopping-cart:after,.c-uhfh .c-action-trigger.glyph-shopping-bag:after{line-height:43px}..c-uhfh.c-sgl-stck .c-search button{line-height:18px}..msame_Header_name{line-height:44px !important}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 297x167, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3304
                                                                                                                                                                                                                                            Entropy (8bit):7.927319725878886
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:fopgsUb3l8oqAEPQJdF0uzGJIRbOBzSDS+:wpgf36oqAnJfeJu6BuV
                                                                                                                                                                                                                                            MD5:0B1C0D8FE206F94B218FE5F65C3916AA
                                                                                                                                                                                                                                            SHA1:D487EC3D70758C5B9D5E328448117EB1A307B96E
                                                                                                                                                                                                                                            SHA-256:42EA47E6AC707F0C58F9DB7B8537479CCA531E3C09084C3C1037957E5EF4CA48
                                                                                                                                                                                                                                            SHA-512:DFC6961B20672E988815C9A734B64C81430DB3BDF52B1A1FD3B07E4BAC23FAB1F9FBCDB921D4ADBFE8ECF8D0F4DB6DA372B4B18478D15AA91E7E8BFCB529C25A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/gldn-XSX-CP-Xbox-Series-X?wid=297&hei=167&fit=crop
                                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8 .....9...*)......%....D+...mU.....U.........../.....[?.s....~....w...F|..Y...;.....\......_._..................<<>......W.O....._......3...._.?......!.{...O.....^,=.?k.O.<i.Li.Lib......\..y...n.4.`...._..;.&.1.'.2~9.._"......|(e.^..,.q....&4.%...ht..U....-..$.m...6....(+..&..!..D.B..*.o+......'.'..V.-y`<sKA._n..d..l...d....K..%...F26...]?..z.u*T;.uN.y..}j.P._....>..{:"..<N.a.;..t.au3....OK...A.........[.pFT.J...o@r.Np.Q.T..0^..lW@.o_?...1..1..1..........d.Oqd.....t...9}.......;..5..rG.3.:..{A|.[T... ..[./.v...B..#.u..Q\.!Ux..~.%!:......Wv..".........aXW...si.HN._[.3-.O^U.I..z..TrX.H...k'......Tg9........I..a1.).X..}!..".,...9.H..&q7y.9..}...*.E....8.......R....n4...rl..(...?....-3d...>..53.r..4$..*$P.....7....%...xr76b....C..4n......{....g].j.(..BI.K...P.....K[...:...O.Y>w..(A....y.t. ^....w7...f.0.a....#."..].2d]7!.H[.t..B..&s.z..w..W4.=.......b..$S.....3...y..>-...+g....uZ.2.d.6..E3.,?.......vGo...I._.dr..)....O.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5649
                                                                                                                                                                                                                                            Entropy (8bit):4.827579089865689
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:ogtBNUQ5FD4cI3aDNjExAjfWQpL0dpwmWMv7BRevy8RJNjvZPyJ2tlh7RewZUZSr:ogtUcUaDNjESLWQN0dpwm99qllVR7pU8
                                                                                                                                                                                                                                            MD5:C13D99256A4D6B655EEEC64E5A18B37D
                                                                                                                                                                                                                                            SHA1:754DB1FEC55D2766D45A68414F0A688BE04E5B9F
                                                                                                                                                                                                                                            SHA-256:16298AE72C70BAB3FCA5C2491DF8C431098EB85F15971B7769D57F10A79E5F48
                                                                                                                                                                                                                                            SHA-512:6360B358FC312E9276CAB761904962B6B8016C18F3E8DD7C6A6C6A9CF406C2E05A5F68CFB830330BB2BC06B66F4FFFFE5BDF0A7D3727B3C675C41853AD3A804B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"brandLink":{"biName":"learn","displayName":"Learn","href":"/"},"featuredContent":[{"biName":"1-featured-assessment","description":"Wherever you are in your AI journey, Microsoft Learn meets you where you are and helps you deepen your skills.","href":"/en-us/assessments/1c032171-8ca0-4032-8962-a38a5cc424a8/?wt.mc_id=ailearningjourney_rightrail_webpage_wwl","supertitle":"Featured assessment","title":"It\u0027s your AI learning journey"}],"metadata":{"git_commit_id":"9f8beb715bb4b0741b855e57146444d538c4593c"},"navCategories":[{"biName":"1-discover","panel":{"panelContent":[{"biName":"1-documentation","componentType":"header-panel-card","description":"In-depth articles on Microsoft developer tools and technologies","href":"/docs/","title":"Documentation"},{"biName":"2-training","componentType":"header-panel-card","description":"Personalized learning paths and courses","href":"/training/","title":"Training"},{"biName":"3-credentials","componentType":"header-panel-card","description":"Glob
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):13215
                                                                                                                                                                                                                                            Entropy (8bit):4.971608842520208
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:2hN4SYbN3FPRZy/QehN2boHLzB5Nvqg99BTsKcIRxBn9vtZl8GU6TcmE5WsosNsR:2ubN1PRZpSHHfJBU+psTusosNsR
                                                                                                                                                                                                                                            MD5:C59E387FA3C6251250A80C49D16E8921
                                                                                                                                                                                                                                            SHA1:5153737BC5206C5D2027266162CB50B7CC4B634A
                                                                                                                                                                                                                                            SHA-256:9B10C726F73CA8731B84E69A05FFCC9EC4E1C56FFA6E868F80A463745C71DF32
                                                                                                                                                                                                                                            SHA-512:6F02FB09523C7CD87C2E55B65F0EB40FC18B85C21A6658E7FED0DB54CF686F3F3E9A74EA39DC97225BDB60DBCED756E107B049733ECBFE3BBF6B9EAFCE51107D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M51.124 97.8932C25.274 97.8932 4.31396 76.9432 4.31396 51.0832C4.31396 25.2232 25.274 4.27319 51.124 4.27319C76.974 4.27319 97.934 25.2332 97.934 51.0832C97.934 76.9332 76.974 97.8932 51.124 97.8932Z" fill="url(#paint0_linear_1217_7129)"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M97.0239 51.0834C97.0239 76.4334 76.4739 96.9834 51.1239 96.9834C25.7739 96.9834 5.22389 76.4334 5.22389 51.0834C5.22389 25.7334 25.7739 5.18336 51.1239 5.18336C76.4739 5.18336 97.0239 25.7334 97.0239 51.0834ZM51.1239 1.44336C78.5439 1.44336 100.764 23.6634 100.764 51.0834C100.764 78.5034 78.5339 100.723 51.1239 100.723C23.7039 100.723 1.48389 78.4934 1.48389 51.0834C1.48389 23.6634 23.7039 1.44336 51.1239 1.44336Z" fill="#F2F1F0"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M94.214 51.0832C94.214 74.8832 74.924 94.1732 51.1239 94.1732C27.3239 94.1732 8.03395 74.8832 8.03395 51.0832C8.0
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1000x300, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):168731
                                                                                                                                                                                                                                            Entropy (8bit):7.8416192620096155
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:HDi5Wsjajx2oCl8t64GhMfOpdU9OiiIMhzkuzrXCu7R+vRk2mcHXb5Nis:ps+P8qfmld/6yY/moXNF
                                                                                                                                                                                                                                            MD5:BAFAAB7163425FDB32378F0BC771BA12
                                                                                                                                                                                                                                            SHA1:9BE11AA2B8450881F7B68BBCA530D80924E54316
                                                                                                                                                                                                                                            SHA-256:E286E3E410CD2D212E9FAAA8621E86A2291BA4EE161C359401D2A893929A38D2
                                                                                                                                                                                                                                            SHA-512:460D0D9B36C9B452BBD1BBEA439BB7BEE4AE2617364936391103F9AEF389E6CA2139E119E442CC49CC656D2D87954FFF72B2828CC1CA1FB44EB8F27ACD0FAA47
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H.....C....................................................................C.......................................................................,.................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....U.............]....=..n...P>.......z..?.....N{.....P}..!=?....F.........|t......x...G.............Q............pz..s..1...........r..{.>.~...........w..1......z.......^......^O.......Q.y.^......:w.zu....g..>.9..J.o..o...o..^{u.........`...s....9..:.^..L.>............?_............;.=2(.3........1..R.....z..<pA.....sL...Lq...=.~...q..<........nzq.=.NH.g....`
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 297x167, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):4132
                                                                                                                                                                                                                                            Entropy (8bit):7.95979725751498
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:sxM7YiM9aHYyCyH0eKsdmcmRXi0Jt+CjMQyOJg6NezpErv8U:sC7jM4HYrDeeXi0bzjMNu4pe8U
                                                                                                                                                                                                                                            MD5:96FEACBE691D969CC75CAD7C04854469
                                                                                                                                                                                                                                            SHA1:F57BB2592B9F94B54CF11BDABF9D101A4D900C62
                                                                                                                                                                                                                                            SHA-256:7EF7F576CF296B2525B4E72DE514B5126B7351EDA74FAF71A289EFCB62F099A8
                                                                                                                                                                                                                                            SHA-512:B71614621A9EBCEFD2B8C4BB53AA68D5EE726ED3EF3DC12A7F08AE645DD4D4BB467DEA54D1165F8BCBD3BD72F502CCF40EA611BA86E86D010B8105F0B8F39443
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/gldn-CP-Microsoft-Teams-Commercial?wid=297&hei=167&fit=crop
                                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8 ....pN...*)...>Q&.E..!..}l8....p......vo.o;..|.16.......G...o:>...\...dk.Z.._..F....~Mj.....S./.G...........`t.......mFI..?*.Y..EcZq......"..W0hx.m..\........'A...k..........t...._(.....6.c.B.d.&l..6j...k..+...:.K=0o.._".....V....h.......H.....F..../...I\...f.g.R.&....1.J8v..E.....%`..F.y...(.$..4U!.\..N:...3Bl8.o.?.H'.A}"...A.2=$....G.3.F..Y.c...........&..Ac..v.'...&.........<.C=...f.Pc..G.~.po.q.y.7].8l..7..U@.6.w...Mj3.CK.0......<o.0.....H5....[.Q..J.8.H.....(7..Q......e.....e.....*....>..*Fw`..qAD-...xG...{o.ek.Z...Y.zMF......qy.s.%n.^K.._ok.......B<2.~...[.`....p..^41.<.j0F.n.".a.z.....2..0./H}._@h...v.?..W......W.5....|....lB.z.p.....C2.A[...............(..../.....!An ..g...[..Q%..n^}V$.....<......^.?}..|.`8...m.2........._..;g}...j....|.U.L..h........Q.^K...E9f.K.z5....Zd9..5.....`./.u.`."!.bk"|...._...B.u...;...).t..z.L.b.z....;.].....9.....+e..XZ._....h.&.>4...&lA...|Ijaq...=sh.\..uHt..IV.U]..)..i.....N.^...jv...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 131x127, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):9387
                                                                                                                                                                                                                                            Entropy (8bit):7.925090297464222
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:RYrQdbIcH8ivaSx6buczHmcrJLjv9hgEyjWR4EvbR658vv1c9cltK:RYr1ccGx/czHmKR9hgEuwPc8vvGiLK
                                                                                                                                                                                                                                            MD5:A725E49B5195AA8636EFA8A93BA5FEFF
                                                                                                                                                                                                                                            SHA1:2A94235505FC2640A37E8BDE2A13C684632228CB
                                                                                                                                                                                                                                            SHA-256:34E012403139FD4EE75685A3BC00A2A19FBCD4E925A9B7F6FE0BD1F2BD1E07D6
                                                                                                                                                                                                                                            SHA-512:037E653F525AA8F4A901157B5CD5268D7A4843A5D42C2480B4B83D7A90E3EBCF0F8299CEAE5C9D8B2C7BD72B2B84B8C79EEEAD7F98DD7D763021E25DFE0F9DAD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/media/home-and-directory/avatar-Jacqueline.jpg?branch=live
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C..........................................................................................................................................................^h..*LR+az2.'.%+..h.....iER.6....Q.CB..g.",F......~..G.%....~..'.:.H0....S./`.%+.fz+...F*s(.g..-E,.M...8a^T==.h..%/A..D..Z.....f.hx..f....P&...]..xeDwE.g.zmF.F:.P.F*d.K..#.T..)A...U7.=..a5.3r+..l.. x7Ue.A(..d6.G#CF.,.k).=y.#h4c!...v.!...".k.5TV.....o*@...,..2.bs..6..~....T W...P.z0..NdPujR.dX.*#>z).h...U.8.Z.A.LY.4i.L..~...`6.*V(...mA.;.b.`8....!.>%...%.C..5,7.#,.......!? ..Y..+'.x}.0..!..jV.....z9.@4v.%..0.t....H..xU.Q$h.....X....l.E....0............................!"..1.#$.23.5QaABR...........5..T.L{.D.l.x...#6.......7..d.cj..y....u..h[..G|m<.R-.Q.F. ...."M.s...I....7T..b..:...C..l.,..>..:...er.H..vw...c..6.u.D;4?...."k.../..M8M.\.l.............o...,.#.....)A..'..J(.Z.K....zK.G1bD>.\hn\......Q.x.......cs....`.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 2501 x 1001, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):441823
                                                                                                                                                                                                                                            Entropy (8bit):7.954486173713594
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:OE1jB/seb2IYJbB5c0QK2klHkib6is/eva7U:OELOIYJMwEi3oU
                                                                                                                                                                                                                                            MD5:00BD85A9847CC153C2211CC9F39A24AC
                                                                                                                                                                                                                                            SHA1:93FDBA5E1F1E1A25DF7D7C77B71E25CEC6D3F59E
                                                                                                                                                                                                                                            SHA-256:7578516BF6AAA7FA587FE19EF39ABDFD0475EDA56AC89532BD77D33593CDEBD4
                                                                                                                                                                                                                                            SHA-512:A80EE4C050301813A93120B2A414156EBCC81D23EDD5FAEFE4ED2E0F8257A842E35DCE79CC5C9D96BE7AF26D800D563EB962DEF0257494951E2BCC799D5B0DE0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/credentials/images/modern-credentials-light.png?branch=main
                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............-'.....PLTE.................................................................................................2K{..............................."CkY.....Es.Yx..;c1y....Ck....g..iX.j..:....$Gue{.1Fsl..eTyv.....+e.Jx......KR......3Q.A..h....(W............7Z.IIw.x.,i...6..uc..~.[Pz1r.Q|.Mi.V..3..SLy<x.....l....+@h'L|...xw.d..TGli.....r.'Kl...g..^..E..DFjvg.7..z|....4Cm[k......C....2OwLd.)AW.k.gd.{l.<N~ud|...d.....*DqA..hj.BPy2l....VRrg^.u..nz.Ab....t..q.Oq.LMn.../Jk&S|...<IwH..Zq..l.6..1V.............._V.*s.B>e.....t~........._.....ix.u..........ir.......{..............{.\w....u}.u..Yc....q.............k{....AU.5^.Oa.^..CPps..FZz.................kt....B]....Q..2`............]o.Tc}[}..o|S..c..[h........................v...............O\pCt.f....tRNS.............IDATx....1...H.....U...5yw.c{.x..,*]..o..q....~.t:.N...G>.N.u:.Pr.0....\.............t.*...R[....0c..}.%....{gl...v.M.....>..x>..W...x._*/3..'y-u.H......5l...s.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):17174
                                                                                                                                                                                                                                            Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                                                            MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                                                            SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                                                            SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                                                            SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4, orientation=upper-left], baseline, precision 8, 210x230, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):14745
                                                                                                                                                                                                                                            Entropy (8bit):7.9309432723544875
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:NtEsp/qpuj9efbi7LNSVabfPA/Dmeuzn3t:Ntzic9ezi7o4ec
                                                                                                                                                                                                                                            MD5:D80EE221996BEF799A58A66021DDDE2C
                                                                                                                                                                                                                                            SHA1:64883BA7FBA42BA138167EF0D0DB300C47FC2889
                                                                                                                                                                                                                                            SHA-256:B6D553667815B578DA675C0BB45C7B926B0C9B322625C7DB0D40CC1543768F1C
                                                                                                                                                                                                                                            SHA-512:A193925389A44B03D196C8BE2CDF0DFCC13B615C7B06387BF74D1195CC81107909856E5C986997CE3CCDD208C8AEE3F89A85F04E7339614C69A1FF775B1259D4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....FExif..MM.*..................Q...........Q...........Q..................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..D..+...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...('h..../1....3^/.l~..W.q..[.....J.V..V.w "..6.v....+............Y..c..&.....i.cm.e..b....s.z.5+(..S...D.pq.rG.2...hd.hd..H.2...pG.....O..0...?.|_u..cN.T..-....F...N[..s]..?.+....d.....9<.....C.K......8.U.er1...O[h
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):84223
                                                                                                                                                                                                                                            Entropy (8bit):6.076202809376539
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:SEVfAg1mS+42+bTEVj8twzQ8jiHyrR5fx2mafOLNrKYQ3Lz0SYaDQ7e:SEWgUSl2gwwezQ8CyHcmaI1Kj3
                                                                                                                                                                                                                                            MD5:D899AFA1557985C980FF755F03847C11
                                                                                                                                                                                                                                            SHA1:CADA94543DE7FD193211878A10D815BC1FAE1820
                                                                                                                                                                                                                                            SHA-256:35D0495A46D5CB79F8B4B120EFD8FD7F42A7979A5CF8B2AE1755DF0A7DFE8C4A
                                                                                                                                                                                                                                            SHA-512:F9CEEA851368F1A95B74619D7FBA2BAD0F6791F0DA3CB42EBC9EE355077AAD0BA76FE7AF0A2792794A3D1478692731F4C8D381E23F22E9FFEE36453A60F91420
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>..<svg width="102px" height="102px" viewBox="0 0 102 102" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <title>NA/publish-a-static-website-with-gatsby</title>.. <defs>.. <rect id="path-1" x="0" y="0" width="94.3396226" height="94.3396226" rx="47.1698113"></rect>.. <filter x="-2.9%" y="-2.9%" width="106.4%" height="106.4%" filterUnits="objectBoundingBox" id="filter-3">.. <feMorphology radius="2.5" operator="dilate" in="SourceAlpha" result="shadowSpreadOuter1"></feMorphology>.. <feOffset dx="0.5" dy="0.5" in="shadowSpreadOuter1" result="shadowOffsetOuter1"></feOffset>.. <feMorphology radius="1" operator="erode" in="SourceAlpha" result="shadowInner"></feMorphology>.. <feOffset dx="0.5" dy="0.5" in="shadowInner" result="shadowInner"></feOffset>.. <feComposite in="shadowOffsetOuter1" in2="shadowInner" operator="out" result="shadowO
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):234202
                                                                                                                                                                                                                                            Entropy (8bit):3.978054197615549
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:9/hGvY0WtYP0YbbZ2YQgeCgmLgGg5gU9CpvDeIX0n/ua3fygtj9W1xJEAEBnKcYN:SnN1/
                                                                                                                                                                                                                                            MD5:DF2522BDECAB54BBD37DC703CB2393E7
                                                                                                                                                                                                                                            SHA1:7F119B39E99E59567CD75560F33FC44A545A33C6
                                                                                                                                                                                                                                            SHA-256:44684281895D85A48A8A2CD1E5F49F9F5E5A5D55BC85691E418CAB9FD6DD4717
                                                                                                                                                                                                                                            SHA-512:C3A20400DA9FCE41AA898C9713879897D179413BF37A6C25F8EDEA37C2A4DC61ED23D589D8242052B5D792FF9BE94704061AF4722D744E37F31DD53442FDD047
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/training/achievements/explore-roles-responsibilities-world-of-data.svg
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>..<svg width="102px" height="102px" viewBox="0 0 102 102" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <title>Azure Data Fundamentals: Explore core data concepts/explore-roles-and-responsibilities-in-the-world-of-data</title>.. <defs>.. <rect id="path-1" x="0" y="0" width="94.3396226" height="94.3396226" rx="47.1698113"></rect>.. <filter x="-2.9%" y="-2.9%" width="106.4%" height="106.4%" filterUnits="objectBoundingBox" id="filter-3">.. <feMorphology radius="2.5" operator="dilate" in="SourceAlpha" result="shadowSpreadOuter1"></feMorphology>.. <feOffset dx="0.5" dy="0.5" in="shadowSpreadOuter1" result="shadowOffsetOuter1"></feOffset>.. <feMorphology radius="1" operator="erode" in="SourceAlpha" result="shadowInner"></feMorphology>.. <feOffset dx="0.5" dy="0.5" in="shadowInner" result="shadowInner"></feOffset>.. <feComposite in="
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):161
                                                                                                                                                                                                                                            Entropy (8bit):4.932134979491437
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:PxnQYJARodPzI9OAeGQkbK2I9OARzRWQrMTBYoN:ugARA8lunlRdWQYTBYoN
                                                                                                                                                                                                                                            MD5:86D4E181A4B64C5DC6EB5FF8FB8BF08A
                                                                                                                                                                                                                                            SHA1:B518DC1A0E3EBD34D07AB05201D8D46A4E295631
                                                                                                                                                                                                                                            SHA-256:A75338AEB8F2D2174C77EAAD9B09DC88741AAD8DA3A5329205DCCE726A84CFAE
                                                                                                                                                                                                                                            SHA-512:5802427AFC0ECAEB97B86DC838C33FC0B9FF5DB7C6E82E8EFFCC48F71AFEFA525AEE2DA20EAF9D5EA4DC319F6329BFCA4943561684172C843926DD34E7E095BA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/content/highlightcarousel/v1/highlightcarousel/clientlibs/site.min.ACSHASH86d4e181a4b64c5dc6eb5ff8fb8bf08a.css
                                                                                                                                                                                                                                            Preview:.slideshowOverflow{padding:0 5px}.@media(max-width:1024px){.carousel .sr-only-focusable:focus,.carousel .sr-only-focusable:active{position:relative !important}.}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18
                                                                                                                                                                                                                                            Entropy (8bit):3.3502090290998976
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:dRYto:Tuo
                                                                                                                                                                                                                                            MD5:E000ACEF32012A650D8C243D77C7302C
                                                                                                                                                                                                                                            SHA1:50624C2BAE8FE1A6DA065AB4BCA1C96822AE1820
                                                                                                                                                                                                                                            SHA-256:E3933184560739B70B60E2D0E48A6C7D7E18F76D95362E11F4155267700AC3A7
                                                                                                                                                                                                                                            SHA-512:D88E2A944FB1B88903CB2B7E207AE289C01770C3FD30A9A76F2031CAECC048AD474603FE393056F9C6E1A34BC6DD6A626CAD90773871095D11CED1241F49C061
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:Method Not Allowed
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32058)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):86659
                                                                                                                                                                                                                                            Entropy (8bit):5.36781915816204
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:YNhEyjjTikEJO4edXXe9J578go6MWX2xkj8e4c4j2ll2AckaXEP6n15HZ+FhFcQ7:uxc2yjx4j2uX/kcQDU8Cu9
                                                                                                                                                                                                                                            MD5:C9F5AEECA3AD37BF2AA006139B935F0A
                                                                                                                                                                                                                                            SHA1:1055018C28AB41087EF9CCEFE411606893DABEA2
                                                                                                                                                                                                                                            SHA-256:87083882CC6015984EB0411A99D3981817F5DC5C90BA24F0940420C5548D82DE
                                                                                                                                                                                                                                            SHA-512:DCFF2B5C2B8625D3593A7531FF4DDCD633939CC9F7ACFEB79C18A9E6038FDAA99487960075502F159D44F902D965B0B5AED32B41BFA66A1DC07D85B5D5152B58
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://ajax.aspnetcdn.com/ajax/jquery/jquery-3.2.1.min.js
                                                                                                                                                                                                                                            Preview:/*! jQuery v3.2.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (42133)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):138067
                                                                                                                                                                                                                                            Entropy (8bit):5.225028044529473
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:1f4HuF7pxnISnJ9d1EwgXA7nKRZMK/xw/:1f4Hu1I+kw/
                                                                                                                                                                                                                                            MD5:B9C3E4320DB870036919F1EE117BDA6E
                                                                                                                                                                                                                                            SHA1:29B5A9066B5B1F1FE5AFE7EE986E80A49E86606A
                                                                                                                                                                                                                                            SHA-256:A1FE019388875B696EDB373B51A51C0A8E3BAD52CD489617D042C0722BDB1E48
                                                                                                                                                                                                                                            SHA-512:A878B55E8C65D880CDF14850BAEE1F82254C797C3284485498368F9128E42DCA46F54D9D92750EEEB547C42CAB9A9823AA9AFAB7D881090EBBFA1135CDD410B6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/shell/_scrf/js/themes=default/d6-d6e6df/89-746ba4/df-3feeb0/f5-14aef8/bd-f5f332/27-13b2c3/e9-07937b/33-b505e5/fa-7a47db/6e-e2d05f/74-0b2d48/88-5b9b75/1b-240b37/4e-8e1a50/c2-370434/6f-bf5d0f/ea-315ddf/2e-e273bf/17-02d9ee/cf-2a93c7/c0-2ffa80/77-785548/48-4f52bb/3c-6c8ad0/3a-0d7cd3/5f-7d882b/c1-621df2/38-e8e647/17-c82a09/85-bd536d/44-776362/f8-86938e/61-951d1b/39-3d9dc2/81-96da47/ec-e44e19/6c-7627b9?ver=2.0&_cf=20210618&iife=1
                                                                                                                                                                                                                                            Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3025
                                                                                                                                                                                                                                            Entropy (8bit):4.670812311304427
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:cayAWWfsdJB+yQN6WVseN8bmSUhZwicNxyyXDoJIDwOR6WVjD8uOFKZKlkp9lOu:vWWfCoXsVUItry++MwgWKYK
                                                                                                                                                                                                                                            MD5:6F7D76398E87F064F779AC6643735311
                                                                                                                                                                                                                                            SHA1:99382B3926F5EDB33C7B6CD991F4A0268AFE2806
                                                                                                                                                                                                                                            SHA-256:561169E39DCB59CF41B850F051DC93857EB69B4AB74BADD65FB2B3ACFBA8E4D1
                                                                                                                                                                                                                                            SHA-512:2EDA4AD709B890CACD11B9E6F6F57C95AFBEBE9DB120DB75E55D41610A74FD2219DF6D5712851486B0C7495E5D1E4E9E4D06BB051754F0D0E864BDF96BFEA889
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn-dynmedia-1.microsoft.com/is/content/microsoftcorp/Link-List-Icons-Xbox-Games-Consoles?wid=40&hei=40
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 28.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_2_00000106138494042304898440000016814039707834524310_"... xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 120 120"... style="enable-background:new 0 0 120 120;" xml:space="preserve">..<style type="text/css">....st0{fill:none;}....st1{fill:#1A1A1A;}..</style>..<g id="MSCOM_Icons">...<g id="Link-List-Icons-Xbox-Games-Consoles">....<g id="Bounding_Box">.....<rect class="st0" width="120" height="120"/>....</g>....<g id="Xbox_Orb">.....<path class="st1" d="M47.7,40c-1.3,1.5-2.8,3.4-4.5,5.7c-1.7,2.2-3.4,4.6-5.1,7.2c-1.7,2.6-3.5,5.3-5.1,8.1s-3.2,5.6-4.5,8.3......s-2.4,5.4-3.2,7.9S24.1,82,24.1,84c0,1.1,0.1,2.2,0.4,3.1l0,0.2c-0.1,0-0.2,0-0.3-0.1c-1.5-1.9-2.8-3.9-4-6.1......c-1.1-2.2-2.1-4.4-2.9-6.8c-0.8-2.3-1.4-4.7-1.8-7.1C15.2,64.8,15,62.4,15,60c0-2.9,0.3-5.9,0.9-8.8c0.6-2.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):25711
                                                                                                                                                                                                                                            Entropy (8bit):4.957397743707447
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:O4jHyaFA+sgwbg0bEpbkgbj7cdbkb33TT:UgFWIj
                                                                                                                                                                                                                                            MD5:FCD5133A8BD0AA78E57C9EA3625A9579
                                                                                                                                                                                                                                            SHA1:7726E1D74821659464EE83571213DC593EAA7AF4
                                                                                                                                                                                                                                            SHA-256:124F98906D22CD4FFE2C6F9FF5C8F15F1CF8878E5921EF640585CCE73F0452DD
                                                                                                                                                                                                                                            SHA-512:F58B3DCC393B52BB11D4483D3AF7AFD2C25E149CD0EBA9B3D24CA9CAB9E71744A1A3EF042E42198939FDB6032A6089656A00BE794ED332B122FD38C422F96E3B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/training/achievements/get-started-ai-fundamentals.svg
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>..<svg width="102px" height="102px" viewBox="0 0 102 102" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <title>NA/get-started-with-ai-fundamentals</title>.. <defs>.. <rect id="path-1" x="0" y="0" width="94.3396226" height="94.3396226" rx="47.1698113"></rect>.. <filter x="-2.9%" y="-2.9%" width="106.4%" height="106.4%" filterUnits="objectBoundingBox" id="filter-3">.. <feMorphology radius="2.5" operator="dilate" in="SourceAlpha" result="shadowSpreadOuter1"></feMorphology>.. <feOffset dx="0.5" dy="0.5" in="shadowSpreadOuter1" result="shadowOffsetOuter1"></feOffset>.. <feMorphology radius="1" operator="erode" in="SourceAlpha" result="shadowInner"></feMorphology>.. <feOffset dx="0.5" dy="0.5" in="shadowInner" result="shadowInner"></feOffset>.. <feComposite in="shadowOffsetOuter1" in2="shadowInner" operator="out" result="shadowOffse
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1946
                                                                                                                                                                                                                                            Entropy (8bit):5.0658464668720535
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:zfnHxeob2c5Gr2W4PFzhkT104OOrbdT1dCkRM1iiHDgG3ax3u:D0Vx8dk04XgWM1iO
                                                                                                                                                                                                                                            MD5:909D8AC61BECBB0F646873BA6DED610E
                                                                                                                                                                                                                                            SHA1:30FA898D5052820BE3747E96641B9AE6B409BE75
                                                                                                                                                                                                                                            SHA-256:30EFD61236D5F5FE2B02866F3B822CE9224D2315814FAC05DA9B7BFC76CA2E3F
                                                                                                                                                                                                                                            SHA-512:1D4A57981F330B2FC3AC5001C7D432553ED668D34E5A45709608F9F9910CE99B4BF90FBBB267CB82EE3EDCEBA6CCB4F313321358AFF84D4641E66C51CEE0991E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://appservice.azureedge.net/images/static-apps/v3/favicon.svg
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="18" height="18" viewBox="0 0 18 18">. <defs>. <linearGradient id="b81467a7-8040-434c-8e85-3b06adb1a444" x1="9" y1="16.236" x2="9" y2="5.599" gradientUnits="userSpaceOnUse">. <stop offset="0" stop-color="#32bedd"/>. <stop offset="0.775" stop-color="#32d4f5"/>. </linearGradient>. </defs>. <g id="aac29ec1-77a4-4cee-ab20-0e567be7a5e2">. <path d="M0,5.6H18a0,0,0,0,1,0,0V15.635a.6.6,0,0,1-.6.6H.6a.6.6,0,0,1-.6-.6V5.6A0,0,0,0,1,0,5.6Z" fill="url(#b81467a7-8040-434c-8e85-3b06adb1a444)"/>. <rect x="1.309" y="6.657" width="15.527" height="8.514" rx="0.6" fill="#9cebff"/>. <path d="M.6,1.764H17.4a.6.6,0,0,1,.6.6V5.6a0,0,0,0,1,0,0H0a0,0,0,0,1,0,0V2.365A.6.6,0,0,1,.6,1.764Z" fill="#198ab3"/>. <path d="M5.551,10.193H6a0,0,0,0,1,0,0v3.583a.145.145,0,0,1-.145.145H5.406a.145.145,0,0,1-.145-.145V10.483a.29.29,0,0,1,.29-.29Z" transform="translate(-6.87 7.497) rotate(-44.919)" fill="#fff" opacity="0.8"/>. <path d="M5.28,8.037
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):5649
                                                                                                                                                                                                                                            Entropy (8bit):4.827579089865689
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:ogtBNUQ5FD4cI3aDNjExAjfWQpL0dpwmWMv7BRevy8RJNjvZPyJ2tlh7RewZUZSr:ogtUcUaDNjESLWQN0dpwm99qllVR7pU8
                                                                                                                                                                                                                                            MD5:C13D99256A4D6B655EEEC64E5A18B37D
                                                                                                                                                                                                                                            SHA1:754DB1FEC55D2766D45A68414F0A688BE04E5B9F
                                                                                                                                                                                                                                            SHA-256:16298AE72C70BAB3FCA5C2491DF8C431098EB85F15971B7769D57F10A79E5F48
                                                                                                                                                                                                                                            SHA-512:6360B358FC312E9276CAB761904962B6B8016C18F3E8DD7C6A6C6A9CF406C2E05A5F68CFB830330BB2BC06B66F4FFFFE5BDF0A7D3727B3C675C41853AD3A804B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/content-nav/site-header/site-header.json?
                                                                                                                                                                                                                                            Preview:{"brandLink":{"biName":"learn","displayName":"Learn","href":"/"},"featuredContent":[{"biName":"1-featured-assessment","description":"Wherever you are in your AI journey, Microsoft Learn meets you where you are and helps you deepen your skills.","href":"/en-us/assessments/1c032171-8ca0-4032-8962-a38a5cc424a8/?wt.mc_id=ailearningjourney_rightrail_webpage_wwl","supertitle":"Featured assessment","title":"It\u0027s your AI learning journey"}],"metadata":{"git_commit_id":"9f8beb715bb4b0741b855e57146444d538c4593c"},"navCategories":[{"biName":"1-discover","panel":{"panelContent":[{"biName":"1-documentation","componentType":"header-panel-card","description":"In-depth articles on Microsoft developer tools and technologies","href":"/docs/","title":"Documentation"},{"biName":"2-training","componentType":"header-panel-card","description":"Personalized learning paths and courses","href":"/training/","title":"Training"},{"biName":"3-credentials","componentType":"header-panel-card","description":"Glob
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                                                            Entropy (8bit):3.875
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:H5:Z
                                                                                                                                                                                                                                            MD5:68862999B76FE051C404001F404F41A2
                                                                                                                                                                                                                                            SHA1:1B9220B22A1AF45B980905D672D2E7BE4E172934
                                                                                                                                                                                                                                            SHA-256:788D8256BF20704810D7620FD33F71DBE9D4EFED533C81BCDF66E1FCD3F7C242
                                                                                                                                                                                                                                            SHA-512:D6994564151179DB13739B0106BEA3407600CA46589353F8A8B57F39A88A87EE163B0BB1ECE86F089071B6D845EC3C1925F94F6A82CF8C5FE6BAD2BDDBFB6897
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmmf2A0DPr4khIFDV2e_4w=?alt=proto
                                                                                                                                                                                                                                            Preview:CgkKBw1dnv+MGgA=
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):12219
                                                                                                                                                                                                                                            Entropy (8bit):7.97187824619424
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:Zu7OAHUbYrRz+Y6Lzc6H4j1OW7cRndUOai+LdellksNmLS7exDNzYh1IKblXve/V:USA0byKFXE16uOn+LE/E9xpzYhVJmpK4
                                                                                                                                                                                                                                            MD5:EE7A852F7DFF4D33FCAB7348BB694C4A
                                                                                                                                                                                                                                            SHA1:B9CA669F851240A3EC5BD4FB57DF7D0D76F91ED6
                                                                                                                                                                                                                                            SHA-256:9853F0F0275DA18EC792A944456F5A3E57197DD441C39E5A838B12FB07979E83
                                                                                                                                                                                                                                            SHA-512:4DA9743FD3039770C44DFBA069D81CC0D49FF9FE621331FDFE08BD7597041B34F7014749A7CE5A12B1694FAFD8D4421368427A0CDE082A41695A2119E6F84B23
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............>a.....pHYs...%...%.IR$.....sRGB.........gAMA......a.../PIDATx..}[.].u.....!9.HK.,K.G...c.#.@.4..C...a)@..iA1m..K.E.....a...'.m.J}ia4P../i..iP:.../...H.E[2..}.........g.3Cr..E..e.e.......!.-.-.-.-.-.-.-....z.....}?.}.(..m.o.......C.w........N.o..i.a....c,hl|..z}~.fb..w..Iz......|...J.h.a2...]:OM]..B.%(..m.6A%...1NO..}...-m.g...*V|.{B.L......4...............!.'.:..i.4.3'O.j&..LD..\.7%......]<G...}-~".sZ...N..6..%..3....R......rv...vn."..!....A"..-.....[+-.2....+U|..D.K.........c.c.N.K....c....<.....*>...6........h...;Q*.....ia...by~.,..W{.i....".....wL.W...}....&6.Mi..........X.....Od%^.T$X(..`..s.;...l*.8y.'{B"..I...q.6.^Z.....J75t>.o6.>..........<A.I.:.%1...m...\..p.....7...6..t.<..p8.JPz.V..G.!r.q...."Qa..5....f..6..,..=......`0.`m..]....u......6..\K=.....J........d......mPC.0.p..........R...Pq....F...;..w.d..n..].#-....5v......F1..j....|.../....l..pSVO.<I._1o....PVb....2.rCWq.?..y~.k6.\...\....C
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 1790 x 1048, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):180186
                                                                                                                                                                                                                                            Entropy (8bit):7.878753064414847
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:YCru+BsSN5mKHWh8gESIDheVsQXYgG5gxuSO5rG7UA6vDTKcQJO9cF2gy1fdxd:TrLBn5XAHE/DGdxhASOVG7UAmTHeOFxd
                                                                                                                                                                                                                                            MD5:DE1B9758C76DC85945944EB22CC75054
                                                                                                                                                                                                                                            SHA1:DA094E094E1124115D5778153D8B18943AB3E648
                                                                                                                                                                                                                                            SHA-256:BE908FF183FE72F16BD825943A860F666A304DBBE517D09968AA89FF159F82A2
                                                                                                                                                                                                                                            SHA-512:3C9E79FA1A6F6B59C27589D387226C35F1EA2DA00C093273E19D077B680DCDF1AF9A457E9F257129C8859F214700A88FC49385BA19AC0A804A75CAE6A43CEAE2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............I.9.....sRGB........leXIfMM.*.................>...........F.(...........i.........N..................................................s.I.....pHYs...%...%.IR$.....iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <tiff:ResolutionUnit>2</tiff:ResolutionUnit>. <exif:PixelXDimension>1790</exif:PixelXDimension>. <exif:PixelYDimension>1048</exif:PixelYDimension>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>..!.8..@.IDATx...`T......5.(.....V.@).@...(V(^(.@q/R\+X.kqw(n..!..'C......n.....7w......d.{...._{.E.$@.$@.$@.$@.$@.$@.$@.$@.$@.Q.@.......H..H..H..H..H..H..H..H..H....P..}@.$@.$@.$@.$@.$@.$@.$@.$@.$...P.....K".. .. .. .. .. .. .. .. .....{..H..H..H..H..H..H..H..H..H ....../*.D.$
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):77
                                                                                                                                                                                                                                            Entropy (8bit):4.589403222564104
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:1RXfWnlbFSKPcVwEMXXo+:1R2TRpo+
                                                                                                                                                                                                                                            MD5:5EB7940588EDEFF2B13A25B0BD1CB864
                                                                                                                                                                                                                                            SHA1:8AA2FA4EC4347E7B6117D4302DD5420B2B3DD62A
                                                                                                                                                                                                                                            SHA-256:D5417ECF3CCD11CB7A88E40B5AD4A7C0CF6653D3423BA3610B0ED26ABDA1CC8B
                                                                                                                                                                                                                                            SHA-512:035F8BA50AD88BF9D034763B69C56CC06A96D562F7AFA5D0EE33D0FED7F44C76F5EE495A3C209430C5E508F888DFC6CD18B4C9CB6BBAE48120CF2294881B3CEE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/content/content-card-item/v1/content-card-item/clientlibs/site.min.ACSHASH5eb7940588edeff2b13a25b0bd1cb864.css
                                                                                                                                                                                                                                            Preview:.content-card .btn-xbox-green{background-color:#107c10;color:#fff !important}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):484
                                                                                                                                                                                                                                            Entropy (8bit):4.780535417195675
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:YG4ACKIxFstC0lDXb8BT74dZNIh6prwYP6cTGNCvCTmvzdH1LAr5:YCClstt8BodZjRjUC6Cvp1S5
                                                                                                                                                                                                                                            MD5:E3450D401DF3A1EC2EFE22ECA034E4E6
                                                                                                                                                                                                                                            SHA1:C4E468CDB94E0CD5ED28EAB4C793E1A6E2C65FBB
                                                                                                                                                                                                                                            SHA-256:960F343F968645B0BD18F51DFA3051C6922E5B596D0227BBD0BDC66ECBA37947
                                                                                                                                                                                                                                            SHA-512:F52D8D68286297297F655430B726B3251B370C1E2B3F34A4A5446B0B7042AAC2AA37B621C3BBE22FC21D734CDD0F0BFA870F7F48D203577F1CE6C120AFB154BA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/content-nav/MSDocsHeader-Certifications.json?
                                                                                                                                                                                                                                            Preview:{"category":{"href":"/credentials/","kind":"link","title":"Credentials"},"items":[{"href":"/credentials/browse","id":"browse","kind":"link","title":"Browse Credentials"},{"href":"/certifications/renew-your-microsoft-certification","id":"cert-renewals","kind":"link","title":"Certification Renewals"},{"href":"/certifications/help/","id":"faq-help","kind":"link","title":"FAQ \u0026 Help"}],"metadata":{"git_commit_id":"4e2cd1035b1bbcc7acc1bd186370029048230c72"},"schema":"ContentNav"}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):92915
                                                                                                                                                                                                                                            Entropy (8bit):4.200165370609201
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:V8mTT+Ey3Wbb+pESe0w2tTxC/4I4uZsSdNuaxhlSEsrlVe+UlG49sCScBT3lmAje:+kegbdNzI5e5dW83QAjDpcfIG7894F
                                                                                                                                                                                                                                            MD5:65DA0C723C96C094B783B4E25B6FAAF5
                                                                                                                                                                                                                                            SHA1:49C7F1791B11B84FCCB516F170E1F6C09D6FB4EE
                                                                                                                                                                                                                                            SHA-256:E3ED2779AB426649E71AC802BD6F9F1CCCCF4FFBD88135939810A133A284920C
                                                                                                                                                                                                                                            SHA-512:645BBEC0481B0D7287251E48789165D8C5D1663AF3B86C2B34873C69FFAD31D8787BC4BC74CB262B65FA6EE497B1C8C0D0BAECD32688FC5513D947ED6D3F6640
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/training/achievements/microsoft-azure-fundamentals-describe-cloud-concepts.svg
                                                                                                                                                                                                                                            Preview:<svg width="181" height="191" viewBox="0 0 181 191" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M90.526 189.869C93.586 189.869 96.596 189.019 99.256 187.399L161.226 149.739C166.766 146.369 170.196 140.039 170.196 133.199V58.4892C170.196 51.6692 166.766 45.3292 161.226 41.9492L99.256 4.28921C93.926 1.04921 87.106 1.06921 81.806 4.28921L19.836 41.9692C14.296 45.3392 10.846 51.6692 10.846 58.5092V133.209C10.846 138.969 13.296 144.389 17.396 147.959V147.989L81.806 187.419C84.446 189.019 87.466 189.869 90.526 189.869ZM91.176 8.8192C93.126 8.8192 95.606 10.0292 97.316 11.0792L158.076 48.2692C161.826 50.5492 163.946 57.1492 163.946 61.8992L163.316 133.199C163.316 137.949 160.116 142.219 156.366 144.499L95.966 180.879C92.536 182.969 89.746 182.969 86.306 180.879L25.096 144.409C21.346 142.129 18.326 137.929 18.326 133.199V59.5592C18.326 54.8192 21.056 49.9292 24.826 47.6392L85.406 11.0792C87.106 10.0392 89.226 8.8192 91.176 8.8192Z" fill="#F2F1F0"/>..<path fill-rule="evenodd" clip
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):8104
                                                                                                                                                                                                                                            Entropy (8bit):4.675970903143818
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:QZ3dSugxOrThfA4oYVmHWEUeBRUTRwD+cbfxjdIOfMDu1vFQ4wD5yTxK83AKOyA:TOPMGmHWEUe91guBOLEKMAF
                                                                                                                                                                                                                                            MD5:1A813EE7E1120C4D7B3E8EBD29AAF72F
                                                                                                                                                                                                                                            SHA1:5B3F94C56FD08BD6F582B2295D1996D484A66DD5
                                                                                                                                                                                                                                            SHA-256:AF633C8781D0E41FB1787E2709FF7926A0519C80A80BDD057021E00E1B48DDA2
                                                                                                                                                                                                                                            SHA-512:A552C43B2220DF6F2D1F1F3436AEA25BFEB7ADF89B5660D6CE752037933A2DF775CA1D4F8B3459DF77D480185579B1B6B672D178E06CFC73305F6E32BE2B23E7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://appservice.azureedge.net/images/static-apps/v3/staticapps.svg
                                                                                                                                                                                                                                            Preview:<svg id="a5fdd9e9-6050-4adc-bf91-829173d8c1c1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="336" height="240" viewBox="0 0 336 240">. <defs>. <linearGradient id="f76af362-bf6a-4a68-ab90-12622c3e65ae" x1="171.52" y1="25.712" x2="171.52" y2="221.319" gradientUnits="userSpaceOnUse">. <stop offset="0" stop-color="#69e2ff"/>. <stop offset="1" stop-color="#fff" stop-opacity="0"/>. </linearGradient>. <linearGradient id="bdc7abe3-e52c-457f-a3ce-c8e521b8a46b" x1="124.13" y1="191.976" x2="172.434" y2="191.976" gradientUnits="userSpaceOnUse">. <stop offset="0" stop-color="#69e2ff"/>. <stop offset="1" stop-color="#fff" stop-opacity="0"/>. </linearGradient>. </defs>. <rect width="336" height="240" fill="#fff"/>. <path d="M244.34,109.633l-.3,111.686L98.7,137.4,99,25.712Z" fill="#0078d4"/>. <path d="M244.34,109.633l-.3,111.686L98.7,137.4,99,25.712Z" fill="url(#f76af362-bf6a-4a68-ab90-12622c3e65ae)"/>. <path d="M244.34,109.6
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 297x167, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3110
                                                                                                                                                                                                                                            Entropy (8bit):7.940258901332412
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:c7rc7T7vIoxUeI+UvgMXAxKGmyOQgeyFiT9In36zi9vJP7puRgcrI:c4vIouv0KGDu/NuacrI
                                                                                                                                                                                                                                            MD5:CD1FC3D5D11528740F3998FEDF7DC2C8
                                                                                                                                                                                                                                            SHA1:AC2E0D2230D4A1EDE666638A417D4A0BEDC6F6D2
                                                                                                                                                                                                                                            SHA-256:584298B5294E793FDBA08E84A41322D979B749A29E5CD3ABF700027425C306E6
                                                                                                                                                                                                                                            SHA-512:0AD1DC5FC1F73DE2DE1D0CF3CA0F2291CCDF35F26C0D75DCBCFA79C2F0E269CE36CC82E4BD1887F4C96464439B60B726C72D30625E5F5BC019D43C47D7692AF3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8 ....0@...*)...>Q(.E.....4.....in.l.%....}...C.S.sM.zj.7.~`..2......G} |.x....WF../.)..l:t).:~\(mq..._u.I...Xp.,c.Ez.....6.i..5f.j.g.n.x...~.?(Z...2..>.O....zB|.....e..z{....>.r$...(....$.{Fn....9.!2.S..cc....#J%bg.@....9p...D.:o....b`.T>...$.|.sM..O.U.ix..Y..}0.l.i.I....8V]$-.W. .C............p.......9."...Y...T]....16...=S.r;.O.".'.................n~}ZvB....&..jYI[.D..?.....c.A..@..^....C.b.A..v.#....]......<}.'k..W...P.....g.....*..!......G..w......B....:.D556.^..n~.1ebg.....6..<...8..@...:.(?_.1.^b./.La.qh...k...xD|.%.j...0.}...u?.[k99..^G Ax....L.H..-.q9..#.!M..N\...._.2~..!...-.qt....!O. .}..Q.V.0...f....w...d...<..F.%.Y...>'........Y......Z.X.1...X........>.9..f.8.jOT..Q...__...'=...k.r..<i..m..<6.y....V......@..]]........4E.(..F....`..e..u..2.5.p..K..R...'.2../d}w....Ec.G.{.aa.hU......c{FGj..k...3. ..0@c2Tso.j......O...i3..y....n/....VV.....g.K....d.&.....Xy...#....4.........|.J..A.w..k..^.c........@0...%
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):12219
                                                                                                                                                                                                                                            Entropy (8bit):7.97187824619424
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:Zu7OAHUbYrRz+Y6Lzc6H4j1OW7cRndUOai+LdellksNmLS7exDNzYh1IKblXve/V:USA0byKFXE16uOn+LE/E9xpzYhVJmpK4
                                                                                                                                                                                                                                            MD5:EE7A852F7DFF4D33FCAB7348BB694C4A
                                                                                                                                                                                                                                            SHA1:B9CA669F851240A3EC5BD4FB57DF7D0D76F91ED6
                                                                                                                                                                                                                                            SHA-256:9853F0F0275DA18EC792A944456F5A3E57197DD441C39E5A838B12FB07979E83
                                                                                                                                                                                                                                            SHA-512:4DA9743FD3039770C44DFBA069D81CC0D49FF9FE621331FDFE08BD7597041B34F7014749A7CE5A12B1694FAFD8D4421368427A0CDE082A41695A2119E6F84B23
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/training/media/topics/cards/icon-card_learningpath_dark.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............>a.....pHYs...%...%.IR$.....sRGB.........gAMA......a.../PIDATx..}[.].u.....!9.HK.,K.G...c.#.@.4..C...a)@..iA1m..K.E.....a...'.m.J}ia4P../i..iP:.../...H.E[2..}.........g.3Cr..E..e.e.......!.-.-.-.-.-.-.-....z.....}?.}.(..m.o.......C.w........N.o..i.a....c,hl|..z}~.fb..w..Iz......|...J.h.a2...]:OM]..B.%(..m.6A%...1NO..}...-m.g...*V|.{B.L......4...............!.'.:..i.4.3'O.j&..LD..\.7%......]<G...}-~".sZ...N..6..%..3....R......rv...vn."..!....A"..-.....[+-.2....+U|..D.K.........c.c.N.K....c....<.....*>...6........h...;Q*.....ia...by~.,..W{.i....".....wL.W...}....&6.Mi..........X.....Od%^.T$X(..`..s.;...l*.8y.'{B"..I...q.6.^Z.....J75t>.o6.>..........<A.I.:.%1...m...\..p.....7...6..t.<..p8.JPz.V..G.!r.q...."Qa..5....f..6..,..=......`0.`m..]....u......6..\K=.....J........d......mPC.0.p..........R...Pq....F...;..w.d..n..].#-....5v......F1..j....|.../....l..pSVO.<I._1o....PVb....2.rCWq.?..y~.k6.\...\....C
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 716 x 446, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):67667
                                                                                                                                                                                                                                            Entropy (8bit):7.971335515134268
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:EzoH/HZQqTVIl9HKUOZM4uwN+++o91tMmyopxHHI8gKHvZ8c:EzI/HZbTVIjT4tNd+o91tLvHRgKHvZ3
                                                                                                                                                                                                                                            MD5:653EB1DC48FD8736CB11B57D4CDF1801
                                                                                                                                                                                                                                            SHA1:79ED2B4CC2ADD29A9749B24916F837A9F6A4143A
                                                                                                                                                                                                                                            SHA-256:1C13B6079D4F4EC6B5B1D8B1A544B111FD8F8EC71C80E3A0821F0B8574E68486
                                                                                                                                                                                                                                            SHA-512:0DEFD2DBD7605F25168D05498A0B4579F1BA182DC8830240AB13A791BEA645E10750319806526408AF796A8BC95F111BE92350FE8C2D9C1B018FBCDA4DDEA851
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/credentials/images/showcase.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...............RM....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx...y.4[Z......|.w.....bP...Z......^. .Z-$l...n..^.$k.......-....$.`u..B.F....(..JPE..poq.o:'3...{.;.xsGd..).}~.Nefd.;vD~..w?.......B.!..B....!..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf.`&..B.!d..fB.!..Bf
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):5392
                                                                                                                                                                                                                                            Entropy (8bit):7.880918062002382
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:RUeYrX8qcqiOSZZdpFE0wismWxbx25kdc5f5P2T4o4rzdlEEy3:RUrsqcTOSHrCiOxV2Gd05hogzdOEy3
                                                                                                                                                                                                                                            MD5:D6FF84537FF533BCCBCED11211FA918D
                                                                                                                                                                                                                                            SHA1:2C8F14BE9594D50365393F9F459220991B5EA91E
                                                                                                                                                                                                                                            SHA-256:21F2A0655336078122584FF6424761D82E39BB8023EBA44ABD2E31C67333BA37
                                                                                                                                                                                                                                            SHA-512:1346A47132A13A87A19C6254BD4DBBA53F0148CEE79294A3F80553C964513260DA1D8D40C9822C0FF037794B35B14E47DEAD1FF79F1FB02417FB08D6E8FBBE62
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/media/home-and-directory/avatar-Ricardo.jpg?branch=live
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C...........................................................................................................................................................H.#.H+".q..,hb..r.:2....0n...$D..e;..A..{...`. E......#...Pq/.H....dp.C5....:.$6.\..C6......(.c....H1.c.P.......P...R..2....X ..e..SFb.0...P...K.U#. ...c....DH.0.f..7....S..@..&...H`3,...e...L..R.J..;. .b......j.B...Ip.=........(#.....O...B......SLFy.}O.C........n.!.....&P).S...#..l....,.\.:..N.!1..8yjk.0|....."\...."(.}=.u..c...ab*G...+..............................!."1..AQ$%2............N..c.aDC.|...h............s1..~...;&'...@.\z.n...m.m........=......A.5.......'.W?.l.g.8b76{...........[.B4}.-y".y,.@...].E.....z.v|qS......S<...8..}..$.6II.....>. j..V.3r.u...m..p5.Z.........fp.f9...797.X.\G_...m.i26.5.G...].D...4....I!.+..J...3...}..qdLY..*g.2..i.....B..e5..g....f.0....?f..QQ.=..!..]6BS^.r.\t......V....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):32949
                                                                                                                                                                                                                                            Entropy (8bit):7.991930521669325
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:768:3dGZ50VvGqT/uT1ncGcc60J0NI1Ow+zCku51SorS:3d850tGQWT1nt60J0NsACd5G
                                                                                                                                                                                                                                            MD5:CB10FD8EB9CEF59B51182D4B7C7C6161
                                                                                                                                                                                                                                            SHA1:AA032D3CB8D0F8D387E7FCD758B3F3655E3174A4
                                                                                                                                                                                                                                            SHA-256:E0FA0454D7A46980EB1F2A6A1C435CFD7E64B168997EA730C3974116AF30A1E5
                                                                                                                                                                                                                                            SHA-512:7583EC9F420271EB86778CA2CC1704BABFA6E301FB170496874C99E3852D0A36940D131727AE8E02009ED1D5E0A8A756FCD6F87FFB7B141595FCD830C8DFBD85
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Highlight-Slim-Multi-Canvas-M365-Anthem-Attract-Image-Create:VP4-1399x600
                                                                                                                                                                                                                                            Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe.......w...X....pixi............av1C........colrnclx...........ipma...................mdat.....jk.......2......A....@...O...Wr.....a.....|.......C.M.$..|Zy.Q.:.c.q$.5D...N_[........9..x(.....c.0.g.v.m6.:-....F..!....)[&;..(e..+H..D......{.l./..3..H.|.F"...C+To....K.5^.<..v.16.P~...D..rF.I~.o{.....v_.5.'.>.R.Lee...7.yG.'.&...E.4.7....!..uk."....mOOS..Y.^.!..2u....A3..b.BleGjY..%...&......f.......F;.F.\G...,../.p...."d...,=..62.I1;P.[..bng..=..q[..q.#.7..I..}..Wd..C>......x.....K.&h.'.=....p.J..Wp.....a...B..SE.Q.F.......).].2.......w~.r.-...R..w.b...<.!....ZG.I..|zF.......A.'.....b\..1k....`...v.\.~.....Z.^~..,).X........T....#S..Pp.M..:8.G./>...V.N......N.(Z9..1....UQ .c.(..7.A(.._O9m.*...E[....T..m..$n.O...k...a...J..3...........g. .evX._.,D.E1YW\.`5.Q..00&M/
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1675x443, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):17721
                                                                                                                                                                                                                                            Entropy (8bit):7.512919852995832
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:+DbUSVEiyGrGHV2Vq+K9kk/khrDBapH/pjyPR61Tt4Cq1:+HAbwVjK9kkSgNAPR6Zts
                                                                                                                                                                                                                                            MD5:30E6F1CD63E2192AFA37EE060DD25513
                                                                                                                                                                                                                                            SHA1:EFA71936B87AD7F1EDBAD285EFB3D3E8B48E2CE8
                                                                                                                                                                                                                                            SHA-256:1E53287B3B7FE5B7DB1C6BFC7C5456406F8F65515E7B03420A30AE224728E555
                                                                                                                                                                                                                                            SHA-512:543EB7B180E0CDF3DE58CC6C448573AD4BC421E9324BC77A0BA58EB9151F8B259361DAAF7A95DC29318054875D918083BDC743C6E483F5240E4D1C4FED548153
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/media/home-and-directory/section-testimonials_light.jpg?branch=main
                                                                                                                                                                                                                                            Preview:......JFIF.............C..............................................%.. !###..&)&")."#"...C..........."...""""""""""""""""""""""""""""""""""""""""""""""""""..............................................................................................P..........H..$P.....................!L....(..........P..@.(.......P..L.3`.......P.!@.(@.(......}?.p2s;.(9.(...(...@...@!..R..U...Ub..gP@rkl........:.C..$9.T.sZ...#..!...9.4.d.u....@.........S`..u(.L.@.#f.!..P.....9....GP....s..@2`..9.4.d.u(...@...Z......"@.Ih.........&..(...Y.B."...P.J..2B..E...P.2RP...B.D.........P..@.(.......Pf.Y...B.....P..P.!@.(..M..C@.&.=>~.P....f..... ......@....(... ....@.J@.......&.3B..@P....*.!@......B.... (..J.f.`..............@P.....4. (...?G#.@9.6..K..Ng`....s:........Y,.u....d.r:..1...E4..gB..\.P...h..s:.....8...C........#.@2`..8...C...!.....3`.3...h...u..L.@.#f..r..@0C...tM.d.....f=o..P..@RZ. .......B....d..(...P..Z.B......!A.@.......Z.!@......B.... (!.3d...........(.!@........!@...?@.%H..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (64241)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):171312
                                                                                                                                                                                                                                            Entropy (8bit):5.043680996419841
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:jzCPZkTP3bDLH0tfRqQ0xtLfj4ZDSIpTt813viY8R1j35Ap7LQZLPPJH7PAbOCxx:jlZAW9kJeq8
                                                                                                                                                                                                                                            MD5:21D2E4BC29CC9BA690164F896A04C2F3
                                                                                                                                                                                                                                            SHA1:B07F66E6B50916D4A636C2E91F633AC8F63E5B5D
                                                                                                                                                                                                                                            SHA-256:47E77D470102641070B066A5A73C34DBD14989F55A3D435EFAE0FDEAAFF3AE6D
                                                                                                                                                                                                                                            SHA-512:8432B3B49C14CE2B2787C99F6B5C9D88CF147EB1308B13E01655B39B3677AFF4010EC8549AB5100D31391DF88A347C58E3B0F22211A48531F418B022B8F9EA11
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/29-591900/68-c3a397/f4-0855a6/a8-3dc4a6/f1-3221a1/dc-d4cb46/1f-806835/44-c33a61?ver=2.0&_cf=20210618
                                                                                                                                                                                                                                            Preview:@charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):26365
                                                                                                                                                                                                                                            Entropy (8bit):7.961767147406615
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:fY2Mb3NQ/9K3mX3UvYKyk0I5yf+pfT65DvOLmYLV:XMS1fkv7xO2657OLmIV
                                                                                                                                                                                                                                            MD5:615ED3299A6902E31CACCF59C4885912
                                                                                                                                                                                                                                            SHA1:EF0651B6272F66B839CD74DCCAF522CE4761D66F
                                                                                                                                                                                                                                            SHA-256:089DF74EA0C1514E65CD057BB9993B0DF9959132D72DABEB1C6EF9B3A65C7C22
                                                                                                                                                                                                                                            SHA-512:1AD711AE76A709C267279C43D461CC1D4D16053E6EF9E2FFAF709EDE2027D689FD0303DCBE26C73601C24B2677476F190BBDE5884211BAFEF5A673A24652B367
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................D........................................................................................_...."H.D...$...2."H...H.bY..a9@.D... ."H.%..v.6.D.X.....q51....P.K{Sd..M./...`...U&..q.iwjN`.&...9...L.;E...'....|.0........(a....`.......0...X.V......w.K..d.. .. .`..K.`.. .0....@...Jj2d.2.0d...N.'J..D...q;f/."g0......D.`.!.9.."gh@%.k...I.....5V.1.D.DF..z....$.!.9.Ki[P......I.hK....J8_..f.....kJ....iwzM.A4..!.`.Y_~..j.bha......j.{.f.....kJ{_....r8.+.t}g.u...#..d.....kJ..O...~........Q.icJ..p.L............D.....D#...............qy.......}.....5M.E....- ...iKq.,..Z..5...KM-...`.N....[+m.)...w......VliRH....%dkl.>.|....w.$..7.~..\.]m...u'R..m..\.4.X.j....Y..4ekv....q5..h....i]..D...oL..5.u.ZT`.O.......'.~.9.|_........X.b..e..a...;O.....4..9XB-O;..V..aK...%5.....mD@.b.6.....K...............[b..G...?..w%..i.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):14920
                                                                                                                                                                                                                                            Entropy (8bit):7.979527942407573
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:FM5YKFGILOqbmZwv5rGc/HtyxdZmZbwrcdsWNEd4:F2qCOqF1GWgxdIZPs8
                                                                                                                                                                                                                                            MD5:5F3411AECDF075B0F96071911A4FFCB3
                                                                                                                                                                                                                                            SHA1:C56674B1C8C27FF3F0E993CEDD9E0B81EBBA51BC
                                                                                                                                                                                                                                            SHA-256:E04B5CB69379644E30E50B917F710170C80C05F08DBCC65D7C6BD77FBCF57F23
                                                                                                                                                                                                                                            SHA-512:8A9FB304EA83C379C1FD829CA123C3C73EBE92939377E254280CBF7353E71CE94EEADE4480C63B9A20E23D5BB005C613BF2E6702EE501975206D69FED794E533
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............>a.....pHYs...%...%.IR$.....sRGB.........gAMA......a...9.IDATx..}[...U..._.......D......@.......^T.oT..O}i.T..}H"U.CU.^.>.$.6.D.T.I..r+6..B....!...}.^.s...c....'.......g.......o.9...v.]n...v.]n...v.]n...v.]n./....ff..pxPT..~.N..>?6....7.......Y............C...fg..n..l.}8..p.{v<.S..^\....!\........9..?.....Ke.<R..5.....F..>...p....l..[.:...>.._..o....&.......".^.....x|....6.....>....B.kk.U......w.o..Y.7....E......._.>....).x.P...yuO.....>~..{.~.r.[.E..h......#...O.....W.....'........2$@...Iw.....v.. ./.F.....~(@..(l...!..-l..^.W.=^..A(@..=hP...)..u.=,\X..8.G.........z.{.....C...D.P...."4(@y...m.........8^X|p...........[...l....N...c;}n-.sH...[..C.QJ0.......,.l.P...^..!..].VB.....s.X..........>=CS.......~.......!.b{|..T/.>..........a.[.S.F.....WOaG8..>....)c$.......c.....'.V..:^......!...QV_..H...DF.=.C...%_..m.[...E.'..:=.....J....9.bx........5y.o..x?....o....ox..gq.+.J........./....^w.(.b.8....d.1.ot...6....+......^.......
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):4054
                                                                                                                                                                                                                                            Entropy (8bit):7.797012573497454
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                                                                                                                                                                                                                            MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                                                                                                                                                                                                            SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                                                                                                                                                                                                            SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                                                                                                                                                                                                            SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 716 x 446, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):66030
                                                                                                                                                                                                                                            Entropy (8bit):7.956661652059808
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:+OjgPBtwDZjt9kGvkBNf8vixxrIjAOZFDM1KKLC6XOEm4MX2V3XoUU+BDbg558ZH:PjgZ65klff8vixxExmj5DYEvsPlrxa7
                                                                                                                                                                                                                                            MD5:7694A5521C04D65B70FFEB8CDC2F497C
                                                                                                                                                                                                                                            SHA1:8CC96D26C3FA89C6BF57E15433322DA9EE0C3A9B
                                                                                                                                                                                                                                            SHA-256:1D57012612B643C7DEE319A59AC6073114986DE456C8ACA4AE49766E6D0EEC76
                                                                                                                                                                                                                                            SHA-512:9485FE1A493EDA99B063F659515DC0E5B6E878B8528A00046520B78CE723EA08D9B4A2658C69A53DCEF3A2BFCEF7B991619A53BAE7DC8CA8199F049F5F385F0C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...............RM....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx...y.,Y~..2.n.......LO.........g.d..d..%C.d;...v.M..M.....t.".!...J$`j...H....Dq...2[.....i....u....L..w.../.u2..~..O..........;..;..w........d).......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):318601
                                                                                                                                                                                                                                            Entropy (8bit):4.937382205258339
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:Uwtki9QkGoO4QPwGY5DPMwqGsbkyvLUi4beyAX/bSe2yUXaemHqOOkwsik7oZtI+:Rj9p
                                                                                                                                                                                                                                            MD5:24E963C5973B1072ED7B92DE5BD89AD2
                                                                                                                                                                                                                                            SHA1:3022D0CFC4EDA6A80AE929C6E6604FFD37ED6F0A
                                                                                                                                                                                                                                            SHA-256:1B7D8B28E1477457E3C874F870D817CC17B23E3E220627AFEEBF275732536920
                                                                                                                                                                                                                                            SHA-512:9AC313DF896804EBDF4B8EF086F1B1C1FEDF5608C8CDD42534A118D0FBCA91336CDA2BB44DB6B36403A092ADCD5B472B5D594AB55ED8B39A49436568BAC4F764
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-base.min.ACSHASH24e963c5973b1072ed7b92de5bd89ad2.css
                                                                                                                                                                                                                                            Preview:.cmp-image__image{width:100%}..aem-Grid{display:block;width:100%}..aem-Grid::before,.aem-Grid::after{display:table;content:" "}..aem-Grid::after{clear:both}..aem-Grid-newComponent{clear:both;margin:0}..aem-GridColumn{box-sizing:border-box;clear:both}..aem-GridShowHidden>.aem-Grid>.aem-GridColumn{display:block !important}..aem-Grid.aem-Grid--1>.aem-GridColumn.aem-GridColumn--default--1{float:left;clear:none;width:100%}..aem-Grid.aem-Grid--1>.aem-GridColumn.aem-GridColumn--offset--default--0{margin-left:0}..aem-Grid.aem-Grid--1>.aem-GridColumn.aem-GridColumn--offset--default--1{margin-left:100%}..aem-Grid.aem-Grid--2>.aem-GridColumn.aem-GridColumn--default--1{float:left;clear:none;width:50%}..aem-Grid.aem-Grid--2>.aem-GridColumn.aem-GridColumn--default--2{float:left;clear:none;width:100%}..aem-Grid.aem-Grid--2>.aem-GridColumn.aem-GridColumn--offset--default--0{margin-left:0}..aem-Grid.aem-Grid--2>.aem-GridColumn.aem-GridColumn--offset--default--1{margin-left:50%}..aem-Grid.aem-Grid--2>.a
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 716 x 446, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):80015
                                                                                                                                                                                                                                            Entropy (8bit):7.960751206652381
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:3fJ1XIODzMH9znFp1liea/szzQwweu+R5uD31az:74ODQhFPM/wcwwpnD2
                                                                                                                                                                                                                                            MD5:E5BFB8F5DA9FADD8F85BEC556053D114
                                                                                                                                                                                                                                            SHA1:51A5ABE1BD242BF658F17680F8082B2E51589EC6
                                                                                                                                                                                                                                            SHA-256:9CDCEC43FA6B315A2FC70DE8176915BCC4884D7498475E0D7FD4401D37E18DD1
                                                                                                                                                                                                                                            SHA-512:DBABA477A231A89FE4E2055E9C4F2EAADD5FFFF8976B054CA1AB182E7B57BD7E6ED3E86ADA3208ACD61F20CB7AF418F8666E1CECF57A73576172C830DD706334
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...............RM....pHYs...%...%.IR$.....sRGB.........gAMA......a...8$IDATx...i.,.u....3.....0<. f.... @j.(Q.H.dJl6[jI.6eI......?.O..?.'.iI.... ..(..E..&. 1......;.SS.s...3*2...s.k.W...2###3O.X.bow..UO.........Q...........a..........0.........@........`. ........0..f..........3...............................a..........0.........@........`. ........0..f..........3...............................a..........0.........@........`. ........0..f..........3...............................a..........0.........@........`. ........0..f..........3...............................a..........0.........@........`. ........0..f..........3...............................a..........0.........@........`. ........0..f..........3...............................a..........0.........@........`. ........0..f..........3...............................a..........0.........@........`. ........0..f..........3...............................a..........0.........@........`. ........0..f..........
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (590)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1716
                                                                                                                                                                                                                                            Entropy (8bit):5.2304068952006615
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:4435HDQ258U3JqVnCG/6YyTrkzRLj9tSRAE9P:hU25ZqVC6ByTrWRLjSRAE9P
                                                                                                                                                                                                                                            MD5:4CFFC2C9B55F8BDE649E0D2535A1EEBD
                                                                                                                                                                                                                                            SHA1:2AAF4DF1E02ED4F5BB48F00A7423F748BF544E0C
                                                                                                                                                                                                                                            SHA-256:7BB50A050792F761855CC330E0248D037B37DD68FD23FBB7DB8A7E8694F50A94
                                                                                                                                                                                                                                            SHA-512:599C87219B7E264CFF8E6951192C691E26DFFA88EFC607EDFE9205F1BB08DA28FD61B508FAE93652BE36BE1ADA57E50661490925B247A43C3EB7F24D8CA0C8D0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.microsoft.com/etc.clientlibs/microsoft/clientlibs/exp-analytics/v1.min.ACSHASH4cffc2c9b55f8bde649e0d2535a1eebd.js
                                                                                                                                                                                                                                            Preview:'use strict';var experimentationAnalytics=function(){function g(a){return a&&0<a.length?!1:!0}function m(a){return Object.keys(a).map(function(b){return b+""+a[b]}).join("")}function n(a){var b=a.reduce(function(c,e){c[m(e)]=e;return c},{});return Object.keys(b).map(function(c){return b[c]})}function h(a){console.log("sendToVortex Call");a&&a.analytics&&f(a)}function k(a){return{actionType:"A",behavior:"12",content:JSON.stringify({}),pageTags:{tnta:a&&a.analytics?a.analytics.tnta:""}}}function l(a,.b){return{actionType:"A",behavior:"12",content:JSON.stringify({}),pageTags:{tnta:"",at_activity_name:a&&a.responseTokens[b]?a.responseTokens[b]["activity.name"]:"",at_exp_name:a&&a.responseTokens[b]?a.responseTokens[b]["experience.name"]:"",at_activity_id:a&&a.responseTokens[b]?a.responseTokens[b]["activity.id"]:"",at_exp_id:a&&a.responseTokens[b]?a.responseTokens[b]["experience.id"]:""}}}function f(a,b,c){b="number"===typeof b?b:25;c="number"===typeof c?c:200;var e=0;if(window.expAnalytics&
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):12548
                                                                                                                                                                                                                                            Entropy (8bit):7.9243378467517065
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:IonWiiZoWHCKn402JWZ3Ju3teVxx55kislnozGmLhCgdaxUmGhyNznAMdGL+Ys3:VWijGCe2YJoteVxx81mLgghSUMzF
                                                                                                                                                                                                                                            MD5:4FF0FA92B7ADEDC9ECB31881A1CACECC
                                                                                                                                                                                                                                            SHA1:93C14634C2160011E2CA8D1D8466228EB7137C8E
                                                                                                                                                                                                                                            SHA-256:2BA69BBD581C0356FCE7775A17F883607010BABC3D2DCD332CB052A7B93205BA
                                                                                                                                                                                                                                            SHA-512:78DFE0E2673AAF5886EECB4BB67BF16D110E1E80C495FD5889010781EA6BA2A8C9AAC20569AE3A5EC253922762ECD8FA84107490CDA262FB35C556E3FFEE8925
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................D.......................................................................................R1.e.[.. ......E\..br...V... .. .......Y.X.p.Z.....F.:..:h.."..KQ.U...G4o.....p..c@T.........lX..s....M..%.@..K>.c.AV...*...b.V"*...Er...S@.$.@ .. .....Yk7.y3.......z.....@.........^...2@.,AV..@ . .UK.......<.).6.P..F.......H..R.9.......t......@j.*bt.T.6,.S...d.A..k.oL.....n..R..h.......HP.. .."..)..........P.@......PB..r...HP4g..t@.K(......u.V.T.0.....P.,.*...`.*Nnsy......\.lJT..U6OS....'@*.sX..S.....%Ma....Z...A...hH+.WA .g\..p..j\.2....Q*j..s.._................P.A.......$..5I.VU#@...@.....h....j.2...F...5C3pR.d\..W...R.%.fk..uY.T6[.2.H..24$....`Q..h....l.S0i...F..C#..!....F.....LR........r.Ap#(....MI.(26*.(..J...;.......KQ.@..d....P....;...P....f.r.........r..H.......B........0M.!\.j"...pR3.F....E..>..q.O
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):72
                                                                                                                                                                                                                                            Entropy (8bit):4.241202481433726
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                                                                            MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                                                                            SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                                                                            SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                                                                            SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):26629
                                                                                                                                                                                                                                            Entropy (8bit):7.964770919980835
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:oPoTCX8GTV863MDo6ImDR4EsgMMyXBGmFf3oymh:oPozGS68jImddXTyXBfYh
                                                                                                                                                                                                                                            MD5:37F45C5133AFFB9F068BF3CD181D0A07
                                                                                                                                                                                                                                            SHA1:903AA2EA4F6B7BC60520AD5C2D69677FADA7CF20
                                                                                                                                                                                                                                            SHA-256:1485CF1D31E4BEAE9F16B9C0C9DBA82DFC8C27CB6DDF4568070E307CBE40F2D4
                                                                                                                                                                                                                                            SHA-512:75352F0E87CBFC710EC3F7DB6D50897B9FBE9352CD426692F5F1A73AB593E1BCDB8315AA6A857606DAB5872EB62E36F7865769749D9951C910DBE4B5D633B970
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/media/home-and-directory/featured-shows_dark.jpg?branch=live
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................D.......................................................................................O.....RK.".....%.."Ip.T....$...fH..*Ip...\..$..EI..)YE.ViT.+[..@..>~9..:...~~..]m....l..:e...._:........tkl...>_>]..M..c........sc...sp).|.s.tt.9<........9<.u.t.L...W=.S...H..\z.....T....%..*Ip.i....F))..EI.......RSp...\..$..EA.j.Z..0..sq. .D_..EU..h...K.*.v.@...[m@.E-.4.U\..Us...*.v.@....m..PIp.U..(...V.3.m...4.........NW>}..K...1.......q.tid..Q.7.... .^.nim...T......K.Es..>.G@......[.....\..:u...x.....&.?......S>f8..vA...r..km.v3.]j.........................k...kT*L..aY.j..SZ....je.{...Z..y.@".U...Z.l.M.3.l.M.....4....l.M.).J..XM(.k..Z.k|...=\.kY.A.p...u...j.....*.h.O}...0...[@#...O}2........9xs.6....WW?,...I.C.Ykm.l..<.3.o......[.V...sq.s]..@+.9.c..iZ..O:.Z.k..h9\..;..@..........`.#. ....L.....RAl...V.V..3...`..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):460218
                                                                                                                                                                                                                                            Entropy (8bit):5.085854368049498
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:3e63j6KCefMvY/0TKPYh6BFPDxZYX04GK7M0:+KCeff/0u8
                                                                                                                                                                                                                                            MD5:A223E579DF543AA565420F5AC62BA85D
                                                                                                                                                                                                                                            SHA1:08E30B248B6C62E3118F20EA3C94F11B2CF86E64
                                                                                                                                                                                                                                            SHA-256:5706D9AC992D508D7B53756A853F756DC940BCEAF4A5D84F9DBA9AB4FFA52F62
                                                                                                                                                                                                                                            SHA-512:C16CA6AC39D7C5CC5DFD3B5184E4B005B596829C9A5FE6999910F195A2B1A81035825871EC988F821738865475FC2FE54B2FD1F3A231C31E05727879DB13EC6C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/styles/9f887604.site-ltr.css
                                                                                                                                                                                                                                            Preview:.CodeMirror{height:300px;color:#000;direction:ltr;font-family:monospace}.CodeMirror-lines{padding:4px 0}.CodeMirror pre.CodeMirror-line,.CodeMirror pre.CodeMirror-line-like{padding:0 4px}.CodeMirror-scrollbar-filler,.CodeMirror-gutter-filler{background-color:#fff}.CodeMirror-gutters{white-space:nowrap;background-color:#f7f7f7;border-right:1px solid #ddd}.CodeMirror-linenumber{min-width:20px;text-align:right;color:#999;white-space:nowrap;padding:0 3px 0 5px}.CodeMirror-guttermarker{color:#000}.CodeMirror-guttermarker-subtle{color:#999}.CodeMirror-cursor{width:0;border-left:1px solid #000;border-right:none}.CodeMirror div.CodeMirror-secondarycursor{border-left:1px solid silver}.cm-fat-cursor .CodeMirror-cursor{width:auto;background:#7e7;border:0!important}.cm-fat-cursor div.CodeMirror-cursors{z-index:1}.cm-fat-cursor .CodeMirror-line::selection,.cm-fat-cursor .CodeMirror-line>span::selection,.cm-fat-cursor .CodeMirror-line>span>span::selection{background:0 0}.cm-fat-cursor{caret-color:#0
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3025
                                                                                                                                                                                                                                            Entropy (8bit):4.670812311304427
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:cayAWWfsdJB+yQN6WVseN8bmSUhZwicNxyyXDoJIDwOR6WVjD8uOFKZKlkp9lOu:vWWfCoXsVUItry++MwgWKYK
                                                                                                                                                                                                                                            MD5:6F7D76398E87F064F779AC6643735311
                                                                                                                                                                                                                                            SHA1:99382B3926F5EDB33C7B6CD991F4A0268AFE2806
                                                                                                                                                                                                                                            SHA-256:561169E39DCB59CF41B850F051DC93857EB69B4AB74BADD65FB2B3ACFBA8E4D1
                                                                                                                                                                                                                                            SHA-512:2EDA4AD709B890CACD11B9E6F6F57C95AFBEBE9DB120DB75E55D41610A74FD2219DF6D5712851486B0C7495E5D1E4E9E4D06BB051754F0D0E864BDF96BFEA889
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 28.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_2_00000106138494042304898440000016814039707834524310_"... xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 120 120"... style="enable-background:new 0 0 120 120;" xml:space="preserve">..<style type="text/css">....st0{fill:none;}....st1{fill:#1A1A1A;}..</style>..<g id="MSCOM_Icons">...<g id="Link-List-Icons-Xbox-Games-Consoles">....<g id="Bounding_Box">.....<rect class="st0" width="120" height="120"/>....</g>....<g id="Xbox_Orb">.....<path class="st1" d="M47.7,40c-1.3,1.5-2.8,3.4-4.5,5.7c-1.7,2.2-3.4,4.6-5.1,7.2c-1.7,2.6-3.5,5.3-5.1,8.1s-3.2,5.6-4.5,8.3......s-2.4,5.4-3.2,7.9S24.1,82,24.1,84c0,1.1,0.1,2.2,0.4,3.1l0,0.2c-0.1,0-0.2,0-0.3-0.1c-1.5-1.9-2.8-3.9-4-6.1......c-1.1-2.2-2.1-4.4-2.9-6.8c-0.8-2.3-1.4-4.7-1.8-7.1C15.2,64.8,15,62.4,15,60c0-2.9,0.3-5.9,0.9-8.8c0.6-2.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):26684
                                                                                                                                                                                                                                            Entropy (8bit):7.965315262987569
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:piU109cdCR6fNf6ggGV0hh/sVmSCOPcq72HK9+B:pi99cdCyN+sVmdccqCHt
                                                                                                                                                                                                                                            MD5:3BA52C180D73844CAA243EDCE3DC0653
                                                                                                                                                                                                                                            SHA1:E9D2129D7D39C00F10F8BE6EDEEF004A4BFB5015
                                                                                                                                                                                                                                            SHA-256:8C672F969187B518E6AA049BAEF8EFB096FA35288B1FACA8F88313BA07791E7F
                                                                                                                                                                                                                                            SHA-512:B2BD6D970468B1F5A270387D716B846F4FB49DB0476311B6CFDE3870C351ACACB00A380237C921C6552F57F15DDFE1A1A98CC53D69165671DF2A6B75DAF51D3E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/media/home-and-directory/featured-cert_dark.jpg?branch=live
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................D..........................................................................................3..be0..fV...L...12..F&S......C2....`.#.)..k2...be0.....5.Eu..=.s.U/..O..............yzz}\....iFzo..9|}]..{/P![s.z:.....}.v...C........}.}.}|..o'N.F6.F'.......+....~.N..W.WO~n..@...`...L..be0......12...D.`......be0......12.......Z$bl..W....-.Umm...J...*...@..Z...]-e...gkt..3,D.K[j%.UK[.@....T...%h.U[[j..J.a5Vm. .....0YZn....=>.\.jc.a.. ._'WG..v..R....:....^....L..-.....sfa(....k....G/......).U(Vy..=>.\.jc.a.. A<NN....`..tp.......l...+N............B4.V..b& ..D.)..D.\....)_Y.M.......ei.0.(.M.3.k..g......f..Mt..P....Z.Z.B..-..._<'.J.Z.E.....gh.-..S.3`.Fzli..J....[u. .2.....U[]j...Zn....@....m..p..7F...z...>..<...g.9.w...7..gl.].n..~..O......2.glre15..^b:g.7...'..E......u.]zN.J.[..N.NU.../F....#V...ts.d.2.u...`.9...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6914
                                                                                                                                                                                                                                            Entropy (8bit):5.179371418787481
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:Acvs9RPHtolM6ELqpq9qDq9rxiZLzjyzedzyazgCRMr49C9+MCopebb89rZ:AcvsHPHtolM6ELqpq9qDq9rGTf8NCc4+
                                                                                                                                                                                                                                            MD5:72EC74CC201EBCA1472CA6C235F1EDEE
                                                                                                                                                                                                                                            SHA1:6FD6261B8188409C8BB9433491B785A0BB1E10B7
                                                                                                                                                                                                                                            SHA-256:D05A4A95B2FA8E3D736FC366C1B09AF262DC99952EA60A30E55899B41072E273
                                                                                                                                                                                                                                            SHA-512:71A03C88DC55208E1EE613FE12A7101F98C06C3802482348F9C5D7A7A3EE977EB5CB3A447897EC766437537AFF342B4670EC99EE3A2D4B635DDA7DD71640178B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"captions":{"pt-br":{"url":"https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RW1dSgV-ptbr?ver=ccc5","link":{"href":"/vhs/api/videos//captions/pt-br","method":"GET","rel":"self"}},"fr-fr":{"url":"https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RW1dSgV-frfr?ver=5ae6","link":{"href":"/vhs/api/videos//captions/fr-fr","method":"GET","rel":"self"}},"ja-jp":{"url":"https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RW1dSgV-jajp?ver=d4a3","link":{"href":"/vhs/api/videos//captions/ja-jp","method":"GET","rel":"self"}},"es-es":{"url":"https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RW1dSgV-eses?ver=a5df","link":{"href":"/vhs/api/videos//captions/es-es","method":"GET","rel":"self"}},"zh-cn":{"url":"https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RW1dSgV-zhcn?ver=1a1d","link":{"href":"/vhs/api/videos//captions/zh-cn","method":"GET","rel":"self"}},"d
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 716 x 446, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):40610
                                                                                                                                                                                                                                            Entropy (8bit):7.882292826933875
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:O2oymdwmSx8y3fOVOLlvxbDwhg79aMbENI5sRlVWn7ul7+:O1/SlkOxvrcSaI5sRC7uli
                                                                                                                                                                                                                                            MD5:2388DC5C8D0B216877799B107E708813
                                                                                                                                                                                                                                            SHA1:B0BE4A47965AA2807D30ADAE2B9E9B00E656BA19
                                                                                                                                                                                                                                            SHA-256:E38F3B9B99B2E5328E02917B23566C32E20D72AE37F30E9E4C7EA55FA0BE662F
                                                                                                                                                                                                                                            SHA-512:20C57CCDFB5F1C58E276EF4E9159396F3D332C9754BE980F4959D4E84EA6807E1C314F34F8F90AC52B8AD2CB1C9338EFBC9ED078B7BDB9212869FDEC102808EC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/credentials/images/practice.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...............RM....pHYs...%...%.IR$.....sRGB.........gAMA......a....7IDATx...i.e[z..}k.s2..V...=...h..A.lP.A...;LH" ..)l.R.A....?.i.p8Br...#$.A..`.I.$..m...DITc"@p...1..4.v...*...7....}v...a..4.s.....{...w}_x..w........f........p..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f........`......`..f
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):20412
                                                                                                                                                                                                                                            Entropy (8bit):7.953388007592325
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:RRRgdEj5Gkojd4zutjpyG8AgzWFnG4xxTSYjmq1JE0ow:xgJaSdpDFnPLTJ/1JE0ow
                                                                                                                                                                                                                                            MD5:848DCF649DB3C8FCD8EB9C1D8E974315
                                                                                                                                                                                                                                            SHA1:658C6015CE3918839F6ABB03FF9598EFA83AAF51
                                                                                                                                                                                                                                            SHA-256:05617804EDC5BED4A08BEAA61691EC60011AD58B12B262F5302F8CF5FE321B62
                                                                                                                                                                                                                                            SHA-512:58E2108152F4BD8399CDC931DA7B19AFB3C18696A566465CE79CD5DF0308B492868BBE0D735092DF4A5B9E4D00468386849E9C93F2C1E67DBBD5AE87ED4EA8C8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/media/home-and-directory/featured-samples_light.jpg?branch=live
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................D.......................................................................................{<`.....+ ....!B. ...XT ...."+P ].V...Y...V.........(.....f..A.q....R..Z.B.e.h..jc.M......j@....y.E!.c......&..5 .j..+3....h,...l$..b.yoM@.a4.....Z.....`(..B......hb...!..U.+...."&.....I$.........UjQz$..`..c.q....$\..H...f.A$.Y`...R.-.i..T0.k..$.+\...b...H.......VXWz.zUjAY`.... ......&..Ax...h...Y...T......T.h4.VgF.D......{)...."..L.h..\....L.!......r@=....$\..H"!".(. ...[0...Wi..h...L.H.T.B.D*(O...C..{z........>..p..].M.U...............YV8.!Ye.,. ..m..EB...S."r.TQCC...U"k..@.TP......n..f.....?s..\....Z....t...E..@...RZ{^?`./..#JA.3+n..X,....TT)+5..+....u.i..+....v.#.%.dMg.?A......._.#.WEV....@.....g.SQ .B....\{.?a49X..X..`..@."...ISu&deM.C....:.kL'...:..M%~kW.*..e..i...=.3*.../xr@.............<..[F.@...(i..3H.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 716 x 446, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):80015
                                                                                                                                                                                                                                            Entropy (8bit):7.960751206652381
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:3fJ1XIODzMH9znFp1liea/szzQwweu+R5uD31az:74ODQhFPM/wcwwpnD2
                                                                                                                                                                                                                                            MD5:E5BFB8F5DA9FADD8F85BEC556053D114
                                                                                                                                                                                                                                            SHA1:51A5ABE1BD242BF658F17680F8082B2E51589EC6
                                                                                                                                                                                                                                            SHA-256:9CDCEC43FA6B315A2FC70DE8176915BCC4884D7498475E0D7FD4401D37E18DD1
                                                                                                                                                                                                                                            SHA-512:DBABA477A231A89FE4E2055E9C4F2EAADD5FFFF8976B054CA1AB182E7B57BD7E6ED3E86ADA3208ACD61F20CB7AF418F8666E1CECF57A73576172C830DD706334
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/credentials/images/discover.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...............RM....pHYs...%...%.IR$.....sRGB.........gAMA......a...8$IDATx...i.,.u....3.....0<. f.... @j.(Q.H.dJl6[jI.6eI......?.O..?.'.iI.... ..(..E..&. 1......;.SS.s...3*2...s.k.W...2###3O.X.bow..UO.........Q...........a..........0.........@........`. ........0..f..........3...............................a..........0.........@........`. ........0..f..........3...............................a..........0.........@........`. ........0..f..........3...............................a..........0.........@........`. ........0..f..........3...............................a..........0.........@........`. ........0..f..........3...............................a..........0.........@........`. ........0..f..........3...............................a..........0.........@........`. ........0..f..........3...............................a..........0.........@........`. ........0..f..........3...............................a..........0.........@........`. ........0..f..........
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 716 x 446, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):66030
                                                                                                                                                                                                                                            Entropy (8bit):7.956661652059808
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:+OjgPBtwDZjt9kGvkBNf8vixxrIjAOZFDM1KKLC6XOEm4MX2V3XoUU+BDbg558ZH:PjgZ65klff8vixxExmj5DYEvsPlrxa7
                                                                                                                                                                                                                                            MD5:7694A5521C04D65B70FFEB8CDC2F497C
                                                                                                                                                                                                                                            SHA1:8CC96D26C3FA89C6BF57E15433322DA9EE0C3A9B
                                                                                                                                                                                                                                            SHA-256:1D57012612B643C7DEE319A59AC6073114986DE456C8ACA4AE49766E6D0EEC76
                                                                                                                                                                                                                                            SHA-512:9485FE1A493EDA99B063F659515DC0E5B6E878B8528A00046520B78CE723EA08D9B4A2658C69A53DCEF3A2BFCEF7B991619A53BAE7DC8CA8199F049F5F385F0C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/credentials/images/share.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...............RM....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx...y.,Y~..2.n.......LO.........g.d..d..%C.d;...v.M..M.....t.".!...J$`j...H....Dq...2[.....i....u....L..w.../.u2..~..O..........;..;..w........d).......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3......#@0......0..3.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):7503
                                                                                                                                                                                                                                            Entropy (8bit):4.487361335701633
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:pWgggNig/ggg/4ggsIgg/gggo/ggg/gx3Oj97E7fH8GZgx+nsYlr:sgggNig/ggg/4ggsIgg/gggo/ggg/gxH
                                                                                                                                                                                                                                            MD5:6CA8890343D7AFAFFAA1CEA496740921
                                                                                                                                                                                                                                            SHA1:FDF62E4145407F21A40322AECD6B77B2F7D7E1B7
                                                                                                                                                                                                                                            SHA-256:B1EAD1F9AD83B5701BBC1D0CC637EB783D4FCE4E84608F5E596DB80A1F9C0784
                                                                                                                                                                                                                                            SHA-512:D29AB36C5B4CF31B31B4240E9577664D1965274F51F3112B08AC2F792EE570658DBFC5DE05D199EEFF66701CE789D55E2E58E29ACFACA390393DA988B7BB185F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/credentials/images/upwork-mslearn-background.svg
                                                                                                                                                                                                                                            Preview:<svg version="1.1" xmlns="http://www.w3.org/2000/svg" width="2000" height="311" viewBox="0 0 2000 311" xml:space="preserve">.. <style>.. .st2{fill:#2f5a6e}.. </style>.. <path d="M457.2 311h1007.4l18.6-72.8 1.9.5-18.5 72.3h13.8l18.6-72.8 1.9.5-18.5 72.3h13.8l18.6-72.8 1.9.5-18.5 72.3h13.8l18.6-72.8 1.9.5L1514 311h13.8l18.6-72.7 1.9.5L1530 311h13.8l18.6-72.8 1.9.5-18.5 72.3h13.8l18.6-72.7 1.9.5-18.5 72.3h13.8l18.6-72.8 1.9.5-18.5 72.3h13.8l18.6-72.8 1.9.5-18.5 72.3h13.8l18.6-72.8 1.9.5-18.5 72.3h13.8l18.6-72.7 1.9.5-18.5 72.3h13.8l18.6-72.8 1.9.5L1641 311h13.8l18.6-72.8 1.9.5-18.5 72.3h13.8l18.6-72.8 1.9.5-18.5 72.3h13.8l18.6-72.8 1.9.5-18.5 72.3h13.4l18.6-72.8 1.9.5L1704 311h13.8l18.6-72.8 1.9.5-18.5 72.3h13.8l18.6-72.8 1.9.5-18.5 72.3h13.8l18.6-72.7 1.9.5-18.5 72.3h13.8l18.6-72.8 1.9.5-18.5 72.3h13.8l18.6-72.8 1.9.5-18.5 72.3h13.8l18.6-72.8 1.9.5-18.5 72.3h13.8l18.6-72.7 1.9.5L1815 311h13.8l18.6-72.7 1.9.5-18.5 72.3h13.8l18.6-72.8 1.9.5-18.5 72.3h13.8l18.6-72.8 1.9.5-18.5 72.3h13
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):135518
                                                                                                                                                                                                                                            Entropy (8bit):7.998525043751524
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:3072:TNbiu1wytZC0MzMvQP4QMqL97rvThdYY3Tjh:hBdZC0eMYP4ML97rvTvXh
                                                                                                                                                                                                                                            MD5:978995FFB4A1FE8797612FEC7892752E
                                                                                                                                                                                                                                            SHA1:6836BCC4C9039A0508122C897947A182A15B69AB
                                                                                                                                                                                                                                            SHA-256:0AD85F15CE65989F5E60307FAEF30242332D233EFA2656E6E194F1A7E0B7DEDB
                                                                                                                                                                                                                                            SHA-512:AC316A3F16A7C0AD0DA5885E56DD5EE8BBA172F05B15CD6E27B9D9E1CDEA9AD9A1666A0989266E29B5A1CEE5F65A5AE626E8A17A30920F2B155795A6880A8BCD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Highlight-AI-88Rising-Spence-Lee:VP4-1260x600
                                                                                                                                                                                                                                            Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................D...(iinf..........infe........av01Color....jiprp...Kipco....ispe...........X....pixi............av1C........colrnclx...........ipma..................Lmdat.....jg\......2....T.E.Q .@..w.%.{>..<..N......4n.N.M..O..E.f...'..cVK.w.|T.xE.......L..bi...l.g...|.v....l!..U..,+.2.2U..u7..B......f]<...8.+._......QZ.........X...n*.....1i..m.....%=...._......o.....J.5..._)..g.#B.v.}.t1.+d...N....5|# ..4.5..uip.1.r.w.&.x.p....%;.....mj...<~F.^..|./z..z.X...[......J..w(j.ED-.....l..{n._...^.>.VDV.'.92...8...k..~]..%dw..#...Z).5.p...+...P.K..9q........Tw..\.0.}.H'n..>.T........}...^..C....k....L......8mr..d....G..^Z..xN..+..K.xw...R.P#...+i5...(_[....|.e&.qg.`D.B>-.......9....<.g....1...c..x.......'Z.k.......H...Q-=.Rh... ..XN)..*.`S.V,3...V...l.....=...1..o.....B..\E....}+o2.;....j.J..]?N.G.y.8u.'9.x...ea.vs..e.).L...F..F0......
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 210x210, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):18454
                                                                                                                                                                                                                                            Entropy (8bit):7.9214941822695195
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:r/McqOTG8fbPv4VpCBL1Q+i7llb7OMQNLj61V8CYtwGAK/PSxhPtAYsq:r/M+47CbQ++v3QNLj61V8pwGAK/PSxcU
                                                                                                                                                                                                                                            MD5:943FC9F68DBA754889C89A85C975DF27
                                                                                                                                                                                                                                            SHA1:063F084EF6CC226916F008077CDA57B7DE0E3D99
                                                                                                                                                                                                                                            SHA-256:7AC1A2E63E74F045FE71D842F38F6E978AB2222774B0C8FECB33C9277A564988
                                                                                                                                                                                                                                            SHA-512:25E0E4B16C904A2538DF43DEDC81C019D8B424601E401B17DE290EB917EE6EEF935CDD364F8750D05EC22482A2B1C1CC37248540B27DBFBA53306D0367C072AB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/credentials/images/ozg%C3%BCr-orhan.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....x.x....."Exif..MM.*.........................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....a......0.e2..zW.~.....~$X.x.....<..;...".n....k.W.?S...t..=It.b.c>V...X...Ns.<.~........}&....WRj"...;.W....c....%?.%....]m.2.*/....>g.x....G.u.[)...6......\..........>/x.....l|#.x.6X^..l..G9.cH.....N......&x;.....k..F.q{o..E....z;...$w..i..'..?k......V.n._.Z.....'..q..I..nY+.M.9{....Y...BWT.w.....o......<`.z...s.D...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3065)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):42424
                                                                                                                                                                                                                                            Entropy (8bit):5.497946156303828
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:w+PfNb1eD8Wb4jGZm8kQ9eF0fI0OFc0h1OevIieryS6:LnF1eAWbTVpm0opF+e
                                                                                                                                                                                                                                            MD5:65E4C1EA0EF81DD1058E657727914791
                                                                                                                                                                                                                                            SHA1:1CB7191D0E1109663E15F9309562E359063AC523
                                                                                                                                                                                                                                            SHA-256:6AC7E5E3555B81CAC8EB49F5465DF881FD82D52D836FA9021D86694D0AF2FA26
                                                                                                                                                                                                                                            SHA-512:6F8A371D124552CCBB8751FD2F61E5806ED3311DF90F39411FA83B6D5BA8C29B1A21CA7A77AF7B8ECFA13676EDCCA13796E1A19B995D10D3F6B2C2A823628BF5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.microsoft.com/etc.clientlibs/microsoft/clientlibs/clientlib-httpclient.min.ACSHASH65e4c1ea0ef81dd1058e657727914791.js
                                                                                                                                                                                                                                            Preview:'use strict';!function(l){function d(c){if(b[c])return b[c].exports;var g=b[c]={i:c,l:!1,exports:{}};return l[c].call(g.exports,g,g.exports,d),g.l=!0,g.exports}var b={};d.m=l;d.c=b;d.d=function(c,g,e){d.o(c,g)||Object.defineProperty(c,g,{enumerable:!0,get:e})};d.r=function(c){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(c,Symbol.toStringTag,{value:"Module"});Object.defineProperty(c,"__esModule",{value:!0})};d.t=function(c,g){if((1&g&&(c=d(c)),8&g)||4&g&&"object"==typeof c&&.c&&c.__esModule)return c;var e=Object.create(null);if(d.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:c}),2&g&&"string"!=typeof c)for(var f in c)d.d(e,f,function(k){return c[k]}.bind(null,f));return e};d.n=function(c){var g=c&&c.__esModule?function(){return c.default}:function(){return c};return d.d(g,"a",g),g};d.o=function(c,g){return Object.prototype.hasOwnProperty.call(c,g)};d.p="";d(d.s=123)}([,function(l,d,b){b.d(d,"X",function(){return c});b.d(d,"Y",function(){return g});
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):13508
                                                                                                                                                                                                                                            Entropy (8bit):4.821800452834894
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:5l4VAKNkWsynuJ+T6461lRnRSZBBNq5wQhjNgqmSFIHP3q8Jg9Tyz:L4WUCXSZBB0hhmAwb2kz
                                                                                                                                                                                                                                            MD5:4C84DA692FBA9D2D388D3790C18F4236
                                                                                                                                                                                                                                            SHA1:F777DA870516555FA93E0EBB8F0209AF5D23C19C
                                                                                                                                                                                                                                            SHA-256:F1C5103FDB1719D5CE38ED52CC228F31B6F1879639DA60188BF909482BE40FE6
                                                                                                                                                                                                                                            SHA-512:000F445E63B5D24C0BCA13A77573ED382E24BE68D22C1A9580346722446727690A278EF327D14CB9AE204AB2AAC604135FC0FE08211C6342C105A2E2B301F6FB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>..<svg width="102px" height="102px" viewBox="0 0 102 102" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <title>GitHub Actions/github-actions-hello-world</title>.. <defs>.. <rect id="path-1" x="0" y="0" width="94.3396226" height="94.3396226" rx="47.1698113"></rect>.. <filter x="-2.9%" y="-2.9%" width="106.4%" height="106.4%" filterUnits="objectBoundingBox" id="filter-3">.. <feMorphology radius="2.5" operator="dilate" in="SourceAlpha" result="shadowSpreadOuter1"></feMorphology>.. <feOffset dx="0.5" dy="0.5" in="shadowSpreadOuter1" result="shadowOffsetOuter1"></feOffset>.. <feMorphology radius="1" operator="erode" in="SourceAlpha" result="shadowInner"></feMorphology>.. <feOffset dx="0.5" dy="0.5" in="shadowInner" result="shadowInner"></feOffset>.. <feComposite in="shadowOffsetOuter1" in2="shadowInner" operator="out" result="shado
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):62309
                                                                                                                                                                                                                                            Entropy (8bit):7.9961852683715
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:1536:pjiAusgY/2WJq+SPV5Xh9GhXk9tPNsfqptui8gFwiKDN37:YAIY/2WE++VJhqXk9dNQgO3DR7
                                                                                                                                                                                                                                            MD5:DE83F7055EE2582BF87D5B7F54DDCFCD
                                                                                                                                                                                                                                            SHA1:2B9E1FC195853B0F6348353346E7527AC7F24482
                                                                                                                                                                                                                                            SHA-256:D72D898B24BCB8E2A161C4FC2FBA952BD1C69ABC1EB64CD677A67C5D0A4596E3
                                                                                                                                                                                                                                            SHA-512:34C469AF9375BD2218E152BE32754B7393847B3E9AC0C36992B7052A27AA9FBF1F2DB874633BE3EFFCD0D89F666D0A41BD236DB4D9253B9336C53AE972B192E1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Highlight-Test-Surface-Pro-9-Platinum-Attract:VP4-1399x600
                                                                                                                                                                                                                                            Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................K...(iinf..........infe........av01Color....jiprp...Kipco....ispe.......w...X....pixi............av1C........colrnclx...........ipma..................Smdat.....jk.......2....@...A .@..B.....%$.W....i`./.$..;wq.a...\.`r...z..-F.=.0-..q...{E. ..E.... q...;....(Y...^.5../..I....Y"..%c...jsK.a.Nw.v.j..B.'....B.}J..u..8..%t..../Q..j,...G...Vi.g;%.#......]j....Y.Z7-].j.Ls[...4..F/...zc.2.%.[H..*BrQ...T.7..l.m.......3...7b.P.CU.....evH...2.B..V...KsY.p.<{...f...2...=....2Z.5..W....,...7./......c..Z^|......5j^.|..j.6.F .0.........M?'R~..0J..r....c.K....#M]3....!.........Z2.h...f.Fj.,.."w....-0<..j....@..tD...S.$....QHp.....N..7...=.x...,......./.....*......_|,{.k../..1..@L....Sj...%..3Y/M.9......k.A.z..n.....w..u....S..Y....H...v{.....f....w.*.>..Z..$...V.&.k?.nq.....<?.6...Z...[.Z...!(I_..+.d.`..<-B.".;...5........['..."W.,
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8619
                                                                                                                                                                                                                                            Entropy (8bit):4.4364354961937815
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:2hIr8lITl+x/S5ZfhGJmKq87B6xRD84DOjRndFXC5odjpr1y5ee:2S+x/8hGBk7sRdF2oxpCr
                                                                                                                                                                                                                                            MD5:9E65F281E94A221815958A2936D43F06
                                                                                                                                                                                                                                            SHA1:313DCE0FA60B2F5EA771C42272E5BD3A762099F2
                                                                                                                                                                                                                                            SHA-256:B0CBF00C679B36CE1815C8992CDB38DC7E2CA4A9AD2F6D9AD84B63E85902B46B
                                                                                                                                                                                                                                            SHA-512:A995D9530BE1708F6290BDEF7989413F96BC7CE6E5AC4121F92D4531BF28B6F7C199D6B354CC7E63260580C29FAEE1363F21A7C895174896DC1EA393136E6F80
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M51.124 98.0276C25.274 98.0276 4.31396 77.0777 4.31396 51.2177C4.31396 25.3577 25.274 4.40765 51.124 4.40765C76.974 4.40765 97.934 25.3677 97.934 51.2177C97.934 77.0677 76.974 98.0276 51.124 98.0276Z" fill="url(#paint0_linear_1082_1713)"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M97.0239 51.2178C97.0239 76.5678 76.4739 97.1178 51.1239 97.1178C25.7739 97.1178 5.22389 76.5678 5.22389 51.2178C5.22389 25.8678 25.7739 5.31776 51.1239 5.31776C76.4739 5.31776 97.0239 25.8678 97.0239 51.2178ZM51.1239 1.57776C78.5439 1.57776 100.764 23.7978 100.764 51.2178C100.764 78.6378 78.5339 100.858 51.1239 100.858C23.7039 100.858 1.48389 78.6278 1.48389 51.2178C1.48389 23.7978 23.7039 1.57776 51.1239 1.57776Z" fill="#F2F1F0"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M94.214 51.2176C94.214 75.0176 74.9239 94.3076 51.1239 94.3076C27.3239 94.3076 8.03395 75.0176 8.03395 51.2176C8.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (30540)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):30552
                                                                                                                                                                                                                                            Entropy (8bit):5.006843023204456
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:68ErgU8q5YklxlNQ4gYq0qLk+iPAeUxUDUzUBGjjjFjtrVrzdrd9:68ErUq5YkflNQ4gYq0qLk+iPAeUxUDU7
                                                                                                                                                                                                                                            MD5:924D63EB7E176ECA0C9AE50A31F7A73D
                                                                                                                                                                                                                                            SHA1:88F0D890CAA3482D78617FA7790D145518211E46
                                                                                                                                                                                                                                            SHA-256:CADD79932D673B36F2582BCAC50FF48B0D78B9B4839C4C2B358E0D06568581F3
                                                                                                                                                                                                                                            SHA-512:EDC6F39BC6D45C9CC54A1820A18527B88793C5078A06D3C85CD60B02BD5AF008E3EE499E80EEE707EE38751F00703DC23EDC2BF404FE713E4ABCCA623868F8C9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.microsoft.com/onerfstatics/marketingsites-eas-prod/west-european/mscomhp/_scrf/css/themes=default.device=uplevel_web_pc_webkit_chrome/df-b250a1/60-7bfea0/a8-dc67f0?ver=2.0&_cf=02242021_3231
                                                                                                                                                                                                                                            Preview:.html,body,#primaryArea,#primaryR1,#videoplayeriframe{height:100%;width:100%;overflow:hidden}.m-video-player.full-width{padding-left:0;padding-right:0}.m-video-player.expand-preview-image .x-sfa-video img{width:100%;display:inline-block}.x-sfa-video{display:flex;height:100%;overflow:hidden;width:100%}.x-sfa-video img{height:100%;margin:auto;display:block}.x-sfa-video .f-video-trigger section div button{background:rgba(0,0,0,0.6) !important}.x-sfa-video:focus{outline:3px solid #FFF}.c-video-player{cursor:pointer}a.x-sfa-video .c-video-player{position:relative;padding-bottom:56.25% !important;padding-top:30px !important;height:0;overflow:hidden;min-width:320px}a.x-sfa-video .f-core-player{position:absolute;top:0;left:0;width:100%;height:100%}@media screen and (-ms-high-contrast: active){.c-video-player .f-video-trigger section{background:rgba(255,255,255,0)}}@media screen and (-ms-high-contrast: black-on-white){.c-video-player .f-video-trigger section{background:rgba(255,255,255,0)}}.c
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4842
                                                                                                                                                                                                                                            Entropy (8bit):4.526345891855864
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:U7VrtvDN/KniSBgKcqWCq8n/Uuhm4owKkYVtSqxHBqeI:arJN/wFgVqtVeZwTqhI
                                                                                                                                                                                                                                            MD5:B1EE4C89DD83CECE9412A3C847C2F815
                                                                                                                                                                                                                                            SHA1:02DB4BC607FF302C1274CBA13CF31F8098681ACA
                                                                                                                                                                                                                                            SHA-256:B4B809961668BD61715C146DFCF59B3D9EA9A1C6CC8091C29FA547302CDDF3C1
                                                                                                                                                                                                                                            SHA-512:90D8ACBAB274906D3D25A78FFD30FF76B7A0FBA368FB76F68300305349FE0525837C28E7B3D01FC080D4BCC3A040BAD9F94BEC879E48E7D9F2A9A172832DEB3B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="55 0 651.97 215.43"><defs><style>.cls-1{fill:#737373;}.cls-2{fill:#f25022;}.cls-3{fill:#7fba00;}.cls-4{fill:#00a4ef;}.cls-5{fill:#ffb900;}</style></defs><title>horiz_c-gray_rgb</title><g id="Azure_h" data-name="Azure h"><path class="cls-1" d="M447.7,86.39,464,129.59h-8.26l-3.82-10.72h-17l-3.67,10.72H423l16.27-43.2Zm-4.46,8-6.39,18.2h13l-6.36-18.2Z"/><path class="cls-1" d="M467.62,98.62h24.73v2.93l-16.23,22.26h16.32v5.78h-26v-3.46l16-21.72H467.62Z"/><path class="cls-1" d="M523.47,98.62v31h-7.35v-4.06H516a10.05,10.05,0,0,1-3.87,3.3,12.24,12.24,0,0,1-5.44,1.19c-3.6,0-6.33-1-8.21-3.06s-2.82-5.21-2.82-9.51V98.62H503v18a9.45,9.45,0,0,0,1.55,5.89,5.62,5.62,0,0,0,4.69,2,6.23,6.23,0,0,0,5-2.18,8.52,8.52,0,0,0,1.87-5.71V98.62Z"/><path class="cls-1" d="M545.42,98.11a9.28,9.28,0,0,1,1.57.12,6.59,6.59,0,0,1,1.17.3v7.38a6.37,6.37,0,0,0-1.67-.79,8,8,0,0,0-2.67-.38,5.66,5.66,0,0,0-4.53,2.26c-1.24,1.5-1.85,3.82-1.85,7v15.63h-7.29v-31h7.29v4.88h.12a8.55,8
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):26210
                                                                                                                                                                                                                                            Entropy (8bit):5.029647363837115
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:2hyqMuhZEiBSV5VFAd/CQserO5ApZdZ/rR:2cTAEiBq5VFAAnI
                                                                                                                                                                                                                                            MD5:2C280FBE6ED844C28715A9B61F93CFBD
                                                                                                                                                                                                                                            SHA1:89D94B97F227B5D529A6E80AE1D86D93D5B2F2CD
                                                                                                                                                                                                                                            SHA-256:46D0D5CB6815FDA5C1FBA4D141E5815E32CBF2534245F226FB008559DA686EDF
                                                                                                                                                                                                                                            SHA-512:1C155BB528B60AE4395AD857CA964FA3911A1E8A906945BE9D06E86380FDC24F346DC32CCB90EC0BA5C3C0C4252C83E363F8C0BB09CDFEE26C97D9D540E2B981
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/training/achievements/describe-azure-compute-networking-services.svg
                                                                                                                                                                                                                                            Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M51.124 98.2997C25.274 98.2997 4.31396 77.3497 4.31396 51.4897C4.31396 25.6297 25.274 4.67969 51.124 4.67969C76.974 4.67969 97.934 25.6397 97.934 51.4897C97.934 77.3397 76.974 98.2997 51.124 98.2997Z" fill="url(#paint0_linear_1218_7260)"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M97.0239 51.4897C97.0239 76.8397 76.4739 97.3897 51.1239 97.3897C25.7739 97.3897 5.22389 76.8397 5.22389 51.4897C5.22389 26.1397 25.7739 5.58974 51.1239 5.58974C76.4739 5.58974 97.0239 26.1397 97.0239 51.4897ZM51.1239 1.84973C78.5439 1.84973 100.764 24.0697 100.764 51.4897C100.764 78.9097 78.5339 101.13 51.1239 101.13C23.7039 101.13 1.48389 78.8997 1.48389 51.4897C1.48389 24.0697 23.7039 1.84973 51.1239 1.84973Z" fill="#F2F1F0"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M83.3958 44.2528C79.3025 39.2028 73.0574 35.9828 66.0517 35.9828C53.7316 35.9828 43.7535 45.9628 43.7535 58.2628C43.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3902
                                                                                                                                                                                                                                            Entropy (8bit):4.798159348777717
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:JbXNfza6QXVCDvtHwjmQg5xXVsryRyAcgo039V768KLaa2KATNp6+/QX4PZNwTrg:Jbhe6QFaHbB5xXVsryoAcgo039V768Ks
                                                                                                                                                                                                                                            MD5:30C0D73974AD92365B341E0696F6CD5D
                                                                                                                                                                                                                                            SHA1:C6D9EFAD2160870B9536FE0F9BBC3692ED12CA0A
                                                                                                                                                                                                                                            SHA-256:A6D86D08FF35A1CFD8D8F9AB273C22FC44007793E8AEC577BBBE644B605AC4B0
                                                                                                                                                                                                                                            SHA-512:12CB8967F78D7A150091502B8385616CDFBDCE9B03B5292F3AE7B6D7B81C25CA470F85C643D096230CD2F7EBF2BA1A3967FAA980368D36838B2DF2175FE98FAB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.microsoft.com/onerfstatics/marketingsites-eas-prod/en-us/videoplayer/resources/85308159Platform_20231211_85308159
                                                                                                                                                                                                                                            Preview:{"agegate_day":"Day","agegate_enterdate":"Enter your date of birth","agegate_fail":"You may not access this content.","agegate_month":"Month","agegate_submit":"Submit","agegate_year":"Year","audio_tracks":"Audio tracks","agegate_dateorder":"m/d/yyyy","browserunsupported":"We\u0027re sorry, but your browser does not support this video.","browserunsupported_download":"Please download a copy of this video to view on your device:","cc_appearance":"Appearance","cc_color_black":"Black","cc_color_blue":"Blue","cc_color_cyan":"Cyan","cc_color_green":"Green","cc_color_grey":"Grey","cc_color_magenta":"Magenta","cc_color_red":"Red","cc_color_white":"White","cc_color_yellow":"Yellow","cc_customize":"Customize","cc_font_name_casual":"Casual","cc_font_name_cursive":"Cursive","cc_font_name_monospacedsansserif":"Monospaced Sans Serif","cc_font_name_monospacedserif":"Monospaced Serif","cc_font_name_proportionalsansserif":"Proportional Sans Serif","cc_font_name_proportionalserif":"Proportional Serif","c
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1072
                                                                                                                                                                                                                                            Entropy (8bit):7.236372559725777
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:+cKYj6LXzE7zDL3q4rFOZh6J9MwAIExtwXI1hsVm32z5PR:+cKYjwX6zf7Ey9YhN16EGNPR
                                                                                                                                                                                                                                            MD5:DFD3322303EAE1153B25B9A3F41E877B
                                                                                                                                                                                                                                            SHA1:9A13C4C64ED50FFD582C311F10D35429AEA01607
                                                                                                                                                                                                                                            SHA-256:1B353005F5B7942F4D04892B17E9DBE7559D1B9897F4A29C9CE64619039B6F2D
                                                                                                                                                                                                                                            SHA-512:A2D01C80B9ACB3311992EFC7435CFB7CC7574B1152DCC7CAB70A9BC651DACC92B18459D8256AD1897E66B77D3EF2A573DA91A636345FB072E0A9838B6C9D0DD4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Linkedin%202x?scl=1
                                                                                                                                                                                                                                            Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe.......@...@....pixi............av1C........colrnclx...........ipma...................mdat.............2......+#..\.l.E..........w..^\._..[..~.{..M......<{.......&U_..rx......".C.WW#.pp..{....Z0y7'4..f.1i.1....Fd.....p..G'e... .&."..G...V..l...Z.._469..m....'.W.B.)3.I..A?.......w...Td...mm..\....M....K.cN.Cf.K.)e-......c.?.A....*....T.+.8..So.O....=cRp.)x..Y"....Q......^...r.0j+S.i{.....c..k..L...B|D.{..1..5..n.7/......(..p.h\;2.WD..e.l.t.V.]N.S.......Z....Q.+........h.}4#...(......6.V ..0.:..B.@XJG...[..z...h"...3o....u..6..uk.k(.F".......x........bw..5.].ZC.<t.,_._?..>hF........0P.5...^Kw.....i..i.AX.J...i.h.3..t?.....X...y.%.x.~.f..1.AO..jN&._M.h.W..'(.)k..."n...7.C.....3....cfYlR...o2S.`}V..k..7....x2K..y;....Q.......S...9..H.}..SD,Cm........[.c9.....Ho.{.B..R.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):13733
                                                                                                                                                                                                                                            Entropy (8bit):4.762848236198826
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:+uKnuzb3dmnNe5Gfy71xOjics9gwCkHswlUL6bEWDPh:nKnQbxHsk
                                                                                                                                                                                                                                            MD5:12AFDF47EC91A8DE5E009C7853D5F8C8
                                                                                                                                                                                                                                            SHA1:E310F924ECE47FC8762AD39C1B8EE09506FA95FD
                                                                                                                                                                                                                                            SHA-256:2483CD05B49179D5763ECA47B2A79E14192A2E838EDD0EA8E6F72E350A54D2D3
                                                                                                                                                                                                                                            SHA-512:F9C8BF57442A4E9F81FDD57E4C16CDDC003FC18CAFDFFA7E5062CAC26B99898CCFCA60AD3D07C9A490B270777EBB039CF227424342DFDAE767FF528E1D0C650B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<svg width="180" height="190" viewBox="0 0 180 190" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1495_915)">..<path d="M89.9999 188.999C93.0816 188.994 96.1024 188.139 98.73 186.529L160.73 148.869C163.517 147.11 165.807 144.666 167.383 141.771C168.958 138.875 169.766 135.625 169.73 132.329V57.6193C169.763 54.3239 168.954 51.0747 167.379 48.1799C165.804 45.2852 163.515 42.841 160.73 41.0792L98.73 3.41919C96.0958 1.83381 93.0794 0.996094 90.0049 0.996094C86.9304 0.996094 83.9141 1.83381 81.2799 3.41919L19.2799 41.0992C16.4935 42.8596 14.2038 45.3034 12.6285 48.1985C11.0532 51.0935 10.2447 54.3435 10.2799 57.6392V132.339C10.2614 135.122 10.8361 137.877 11.9655 140.42C13.0949 142.963 14.7532 145.237 16.83 147.089V147.089L81.24 186.519C83.8769 188.134 86.9076 188.993 89.9999 188.999V188.999ZM90.6499 7.99927C92.6499 7.99927 95.0799 9.20916 96.7899 10.2592L157.55 47.4492C161.3 49.7292 163.42 56.3292 163.42 61.0792L162.79 132.379C162.79 137.129 159.59 141.379 155.7
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3425
                                                                                                                                                                                                                                            Entropy (8bit):4.822239952412332
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:hLPqfjMDALwVmlNkHfdFNNIdV4DWhDyyytwyQy6TyM7y8yCy2PVK0zBys/yijMbT:kL6hjCphIe3tKIjk
                                                                                                                                                                                                                                            MD5:1A4F0CB5064BAF4FA82D9E23919DC423
                                                                                                                                                                                                                                            SHA1:57B586C6CFE4D15BFDE198C7A449DE29BC0F56D1
                                                                                                                                                                                                                                            SHA-256:EF2583FDA6926FFB5B8D1B6FBDD71210E551B63199704EC648564017E2BB6A8A
                                                                                                                                                                                                                                            SHA-512:3AB30EE6E477414F75DB4D6C839E009554BFA214A152A9B23FAE7AB5541B1A9C7C328C365191378BFF0D90561C556BA3DE8EAB7DA3A8074E32FE792CEC9B3EA8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:[{"childCount":8,"childUIds":["learn.azure-well-architected-introduction.1-introduction","learn.azure-well-architected-introduction.2-pillars","learn.azure-well-architected-introduction.3-cost-optimization","learn.azure-well-architected-introduction.4-operational-excellence","learn.azure-well-architected-introduction.5-performance-efficiency","learn.azure-well-architected-introduction.6-reliability","learn.azure-well-architected-introduction.7-security","learn.azure-well-architected-introduction.8-summary"],"summary":"Learn how using key principles throughout your cloud architecture can help you design and build a solid architectural foundation that you can continuously improve.","levels":["beginner"],"products":["azure"],"roles":["solution-architect"],"display_levels":["Beginner"],"display_products":["Azure"],"display_roles":["Solution Architect"],"uid":"learn.azure-well-architected-introduction","type":"module","title":"Introduction to the Microsoft Azure Well-Architected Framework",
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1675x443, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):17721
                                                                                                                                                                                                                                            Entropy (8bit):7.512919852995832
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:+DbUSVEiyGrGHV2Vq+K9kk/khrDBapH/pjyPR61Tt4Cq1:+HAbwVjK9kkSgNAPR6Zts
                                                                                                                                                                                                                                            MD5:30E6F1CD63E2192AFA37EE060DD25513
                                                                                                                                                                                                                                            SHA1:EFA71936B87AD7F1EDBAD285EFB3D3E8B48E2CE8
                                                                                                                                                                                                                                            SHA-256:1E53287B3B7FE5B7DB1C6BFC7C5456406F8F65515E7B03420A30AE224728E555
                                                                                                                                                                                                                                            SHA-512:543EB7B180E0CDF3DE58CC6C448573AD4BC421E9324BC77A0BA58EB9151F8B259361DAAF7A95DC29318054875D918083BDC743C6E483F5240E4D1C4FED548153
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C..............................................%.. !###..&)&")."#"...C..........."...""""""""""""""""""""""""""""""""""""""""""""""""""..............................................................................................P..........H..$P.....................!L....(..........P..@.(.......P..L.3`.......P.!@.(@.(......}?.p2s;.(9.(...(...@...@!..R..U...Ub..gP@rkl........:.C..$9.T.sZ...#..!...9.4.d.u....@.........S`..u(.L.@.#f.!..P.....9....GP....s..@2`..9.4.d.u(...@...Z......"@.Ih.........&..(...Y.B."...P.J..2B..E...P.2RP...B.D.........P..@.(.......Pf.Y...B.....P..P.!@.(..M..C@.&.=>~.P....f..... ......@....(... ....@.J@.......&.3B..@P....*.!@......B.... (..J.f.`..............@P.....4. (...?G#.@9.6..K..Ng`....s:........Y,.u....d.r:..1...E4..gB..\.P...h..s:.....8...C........#.@2`..8...C...!.....3`.3...h...u..L.@.#f..r..@0C...tM.d.....f=o..P..@RZ. .......B....d..(...P..Z.B......!A.@.......Z.!@......B.... (!.3d...........(.!@........!@...?@.%H..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 27168, version 0.0
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):27168
                                                                                                                                                                                                                                            Entropy (8bit):7.992922969154643
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:768:5t+z+kiMy2C4rU03JPhE4lbMTAPZE6OekA:5t+Vyi3JXqTABEg
                                                                                                                                                                                                                                            MD5:B7640425501065524CEC27D4A55A85ED
                                                                                                                                                                                                                                            SHA1:F254C388A65EFB4B271C56DEB5685A77EBE09D9D
                                                                                                                                                                                                                                            SHA-256:FE8A1047376498C80A157D13555E42A92AD480FCB0BCC9DE51AD1930FBEB7F91
                                                                                                                                                                                                                                            SHA-512:9795975F44BCAE6B73979B221B1C544AC943BCE0ED485B266749559AE95D39641E09C458F2ED20F4667EFC80CA2C47DC6300AD4A3E5CE1D38AA94E014D61322A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/light/latest.woff2
                                                                                                                                                                                                                                            Preview:wOF2......j .........i..........................`.....L........l....6.$........ ..0. ..i.C.'.9.@5..m.....1".X.13..(.......IE.....6.!s.K.=j.z.;q.......,..r....I..I..E.i..u........26.W.X....>e(<.M.R*..^Y..e...+..pC.6.E9.l.$S..bn...)^.1.,..pj..<H....^v...b...|t.....ys.XH.h.#.qF.....=W.x<q.d.m.^4....._...{...H......K.....ds.v...u{....:.....f$(t...DR.B._.p....m....jPf&e.F.Q..a.G.,.a$+.........f.k....@D{....p "*B..X1+g.nN].n....W....?.:..K..D.,Y.....;I7.u.:...R.k...,....{+..Y.O`...W.xw.t..d.:...M}#`7"..|...j.rW.....U.h..A.m`<..$h M....`..vx.w.Pi.3.}). . .Af.........n)P.w....Z.#N.6...@.e............#..B.<...H.HW......6<..)k[..%c....+O..RG0i...@.........J..3}...6..S.......'+8..ZFezY.r.%9)!n.T@.0vF.....y/..!.-.6..r?...#p|Y.2...}...nB...6.$8.d:k.......r........ ..@.h.+.....5.H.n.3.P.58..\t..I.N.uB...@N@K.]Q..MIr..C:.{t...........F..*.)3.1J....f....Uzn.\o.#.=&h...t........:@BU....V@3..X.pD.C@ H...}.06...G........X.i]n.#<..K1`.,YV..o..<....ms.B.!..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):44397
                                                                                                                                                                                                                                            Entropy (8bit):5.034412988284035
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:TMuqFzxi8Lv2ThfPUm5y0RN6imu6dnbdwtaPhqOKQKAKvKjKEKhK6KEKTK6KQKpt:TsJxi6eCuNRK5b/WYlJ45/hXjZ
                                                                                                                                                                                                                                            MD5:69FEC3B6D5A7CA3809ABCD307DAF0649
                                                                                                                                                                                                                                            SHA1:4D3FCC6B8E04C4F56DC4E55CB7810487E93BABD6
                                                                                                                                                                                                                                            SHA-256:0609C0E476C658C731B1F127483ABF06F88624E0B3039A6D924F7AF74A8DFC5C
                                                                                                                                                                                                                                            SHA-512:2FDEBFA0D3EE96318C7532A6C8B51F48C51EF636C7DB3F25A602760DE18371ABBCE114C6EE60CBDCC57A4B86DDC5F105FCBB934297168BC1FF53B2A05788FA00
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/docs/
                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>............................................................................................................<html class=" is-full has-default-focus theme-light" lang="en-us" dir="ltr" data-css-variable-support="true" data-authenticated="false" data-auth-status-determined="false" data-target="docs" x-ms-format-detection="none">....<head>...<meta charset="utf-8" />...<meta name="viewport" content="width=device-width, initial-scale=1.0" />...<meta property="og:title" content="Technical documentation" />...<meta property="og:type" content="website" />...<meta property="og:url" content="https://learn.microsoft.com/en-us/docs/" />.....<meta property="og:image" content="https://learn.microsoft.com/en-us/media/open-graph-image.png" />.....<meta property="og:image:alt" content="Microsoft Learn" />.....<meta name="twitter:card" content="summary_large_image" />.....<meta name="twitter:site" content="@MicrosoftLearn" />.....<meta name="color-scheme" content="light dark">.......<met
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1260x600, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):42170
                                                                                                                                                                                                                                            Entropy (8bit):7.041304403258189
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:e2F8LFPJ5eAN+2kxMFM3472bnvKXjt5BeHZaJoBIpN3K9ewEZh:bSLFPDeAN+JM+tb/akIp5KVEr
                                                                                                                                                                                                                                            MD5:48804535F20B75A9E4706B80A63CAA9A
                                                                                                                                                                                                                                            SHA1:A576B60A632F29A825EC760082C36A865ED3E44F
                                                                                                                                                                                                                                            SHA-256:866CA6DF84E60AE0CA8262A0CD901021B7ABFF403D89F1F63BA5CB93A3EEA340
                                                                                                                                                                                                                                            SHA-512:A7911AA8ACC60B9EFE42E607C14B2AB3F75060F69F7859FBA5494D8C6A71C743BB43CD7FA1128D741779768FC7A878A8F87B926D8BB7EB47FB4AE3D011EBDC14
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Xbox-Controller-Valentine-Hero-2120x1190:VP4-1260x600
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H....................................................!........."$".$...........................................................................X.....................................................................!..1AQ.aq..."2B.#R....3Sbr....$U....CETV..45Fe..%6s..cdt.....................................................!1.AQ."a...2BRq.......#3S..4.C..............?........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):13378
                                                                                                                                                                                                                                            Entropy (8bit):7.971357646939252
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:xeObhiU7UiuCLej5w52aeTv3YjhF7Xg68alE4:xeOv7UrCLPIrwhXplE4
                                                                                                                                                                                                                                            MD5:254032198D9510FD88DC647CEE9AC858
                                                                                                                                                                                                                                            SHA1:081FD54EBC0F8411C35AF8E4AC78E7693AE85E82
                                                                                                                                                                                                                                            SHA-256:021C2BEC34734A22E2B97BA4C6464887F3E73712AD7A9937AF94AF2BC84275FA
                                                                                                                                                                                                                                            SHA-512:5DE7CDDEDC7E800E5AD85003C5FA6512D6FD578B9BB440259FF0D78A3FF06654E0338D93B3190B0590E46E38672DDD89D4DE3D665C64DC0365ED32896ED229BB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/training/media/topics/cards/icon-card_community_light.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............>a.....pHYs...%...%.IR$.....sRGB.........gAMA......a...3.IDATx..}{.dWy.w...gf..+.i.@.z......<...lc..M.\..$....<$.qa;Ii.."..v.. .j.`..N...V...A."1....=...}?...{.9....{{v.=.+.W.#.....q..|...}.9.`..m..m..m..m..m..m..m..m..m..m..m..m..m..m..m.^oM...m.._...}..n....FA.....R.?..2.F.;.a..2.>.y..)x.....?......+...,..I.....%....>....'..CC.L.c....7...a{])....Gc....>..V.,....$|z.N.u.G=..7....(t...=..T.`. 3A.+U..<....]{..:i...`.g.....S.G.c......f...2...X.V....yW..AAn..(A.9.B.....Gn...:hW...|...Z..(.1p.....C.p$l....[...p..N.@A.^....)LDV..?.Z....;...+....o...p..+Z.f....P....A6G.......H.h.y$.J.. .W.^h..ul1.M0f..[...z.b:...o.r.....3...sIv.......G;....#7..~..(C.{.|...p@..J.%...:..2T....1.O....T.".(.v.x.;.<lp.)...*{.lL....d..ui4.7....{...~.o% X..g...2..]..r.....8.....}t...W..\Q.0s..X..C..wY..d(7.<.S..V2.........W....h....A.:.c..."8.....^...IL.....V...\IJp.(...>..v...@...\.V.G}...#?.}U..d..*P9 .........B.czk.8.?..\DJ....+F.b.B.2p..m.!..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 64x64, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):658
                                                                                                                                                                                                                                            Entropy (8bit):7.63495005638709
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:i+rXK6ewYXhO2GawINanZuCeHz4tznvfOqcoRfbeYepgT:xrXK3wqOd1dnZbektznvfOqnRD6KT
                                                                                                                                                                                                                                            MD5:9D9C10020B61C0D7D7271BF2DEFAEF6E
                                                                                                                                                                                                                                            SHA1:E7E9F7A776395B71659398174E3A6291F603EE3F
                                                                                                                                                                                                                                            SHA-256:9A3BC08DE844F44C780595ADCC5C53F59D2806BD92067361F1696CA5831FEE9F
                                                                                                                                                                                                                                            SHA-512:F257FD4EEFF4C2ED268E8F6E01FF0735027279A2A556FE5FCEC4982939E3B8C0219C33777C11640AB02D2CC9D6F92AA6F9A10D5A7421CC6794950E671B87FFAC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8 ~...p....*@.@.>...A.0......7n:...:.........~...t.zs.c.....~......f.....7.0..........?$.........'.w.O.?.{.. .O.....?.....}..W..f..}j..t....B..y..q.3.......9U..(2S..]...u~Z<........../2.....'99.;.?.a.p>..R...%.....c...SM.=...A...N......+...D.<.,..d..mc...u_p9e.....[tU?G....%...K.CO.M..Q*..W.%.J.....OUw....SQ.N..v.........O.{.U....V.s,.....7...U.yq.W..Wx..;I-...C...y. ..O!_,....ig|.-...ru.E....R...h.......As..Y2.S...x.l.LG{.zA.4 ..(.._~x.E..LQ.P..t..k.v.......<[...1......c,.-.N..m.6...K<....WRI...........C...t2..cI.9|.w\~..'.Yb..k.ug.a.{......j.......*d.6.W..\.?.cb...`|.\x......4..H.....A...........U.z....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7810
                                                                                                                                                                                                                                            Entropy (8bit):4.656643537702923
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:9sIHdYDon7moaOX0cJL56GhqJ/rtKmLNsPl7ENBWULjsA1E2nyBSsIJGj2JyiSbI:95YoawVDgZols6y
                                                                                                                                                                                                                                            MD5:3A99B9AA113C790DEAB9133938E3341F
                                                                                                                                                                                                                                            SHA1:FA51C407B534C36F7AA4671D3067AE1931DE935B
                                                                                                                                                                                                                                            SHA-256:19A1B587ED47954137E38EE69A5E9DCAC45BC36FD2FFD0F90A69CA827FC9122D
                                                                                                                                                                                                                                            SHA-512:529996E9A64283B30258C4F9E90D924A7A326EE723A501BDCFAAE2D2CE6BEDA04137B2FE83356D9A637C8E17D29530501E2AF6FE8E4F19FF8C1039377AA47132
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"category":{"href":"/training/","kind":"link","title":"Training"},"items":[{"id":"products","items":[{"href":"/training/azure/","kind":"link","title":"Azure"},{"href":"/training/dynamics365/","kind":"link","title":"Dynamics 365"},{"href":"/training/defender/","kind":"link","title":"Defender"},{"href":"/training/github/","kind":"link","title":"GitHub"},{"href":"/training/m365/","kind":"link","title":"Microsoft 365"},{"href":"/training/entra/","kind":"link","title":"Microsoft Entra"},{"href":"/training/dotnet/","kind":"link","title":".NET"},{"href":"/training/powerplatform/","kind":"link","title":"Power Platform"},{"href":"/training/purview/","kind":"link","title":"Purview"},{"href":"/training/teams/","kind":"link","title":"Teams"},{"href":"/training/browse/","kind":"link","title":"Browse all paths"}],"kind":"menu","title":"Products"},{"id":"career-paths","items":[{"href":"/training/career-paths/administrator/","kind":"link","title":"Administrator"},{"href":"/training/career-paths/ai-en
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 297x167, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):7887
                                                                                                                                                                                                                                            Entropy (8bit):7.916903909170865
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:l8GDuSwwv3RevQWjn5MJSVufWaLNiEvgoTg2gIRkD:l8mZHZevQW3TaLNiAdTg2geU
                                                                                                                                                                                                                                            MD5:AE048CE183EB88AC7F8AC26A02A12DC5
                                                                                                                                                                                                                                            SHA1:A4968EE9CACFD5681F846FA59A197A08129A432F
                                                                                                                                                                                                                                            SHA-256:4DC1BB4FEDF8BBBE11CAAAE94959339B3AB63A1642C2E58655AB89A3A8F09CE4
                                                                                                                                                                                                                                            SHA-512:14C37106A448D2200D1E11129E24BAB9F641D8A4B77CCECE5AA3413D2FCCD26D8DC730B2E53B375C649CC9E848295618DBD0E2D53C194ED7ADFA5AA6630C2F8F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Content-Card-Azure-Cropped-Azure-UI?wid=297&hei=167&fit=crop
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H....................................................!........."$".$.............................................................................)..................................................................!1.AQaq.."2.......35BTr.....#$4SUs...CRbc..%.6DV....................................................!...1QRS..A..a.."q2T................?..l..............................................................P....B.....................{....d...r..[...w...i.S)..\.....*...Gx..?.Y.....?...o.$..W..q.OIEA......;....:...v.....*..Af.._.......y...m....1..5...w|......cPx-.:B*[..w...(Q......X.0UY.y..*..A&.RN..(#.W...A...T......SV........8....u...s'.P?N...P.. .]...@..>%.:.[j..}.H.|..{..w.}......U.v..C._...;v..[f....iv.k.m..Jx....o&<..y...p....N.?.<.1o......o..<...{`..;mi{G.k`.y.G..gOW..V..EX.M3.X.6.N.[.V....AhhvG..t...~.C.....o...T.4o[Y...V........9.9...X].p..z..fc....q^%..*..?.......Si...k+...$sX.........Qr.".r...6gUr.5.....D.+._..p....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):14920
                                                                                                                                                                                                                                            Entropy (8bit):7.979527942407573
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:FM5YKFGILOqbmZwv5rGc/HtyxdZmZbwrcdsWNEd4:F2qCOqF1GWgxdIZPs8
                                                                                                                                                                                                                                            MD5:5F3411AECDF075B0F96071911A4FFCB3
                                                                                                                                                                                                                                            SHA1:C56674B1C8C27FF3F0E993CEDD9E0B81EBBA51BC
                                                                                                                                                                                                                                            SHA-256:E04B5CB69379644E30E50B917F710170C80C05F08DBCC65D7C6BD77FBCF57F23
                                                                                                                                                                                                                                            SHA-512:8A9FB304EA83C379C1FD829CA123C3C73EBE92939377E254280CBF7353E71CE94EEADE4480C63B9A20E23D5BB005C613BF2E6702EE501975206D69FED794E533
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/training/media/topics/cards/icon-card_virtualtraining_light.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............>a.....pHYs...%...%.IR$.....sRGB.........gAMA......a...9.IDATx..}[...U..._.......D......@.......^T.oT..O}i.T..}H"U.CU.^.>.$.6.D.T.I..r+6..B....!...}.^.s...c....'.......g.......o.9...v.]n...v.]n...v.]n...v.]n./....ff..pxPT..~.N..>?6....7.......Y............C...fg..n..l.}8..p.{v<.S..^\....!\........9..?.....Ke.<R..5.....F..>...p....l..[.:...>.._..o....&.......".^.....x|....6.....>....B.kk.U......w.o..Y.7....E......._.>....).x.P...yuO.....>~..{.~.r.[.E..h......#...O.....W.....'........2$@...Iw.....v.. ./.F.....~(@..(l...!..-l..^.W.=^..A(@..=hP...)..u.=,\X..8.G.........z.{.....C...D.P...."4(@y...m.........8^X|p...........[...l....N...c;}n-.sH...[..C.QJ0.......,.l.P...^..!..].VB.....s.X..........>=CS.......~.......!.b{|..T/.>..........a.[.S.F.....WOaG8..>....)c$.......c.....'.V..:^......!...QV_..H...DF.=.C...%_..m.[...E.'..:=.....J....9.bx........5y.o..x?....o....ox..gq.+.J........./....^w.(.b.8....d.1.ot...6....+......^.......
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):45044
                                                                                                                                                                                                                                            Entropy (8bit):4.738336699339493
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:uBWYtksKbRT3firDeaa1Irmhj10gNrJ+aiIwp6MhjMUDIfe1jtCq3NcXkNM4it8U:uBTTKbRT3fiHeaa1Irmhj10gNrJ+aiIz
                                                                                                                                                                                                                                            MD5:DE962D5785CA72EE3A343BACF8A34572
                                                                                                                                                                                                                                            SHA1:0BB8B767435BDEC4DDD1B0D814583488FD9BEC4F
                                                                                                                                                                                                                                            SHA-256:3EEFDA50463435FD9192FC53C7D7108BB2E57AD52C9E3CA401D48D28A48C624D
                                                                                                                                                                                                                                            SHA-512:31864BB6E9EAB71CDFBA528F34F9D3F1D24B74CB1460EA0807DDDD7798F0BF459935160E4A37AA4F40AD0F3C95C351079929A3774054320C47E2CF14002975B4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"items":[{"children":[{"children":[{"homepage":"/azure/active-directory/hybrid/","href":"/azure/active-directory/hybrid/","toc_title":"Hybrid identity"},{"homepage":"/azure/active-directory/fundamentals/","href":"/azure/active-directory/fundamentals/","toc_title":"Fundamentals"},{"homepage":"/azure/active-directory/identity-protection/","href":"/azure/active-directory/identity-protection/","toc_title":"Identity protection"},{"homepage":"/azure/active-directory/devices/","href":"/azure/active-directory/devices/","toc_title":"Devices"},{"homepage":"/azure/active-directory/conditional-access/","href":"/azure/active-directory/conditional-access/","toc_title":"Conditional Access"},{"homepage":"/azure/active-directory/architecture/","href":"/azure/active-directory/architecture/","toc_title":"Architecture"},{"homepage":"/azure/active-directory/authentication/","href":"/azure/active-directory/authentication/","toc_title":"Authentication"},{"homepage":"/azure/active-directory/develop/","href":
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6923
                                                                                                                                                                                                                                            Entropy (8bit):5.173448784454734
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:AO9y6+e6PDr8xrNvG6GmGkGWrxv6LXy6dmacCRe49G+M/peP89rZ:AOA6+e6PDr8xrNvG6GmGkGWrB6rXsVCC
                                                                                                                                                                                                                                            MD5:30E952BC14693E05D0B4BFC16A6D3304
                                                                                                                                                                                                                                            SHA1:733490F3C1D16F3A5CC396ABCA63C6EA589E3130
                                                                                                                                                                                                                                            SHA-256:4C36C97F6CB8F084AF8AD4C95ED0FCED70EECF77DD1EB1FB996CA23AA3F0D551
                                                                                                                                                                                                                                            SHA-512:6D760BA04C0595AC2303430C4F9F14F03BAA479E350FF01483C4E059A2E6F7D4B4F8AD3FD96228055412C37A7D16989153C50B7B21F4A331EE1D1868916B157F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"captions":{"ja-jp":{"url":"https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RW1dSgs-jajp?ver=6537","link":{"href":"/vhs/api/videos//captions/ja-jp","method":"GET","rel":"self"}},"pt-br":{"url":"https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RW1dSgs-ptbr?ver=8bb2","link":{"href":"/vhs/api/videos//captions/pt-br","method":"GET","rel":"self"}},"fr-fr":{"url":"https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RW1dSgs-frfr?ver=c396","link":{"href":"/vhs/api/videos//captions/fr-fr","method":"GET","rel":"self"}},"es-es":{"url":"https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RW1dSgs-eses?ver=425f","link":{"href":"/vhs/api/videos//captions/es-es","method":"GET","rel":"self"}},"zh-cn":{"url":"https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RW1dSgs-zhcn?ver=62a3","link":{"href":"/vhs/api/videos//captions/zh-cn","method":"GET","rel":"self"}},"d
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1675x443, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6633
                                                                                                                                                                                                                                            Entropy (8bit):5.046466658538787
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:yinDlaVBUc05vMFtSN1M0WhZKToErl6W3gaPbj5638+Lf5KDk1UWQs7AspDBtP2/:vnDTisP3gdnAwAspttKhdCbsh
                                                                                                                                                                                                                                            MD5:FF3F580DAEFDF53B90954BBC84A3E24B
                                                                                                                                                                                                                                            SHA1:287AD587915DED8BF45E33F2D456D6187C05111D
                                                                                                                                                                                                                                            SHA-256:5BFC42303FB6789D584408F4228ACDB7B8A44298007E40E6C70736D4E071DB79
                                                                                                                                                                                                                                            SHA-512:A25D08CD411A01D95F1E345BE97186F5A223FA4D225BD1F1C0A9D3AFA92799B90ECEBF7159B0B50DB32238BF3A54E68B561502580183F5725A6A1F23C8E486E2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C...........................".##!. %*5-%'2( .?/279<<<$-BFA:F5;<9...C...........9& &99999999999999999999999999999999999999999999999999.....................................................................................!@.(.......P.!@......B..P.!@......B....!@......B....!@......B....!@.........................K.B...)@!.P...2R.B.........4.2R.B.....d...4. (.!J..h.d...)@ (..J..h.@P.B......J..R.B..Im..E..$.X.....Kl.H...-...@...,.!@.(.......P.!@......B..P.!@......B....!@......B....!@......B....!@.. ......................... (......B.....(......@P....(.......P....(.......P....(.......P..@.( ..PB...........................R.B...)@!.P...2R.B.........4.2R.B.....d...4. (.!J..h.d...)@ (..J..h.@P.B....).@.-..$......D[`.....h.$Z.H...P...............................................................................,.!@.(.......P.!@......B..P.!@......B....!@......B....!@......B.....P.!@....P.!@......(..................`...2R.B.............B....@.JP.C@...B.....@P.B. (..J..h.@P.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):26365
                                                                                                                                                                                                                                            Entropy (8bit):7.961767147406615
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:fY2Mb3NQ/9K3mX3UvYKyk0I5yf+pfT65DvOLmYLV:XMS1fkv7xO2657OLmIV
                                                                                                                                                                                                                                            MD5:615ED3299A6902E31CACCF59C4885912
                                                                                                                                                                                                                                            SHA1:EF0651B6272F66B839CD74DCCAF522CE4761D66F
                                                                                                                                                                                                                                            SHA-256:089DF74EA0C1514E65CD057BB9993B0DF9959132D72DABEB1C6EF9B3A65C7C22
                                                                                                                                                                                                                                            SHA-512:1AD711AE76A709C267279C43D461CC1D4D16053E6EF9E2FFAF709EDE2027D689FD0303DCBE26C73601C24B2677476F190BBDE5884211BAFEF5A673A24652B367
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/media/home-and-directory/featured-samples_dark.jpg?branch=live
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................D........................................................................................_...."H.D...$...2."H...H.bY..a9@.D... ."H.%..v.6.D.X.....q51....P.K{Sd..M./...`...U&..q.iwjN`.&...9...L.;E...'....|.0........(a....`.......0...X.V......w.K..d.. .. .`..K.`.. .0....@...Jj2d.2.0d...N.'J..D...q;f/."g0......D.`.!.9.."gh@%.k...I.....5V.1.D.DF..z....$.!.9.Ki[P......I.hK....J8_..f.....kJ....iwzM.A4..!.`.Y_~..j.bha......j.{.f.....kJ{_....r8.+.t}g.u...#..d.....kJ..O...~........Q.icJ..p.L............D.....D#...............qy.......}.....5M.E....- ...iKq.,..Z..5...KM-...`.N....[+m.)...w......VliRH....%dkl.>.|....w.$..7.~..\.]m...u'R..m..\.4.X.j....Y..4ekv....q5..h....i]..D...oL..5.u.ZT`.O.......'.~.9.|_........X.b..e..a...;O.....4..9XB-O;..V..aK...%5.....mD@.b.6.....K...............[b..G...?..w%..i.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):24553
                                                                                                                                                                                                                                            Entropy (8bit):7.960861869408933
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:RSWJtQ2q/Qq09ML71TB6ivC5eMDdpPixN9vmkVJ5n5DlsSEpaG2s7UpKvGAiyW:MWq/xgMf1xOBix/vmKT5jEpaNKUpGGGW
                                                                                                                                                                                                                                            MD5:70C292DBDF32288BE2A380A434609DCA
                                                                                                                                                                                                                                            SHA1:E1722823B686A8C6834B23D5617A3D8C45034D48
                                                                                                                                                                                                                                            SHA-256:856180F9A82587D4AE7122FBE8F12335BC1679124103C5CE654CEB01C2B8580C
                                                                                                                                                                                                                                            SHA-512:5D5415C02D07ABE886EEB45D15AF47CB42E4253306F233A9D66CAF843E5758D4A78A6D11FAA17571A32CF27499EE4835EDD6BB475F5DD93722271CD1654A347E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................D............................................................................................0..`.@...$. L.....2....`.@...0. L...{.N....V..9...^c..p...E...@.....i...U..... T.K....cj.....s....P.1.i.....a` q...D.M..ly..n..q8...m.u."H.D...L..&(... ."H.a9@.D...$."H...1.zj^.Mb.....Qj{..... ...Qr@..\..(. .J.H.R...)E...Qr@....(.4Z5.]k.....AB..DU.....v..(.B3..E.....i..B9q.nz....vu.X..h..N.H....vg.d.X..N...h.F.......1.j.%.v...i..g.~...K.+.:m.RH................(.0..%pM2L......-..V.F@..kT...g....j....Q].....k. T....Ev.."V..=..P..^..&k)...5T.^..u.]..b..@...m..U.J.z.i.[sn.>.R..]V..S......F...R.z-@...;Z....."9...d.N.a..Bu.kV..z..b@....sMj.d....N.M..Neq.[i......6$....:y.. ...........+ITg.../=..=............\?s..}..w..*..z..M.H...]m*.....$......`S..20..FP...7..rc...`.H.F]i...e....V.,snN..3...|M^.y^...._.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65324)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):140930
                                                                                                                                                                                                                                            Entropy (8bit):5.058665632641077
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:ux1bwyUPAy+QYYDnDEBi82NcuSEz/9OOL/gIENM6HN26e:q1MbPnTLYIENM6HN26e
                                                                                                                                                                                                                                            MD5:A7022C6FA83D91DB67738D6E3CD3252D
                                                                                                                                                                                                                                            SHA1:1AE238D0C533B209EA5BECF4317E13237ED3D42E
                                                                                                                                                                                                                                            SHA-256:31DF1E69EA3AECE8A8BAE5C08BCB7F5E977CB76F886897B301355359B66A48EC
                                                                                                                                                                                                                                            SHA-512:8AA45D7FED0A30598D66076C03EF1BCF53162085D005409ABCF61549523CDDF7157C7D98D8F9CDA282CDD386E04CDA14890BC8CE27622072407083FFB80115F7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://ajax.aspnetcdn.com/ajax/bootstrap/4.1.1/css/bootstrap.min.css
                                                                                                                                                                                                                                            Preview:/*!. * Bootstrap v4.1.1 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors. * Copyright 2011-2018 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:border-box}html{font-family:san
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):13508
                                                                                                                                                                                                                                            Entropy (8bit):4.821800452834894
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:5l4VAKNkWsynuJ+T6461lRnRSZBBNq5wQhjNgqmSFIHP3q8Jg9Tyz:L4WUCXSZBB0hhmAwb2kz
                                                                                                                                                                                                                                            MD5:4C84DA692FBA9D2D388D3790C18F4236
                                                                                                                                                                                                                                            SHA1:F777DA870516555FA93E0EBB8F0209AF5D23C19C
                                                                                                                                                                                                                                            SHA-256:F1C5103FDB1719D5CE38ED52CC228F31B6F1879639DA60188BF909482BE40FE6
                                                                                                                                                                                                                                            SHA-512:000F445E63B5D24C0BCA13A77573ED382E24BE68D22C1A9580346722446727690A278EF327D14CB9AE204AB2AAC604135FC0FE08211C6342C105A2E2B301F6FB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/training/achievements/github/github-actions-automate-tasks.svg
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>..<svg width="102px" height="102px" viewBox="0 0 102 102" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <title>GitHub Actions/github-actions-hello-world</title>.. <defs>.. <rect id="path-1" x="0" y="0" width="94.3396226" height="94.3396226" rx="47.1698113"></rect>.. <filter x="-2.9%" y="-2.9%" width="106.4%" height="106.4%" filterUnits="objectBoundingBox" id="filter-3">.. <feMorphology radius="2.5" operator="dilate" in="SourceAlpha" result="shadowSpreadOuter1"></feMorphology>.. <feOffset dx="0.5" dy="0.5" in="shadowSpreadOuter1" result="shadowOffsetOuter1"></feOffset>.. <feMorphology radius="1" operator="erode" in="SourceAlpha" result="shadowInner"></feMorphology>.. <feOffset dx="0.5" dy="0.5" in="shadowInner" result="shadowInner"></feOffset>.. <feComposite in="shadowOffsetOuter1" in2="shadowInner" operator="out" result="shado
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 297x167, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):9728
                                                                                                                                                                                                                                            Entropy (8bit):7.9808842158145294
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:OzegRPNbvAb8rENMODn3oEzU6794AVGMabLeTltbub0Go2wW0+P:2egHcb8rENFoEg67DGMabLOSb0wwW00
                                                                                                                                                                                                                                            MD5:C20D3AAFA5BEEC1321C5E874E7BA270D
                                                                                                                                                                                                                                            SHA1:21C8D82C0FAC3F6517989229B01B4F120D599820
                                                                                                                                                                                                                                            SHA-256:59D2CC8FC8844FE12EF24BDD197EEFB2CD34CABBE8F1E2B0A8FFE56F48DCD33D
                                                                                                                                                                                                                                            SHA-512:95129C8D67D84ECEAFD567C446A8A39AEFDF469AC1FD24B7ADD5C476DCB9A6DB55995250A5F08BABA69631B0A88A5B9819F12AA429134E67169E0FABF5191BF6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Content-Card-Microsoft-365-For-Business-Woman-Teams-Call?wid=297&hei=167&fit=crop
                                                                                                                                                                                                                                            Preview:RIFF.%..WEBPVP8 .%..p....*)...>Q .D..!.*F.8....d...o...?.. F.......?.=p.d.........:.._Fn......<.....R.....?..d.7..........C...?....c.;........S..?...k...Z...........?Y......).....1hAf.l"'.p...9.z..b..m.&..9K9...c.".........9N..J-.qr.~.Em...\...\a.....6.r.......<8.Q..\E6.K.....E.uk.\d..I.8D.I.ws.B.c...+b..l.!....M.6g.O..W..X..$JDm.O.5.Y1wO(..h..._<.......8!....(GJ...s.a6..z.Jq.k.'.;."..gE.....&.\0!..Qh......S'Zo.2.......B..h3.D..'.....B......,hl.5..KH...m.X,"...;..Z".(..w.Z.xb#..s....m)..`Q./H.[..;..?...{...N.6...)v.}.~...X.........Qq=.@..4.3.\.%m.....,.R..-....Pl.Tmd.O:.*..q...A...9.-...s7f...9..X:@.^..?.........6e.N.?.|\.h\..7Z.r....B*....{g...p..ud..E.+...]fS....m%..zd..C...Q..UU....g.t9.G.|..Wy..y.[0.y....a...gn...zI.Qa@...7-..........[...o}....dQ...T....-..zQ...w..cj..Y%j....\.&4.F.T...E....+.Z..w...g...q.E.. .,.....h...V.b....h..nq.-.>.R..N.T.../.Up..R%.0..r..7...h.....I..av.......7...&.nGx.:.tY5...$....2$..t....t>....G.;.xtg.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):358
                                                                                                                                                                                                                                            Entropy (8bit):4.991195508847117
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:tZViARbv1Li5tPJ1LcsgP0KOFMLs9cVNKmV+oSMOJ1LadTRpo+:DEART1EPv1LUN+/MOv+nZ
                                                                                                                                                                                                                                            MD5:B39493EF05CF64E69196A3F5152CF898
                                                                                                                                                                                                                                            SHA1:6238DA5AD13A7A1598E9983CD9B4014FBB74A792
                                                                                                                                                                                                                                            SHA-256:45D17341D1DAB1AC45DCCF7E427B295A0F5542A158D63935FDF422D9CB080351
                                                                                                                                                                                                                                            SHA-512:3BA5524A47E723B33ECEB8C22A3D9F0CA24A5AA7B240525FF0426B1CC2E201CA88ED75E339702B1F8B791D1D78B3B8CD407764C7D072C54FE85460E0ECB0D706
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/content/highlight/v1/highlight/clientlibs/site.min.ACSHASHb39493ef05cf64e69196a3f5152cf898.css
                                                                                                                                                                                                                                            Preview:@media screen and (max-width:860px){.highlight .card-foreground .link-group a.cta{margin-left:5px}.}..highlight .sr-text{border:0;clip:rect(1px,1px,1px,1px);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal !important}..highlight .btn-xbox-green{background-color:#107c10;color:#fff !important}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2025
                                                                                                                                                                                                                                            Entropy (8bit):4.96069354239694
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:c/UYWJKSrKNgUCwj6qjaOltD1r1zRK1nc11rDG:ahWJzm6qWOfZxzROnw1rDG
                                                                                                                                                                                                                                            MD5:E6880ECB0B1CF9437588F100267B6C2E
                                                                                                                                                                                                                                            SHA1:8C7E4E9039B255EF01D1EB7EA49BF0ECAB1CF107
                                                                                                                                                                                                                                            SHA-256:532582452BD0E6881BEB94552E0F8F1DE58000066EEBF66F981E41DF6C8F0809
                                                                                                                                                                                                                                            SHA-512:86D89BA9262C08BD97DFA4206FA5A88304B1705714E72C93C9715B9AD8CF169F98B1665FDDC79787C17307FF211855A1C4B778EF7FD65C0476B4E930445406EE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn-dynmedia-1.microsoft.com/is/content/microsoftcorp/Link-List-Icons-Accessories?wid=40&hei=40
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Layer_2" data-name="Layer 2" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 120 120">. <defs>. <style>. .cls-1 {. fill: #1a1a1a;. }.. .cls-1, .cls-2 {. stroke-width: 0px;. }.. .cls-2 {. fill: none;. }. </style>. </defs>. <g id="MSCOM_Icons" data-name="MSCOM Icons">. <g id="Link-List-Icons-Accessories">. <g id="Bounding_Box" data-name="Bounding Box">. <rect class="cls-2" width="120" height="120"/>. </g>. <g id="Accessories_Icon" data-name="Accessories Icon">. <path class="cls-1" d="m92.54,71.98h-.69c-9.63,0-17.47-7.84-17.47-17.47v-21.89c0-.06,0-.13,0-.2,0-6.56,5.33-11.89,11.89-11.89h11.86c6.56,0,11.89,5.33,11.89,11.89v22.09c0,9.63-7.84,17.47-17.47,17.47Zm-14.17-39.74c0,.06,0,.12,0,.18v22.09c0,7.43,6.04,13.47,13.47,13.47h.69c7.43,0,13.47-6.04,13.47-13.47v-22.09c0-4.35-3.54-7.89-7.89-7.89h-11.86c-4.29,0-7.79,3.44-7.89,7.71Z"/>. <path class="cl
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):26629
                                                                                                                                                                                                                                            Entropy (8bit):7.964770919980835
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:oPoTCX8GTV863MDo6ImDR4EsgMMyXBGmFf3oymh:oPozGS68jImddXTyXBfYh
                                                                                                                                                                                                                                            MD5:37F45C5133AFFB9F068BF3CD181D0A07
                                                                                                                                                                                                                                            SHA1:903AA2EA4F6B7BC60520AD5C2D69677FADA7CF20
                                                                                                                                                                                                                                            SHA-256:1485CF1D31E4BEAE9F16B9C0C9DBA82DFC8C27CB6DDF4568070E307CBE40F2D4
                                                                                                                                                                                                                                            SHA-512:75352F0E87CBFC710EC3F7DB6D50897B9FBE9352CD426692F5F1A73AB593E1BCDB8315AA6A857606DAB5872EB62E36F7865769749D9951C910DBE4B5D633B970
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................D.......................................................................................O.....RK.".....%.."Ip.T....$...fH..*Ip...\..$..EI..)YE.ViT.+[..@..>~9..:...~~..]m....l..:e...._:........tkl...>_>]..M..c........sc...sp).|.s.tt.9<........9<.u.t.L...W=.S...H..\z.....T....%..*Ip.i....F))..EI.......RSp...\..$..EA.j.Z..0..sq. .D_..EU..h...K.*.v.@...[m@.E-.4.U\..Us...*.v.@....m..PIp.U..(...V.3.m...4.........NW>}..K...1.......q.tid..Q.7.... .^.nim...T......K.Es..>.G@......[.....\..:u...x.....&.?......S>f8..vA...r..km.v3.]j.........................k...kT*L..aY.j..SZ....je.{...Z..y.@".U...Z.l.M.3.l.M.....4....l.M.).J..XM(.k..Z.k|...=\.kY.A.p...u...j.....*.h.O}...0...[@#...O}2........9xs.6....WW?,...I.C.Ykm.l..<.3.o......[.V...sq.s]..@+.9.c..iZ..O:.Z.k..h9\..;..@..........`.#. ....L.....RAl...V.V..3...`..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Web Open Font Format, TrueType, length 26288, version 0.0
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):26288
                                                                                                                                                                                                                                            Entropy (8bit):7.984195877171481
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:56JqQaQphRbTHiKNF5z/02h5KpJW3pPOA8Y9g/:gdTTH5XKpJWdH1W/
                                                                                                                                                                                                                                            MD5:D0263DC03BE4C393A90BDA733C57D6DB
                                                                                                                                                                                                                                            SHA1:8A032B6DEAB53A33234C735133B48518F8643B92
                                                                                                                                                                                                                                            SHA-256:22B4DF5C33045B645CAFA45B04685F4752E471A2E933BFF5BF14324D87DEEE12
                                                                                                                                                                                                                                            SHA-512:9511BEF269AE0797ADDF4CD6F2FEC4AD0C4A4E06B3E5BF6138C7678A203022AC4818C7D446D154594504C947DA3061030E82472D2708149C0709B1A070FDD0E3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff
                                                                                                                                                                                                                                            Preview:wOFF......f........D........................OS/2...X...H...`JM.FVDMX.............^.qcmap.............*.9cvt ...4... ...*....fpgm...T.......Y...gasp...D............glyf...P..U5.......head..]....2...6...Chhea..]........$$...hmtx..]..........ye'loca..^............Gmaxp..`.... ... ./..name..`....8....]..Rpost..f........ .Q.wprep..f$........x...x.c`.Pf......:....Q.B3_dHc..`e.bdb... .`@..`......./9.|...V...)00...-.Wx...S......._..m.m.m.m.m;e..y.~.......<p..a.0t.&...a.pa.0B.1..F...Q.ha.0F.3.....q.xa.0A.0L.&...I.da.0E.2L....i.ta.0C.1..f...Y.la.0G.3.....y.|a..@X0,.....E.ba.DX2,....e.ra..BX1..V...U.ja..FX3.....u.za..A.0l.6...M.fa.E.2l....m.va..C.1..v...].na..G.3......}.~a.p@80......C.a..pD82.....c.q..pB81..N...S.i..pF83.....s.y..pA.0\.....K.e..pE.2\....k.u..pC.1..n...[.m..pG.3......{.}...@x0<.....G.c...Dx2<....g.s...Bx1..^...W.k...Fx3.....w.{...A.0|.>...O.g...E.2|....o.w...C.1..~..._.o..08........?..0$........x...mL.U.............9.x.`[...&BF@X...V.h.Z..h......`n....[..U
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9489
                                                                                                                                                                                                                                            Entropy (8bit):5.010747880567764
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:qZI0ucbk6XCc+lFwlcb3V1Hg3lJcZxBvc8dEGro2P+98uZ+vAqyUNNji9wcJ2mXF:qZI0VbXpowGh1Hg3M9UXGc2puYoqysjw
                                                                                                                                                                                                                                            MD5:526EC042BB9AFFC5E6E97FCB022D0092
                                                                                                                                                                                                                                            SHA1:62CC45F5A71203332245556154C784D5C177F9CB
                                                                                                                                                                                                                                            SHA-256:28C4488122B0DDE93B9ECDB975974221FB1FE7516C78B249FF44CF1D8D961CE8
                                                                                                                                                                                                                                            SHA-512:97388BB15C9D526D72D8F60A3CE13760EEEE71622F423C3E179CFF1A7D425FB8BA63A09C39C4629BB4DC23BE99C0E6F78CA495F4CE37B3767E366197B531FFA6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"popularity":[{"number_of_ratings":0.5,"average_rating":0.5,"number_of_completion":1.0,"percentage_of_completion":0.2398754718312343,"page_views":1.0,"popularity":0.7739875471831233,"children":["learn.wwl.describe-cloud-compute","learn.wwl.describe-benefits-use-cloud-services","learn.wwl.describe-cloud-service-types"],"icon_url":"/training/achievements/microsoft-azure-fundamentals-describe-cloud-concepts.svg","subjects":["infrastructure","architecture","cloud-computing"],"roles":["administrator","developer","devops-engineer","solution-architect"],"levels":["beginner"],"display_subjects":["Infrastructure","Architecture","Cloud computing"],"display_roles":["Administrator","Developer","DevOps Engineer","Solution Architect"],"display_levels":["Beginner"],"duration_in_minutes":52,"number_of_children":3,"hidden":false,"progress_status":"notStarted","remaining_time":52,"uid":"learn.wwl.microsoft-azure-fundamentals-describe-cloud-concepts","resource_type":"learning path","title":"Microsoft Az
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 297x167, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9728
                                                                                                                                                                                                                                            Entropy (8bit):7.9808842158145294
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:OzegRPNbvAb8rENMODn3oEzU6794AVGMabLeTltbub0Go2wW0+P:2egHcb8rENFoEg67DGMabLOSb0wwW00
                                                                                                                                                                                                                                            MD5:C20D3AAFA5BEEC1321C5E874E7BA270D
                                                                                                                                                                                                                                            SHA1:21C8D82C0FAC3F6517989229B01B4F120D599820
                                                                                                                                                                                                                                            SHA-256:59D2CC8FC8844FE12EF24BDD197EEFB2CD34CABBE8F1E2B0A8FFE56F48DCD33D
                                                                                                                                                                                                                                            SHA-512:95129C8D67D84ECEAFD567C446A8A39AEFDF469AC1FD24B7ADD5C476DCB9A6DB55995250A5F08BABA69631B0A88A5B9819F12AA429134E67169E0FABF5191BF6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:RIFF.%..WEBPVP8 .%..p....*)...>Q .D..!.*F.8....d...o...?.. F.......?.=p.d.........:.._Fn......<.....R.....?..d.7..........C...?....c.;........S..?...k...Z...........?Y......).....1hAf.l"'.p...9.z..b..m.&..9K9...c.".........9N..J-.qr.~.Em...\...\a.....6.r.......<8.Q..\E6.K.....E.uk.\d..I.8D.I.ws.B.c...+b..l.!....M.6g.O..W..X..$JDm.O.5.Y1wO(..h..._<.......8!....(GJ...s.a6..z.Jq.k.'.;."..gE.....&.\0!..Qh......S'Zo.2.......B..h3.D..'.....B......,hl.5..KH...m.X,"...;..Z".(..w.Z.xb#..s....m)..`Q./H.[..;..?...{...N.6...)v.}.~...X.........Qq=.@..4.3.\.%m.....,.R..-....Pl.Tmd.O:.*..q...A...9.-...s7f...9..X:@.^..?.........6e.N.?.|\.h\..7Z.r....B*....{g...p..ud..E.+...]fS....m%..zd..C...Q..UU....g.t9.G.|..Wy..y.[0.y....a...gn...zI.Qa@...7-..........[...o}....dQ...T....-..zQ...w..cj..Y%j....\.&4.F.T...E....+.Z..w...g...q.E.. .,.....h...V.b....h..nq.-.>.R..N.T.../.Up..R%.0..r..7...h.....I..av.......7...&.nGx.:.tY5...$....2$..t....t>....G.;.xtg.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 297x167, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5420
                                                                                                                                                                                                                                            Entropy (8bit):7.75530123832829
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:g4eafwzziL2bnceT+bl7SSG3ljQ+PJCDbcT+Ws9:1jI/iL2bnHvSOJaAa19
                                                                                                                                                                                                                                            MD5:C87A4DC7F86538B4D88BCBB12B748B4A
                                                                                                                                                                                                                                            SHA1:98804E4B644A33D5139A552830B49351433438A4
                                                                                                                                                                                                                                            SHA-256:1D7E7305644E4EE5E335582234F53411051FF675BB254E62818DA7392BB118A4
                                                                                                                                                                                                                                            SHA-512:3600F5FAEDAD52C4749D03691535D6F5ECD43D9D6094987DE4807117B660B4E3FB689167CF4556246A8CD2471CD896CFCBFC01CE6BAE4523299582D937F4FC59
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H....................................................!........."$".$.............................................................................)....................................................................!1A.Qaq."#2.....B..Rbr...$3S...Dcs................................................!1.AQ.".Baq.#..................?........................................................................................................................................PT5.Af......Ut.4s2J....G.v..N.v.....$?F...}.G...\.Z....H)..~/...e;X.m..z..me.Q..f.....C.c...............................-U.R.E....N....A..6..(2*5%.#.n/?.A...(.0..p..D.?.....}..y..3....?..9+..._W.......B.~......^..E........,.[..)E-?H..mL.8.M.N.O.........3....M.\....=.&....Y...r..d..3..v.....]8...G.mgh....<>+...X....:.J. ..Zl..c.#.iR......?.?...<.Q.............................*&plq4..<..>w.ZsP.A-...5......1..xp.G?.||{LneT.cR.c.....a..*.......n(.a.!.......rn.@..a.#9m-.&....,4@.E...].V>.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 210x210, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):12562
                                                                                                                                                                                                                                            Entropy (8bit):7.916250167513657
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:rYXMv9RH1CHUiG4rC+oKu8NKe6OJDWNwHf59vxZ:rYXcTHIHfG4rC+oKVJaNw/fz
                                                                                                                                                                                                                                            MD5:B61CDE1F0896C692E29C42DB0C0F624B
                                                                                                                                                                                                                                            SHA1:B084839F0094C1CA10B6108B69D263D3DEF194A0
                                                                                                                                                                                                                                            SHA-256:E07300412E02F06A6AF220CF9C68CD1A2ECC49211DC66C9FE2AC5BBBDEE44164
                                                                                                                                                                                                                                            SHA-512:FF9E6984CFEEAC360E9763CC91C4A7FD8333C4850C7916D8B6D674D1BFA8BD932453888E6E2FB98171EA7F69159600550803669BB22B1429AED421473B7ED4F1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....x.x....."Exif..MM.*.........................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...&.2.._....v..q..N\.O.!...}y...Rs.=.#...^..\..$....."............\r:z.q.c..(f...NV...........Z\.r;.Y..4..........V.3..}O.|0..]6.F...Q..j\....s.iv....?.y...5;.....].*~...*.?.n-..V.U@.1...#...D;.....8._.yc.F1\..oE.ci..v..v...2?<WM...F.[.W...i. ....{~T......*u..(.0...?$.{R+uo..p:..@..y....r....8.jGoo...E..W....q..*
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 476 x 234, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):14275
                                                                                                                                                                                                                                            Entropy (8bit):7.888212271250989
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:VygaffffffffffffffffffffffEJXB1yeg5eYIdFvc4hv1JXDPP1EuYJ7WdkgfD+:02Nc4lTiuYJ7pgfD2f
                                                                                                                                                                                                                                            MD5:6BCA906E23EC9AFAFF2F1BF81679BC86
                                                                                                                                                                                                                                            SHA1:7776715F978EFF91E6B665F51082B3C0E4918629
                                                                                                                                                                                                                                            SHA-256:F583827FCBFA828A7B960AE4B9354D87C6D3869BC95A70EA7A5E0F03A0A6CBF8
                                                                                                                                                                                                                                            SHA-512:E61BB75FA18987BB6FA890B99CF79B673E1AFA640404C7FE0809A8851B97F3280FF8CC632A01AB132AC74E4FBB134A2C5262C37CF39AF35EFB37BB416DE4EE27
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...............c.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...leXIfMM.*.................>...........F.(...........i.........N.......H.......H..................................b.]....pHYs................8iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <exif:PixelYDimension>234</exif:PixelYDimension>. <exif:PixelXDimension>476</exif:PixelXDimension>. <exif:ColorSpace>1</exif:ColorSpace>. <tiff:ResolutionUnit>2</tiff:ResolutionUnit>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.......4}IDATx..........dJ.TB.t#$Td.2.\\S..2^.kH....d.R.2%.!C.)CE.h@..M.......s.y:......9..{........k..Ve....! ....(....G3..! ....(C@..y ....(".D.E4.j....B@..9 ....(".D.E4.j....B@..9
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 716 x 446, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):70221
                                                                                                                                                                                                                                            Entropy (8bit):7.967791227161939
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:GTIgQ0yap9IokzUQNMHvh9no6AM6x/JBKtg7fJgnZeeSLGmMWsxomrNS:fgQla7Kjivh9noXlPKgtgnZFmsVhS
                                                                                                                                                                                                                                            MD5:47759F94F04063CD557DB1E0FC215C75
                                                                                                                                                                                                                                            SHA1:55D180D4B64A206A55F540BCB2C79CF74068958D
                                                                                                                                                                                                                                            SHA-256:39945006E6F36F86E728786CD4408C8CE556A8A6D6A93BB5F521DD9CA8D1DE40
                                                                                                                                                                                                                                            SHA-512:ED860A9365B75674FA16AE4401B96E8BC8862BF9708284A8E2ADF686978D3962A388F1FE3420AC8D1013F489A0712A49AE7B5FF56218372518E266F2B64D3D5F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...............RM....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx...K.,....{........[.~UWUWWW5U.&..H..$4.(.z.*......F..h.!.. i$.. ..A............6..].......>.......ef...+.="..........3ss.m.-[..z..7m.B.!..B....B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1675x443, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):6633
                                                                                                                                                                                                                                            Entropy (8bit):5.046466658538787
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:yinDlaVBUc05vMFtSN1M0WhZKToErl6W3gaPbj5638+Lf5KDk1UWQs7AspDBtP2/:vnDTisP3gdnAwAspttKhdCbsh
                                                                                                                                                                                                                                            MD5:FF3F580DAEFDF53B90954BBC84A3E24B
                                                                                                                                                                                                                                            SHA1:287AD587915DED8BF45E33F2D456D6187C05111D
                                                                                                                                                                                                                                            SHA-256:5BFC42303FB6789D584408F4228ACDB7B8A44298007E40E6C70736D4E071DB79
                                                                                                                                                                                                                                            SHA-512:A25D08CD411A01D95F1E345BE97186F5A223FA4D225BD1F1C0A9D3AFA92799B90ECEBF7159B0B50DB32238BF3A54E68B561502580183F5725A6A1F23C8E486E2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/media/home-and-directory/section-testimonials_dark.jpg?branch=main
                                                                                                                                                                                                                                            Preview:......JFIF.............C...........................".##!. %*5-%'2( .?/279<<<$-BFA:F5;<9...C...........9& &99999999999999999999999999999999999999999999999999.....................................................................................!@.(.......P.!@......B..P.!@......B....!@......B....!@......B....!@.........................K.B...)@!.P...2R.B.........4.2R.B.....d...4. (.!J..h.d...)@ (..J..h.@P.B......J..R.B..Im..E..$.X.....Kl.H...-...@...,.!@.(.......P.!@......B..P.!@......B....!@......B....!@......B....!@.. ......................... (......B.....(......@P....(.......P....(.......P....(.......P..@.( ..PB...........................R.B...)@!.P...2R.B.........4.2R.B.....d...4. (.!J..h.d...)@ (..J..h.@P.B....).@.-..$......D[`.....h.$Z.H...P...............................................................................,.!@.(.......P.!@......B..P.!@......B....!@......B....!@......B.....P.!@....P.!@......(..................`...2R.B.............B....@.JP.C@...B.....@P.B. (..J..h.@P.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 1000 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):364776
                                                                                                                                                                                                                                            Entropy (8bit):7.990864117550961
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:6144:pQygc3d/dY3znW2on+yzebbW1BlHWkaYM/tmTZtoXdxD32IipGmJ/UHnUK7ExY0c:Kc3s62s+yzebbYlHlM1mTDoNxDn3Es0I
                                                                                                                                                                                                                                            MD5:1DC1A91B758DEFCC89DCE681188D29B2
                                                                                                                                                                                                                                            SHA1:685E5E44C5F53CCA3789787D7513B36F494CABB6
                                                                                                                                                                                                                                            SHA-256:9733F3AFA645130F774E05ACB401B77D55E648A547320CB92A568845DA8A4EDD
                                                                                                                                                                                                                                            SHA-512:DC1CF54491FA2A4F0602A010A0770FD8FF26CADFEEC2C10E44E4C9433A7661ABDB747AC6C507A5502CD6CC54D2E9652BF5F750F3A7FB9D6F9AB8FF7BFCB7DF83
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/training/media/topics/headers/header_1_light.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............=MJa....pHYs.................sRGB.........gAMA......a....}IDATx..}..7.&.u.<3...v{....~3.mIU.. ......%.nw[.K..A. .#.`.....K.gY.f&9...?.Y......V...z.Q....G....;.4f.}.,...m.>:~....x.:...%>a..wo../.>..`9....lC..3}.zw...d..{..1=.C.......ct.$..K<..o.O..#..].k<D+|tn..3.....#.h..|.....!.^...~SY.I..RX.q.....0]S[.[........P....].....L..t.5./.......}...}.w.+.p....p...)~./...Y.V....Kx..%p.CF13.oyT..(9..t..Y....N;MK\.m*..1.....c.ZA.c.<<.....F..\.1:S.Y......H..o../..U_....M..._...u.....0..JX]h.?.o....(..\...R..GL.k.{s.?...1#.w....#....:4..>=..cZr.M...Q.T.a.%../..a.v.pN-.u.u.%..q....UT..k.[-..87...Q.^9....S.......X.."Oe>y=.3iQ...$B....k......c......#.L............{W.j1Y..X.....h.k...u....x........r...x^...V......b...*+?.....T.'!...7T.m.*|.}...|T...^..Z.x.G..{.r.........vd~@..S.!Bw.....;...._6@.I.'xL..k SWw..q..6..}.......<...&}_.Fd.,5...^........l4.gYv"..Au..j9U..:.W.>d..,R9>WAYi...-..E..\.C}N0..J._S.en.}.@=....?+o-hi....U.8F.W.c<
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1675x443, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):17721
                                                                                                                                                                                                                                            Entropy (8bit):7.512919852995832
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:+DbUSVEiyGrGHV2Vq+K9kk/khrDBapH/pjyPR61Tt4Cq1:+HAbwVjK9kkSgNAPR6Zts
                                                                                                                                                                                                                                            MD5:30E6F1CD63E2192AFA37EE060DD25513
                                                                                                                                                                                                                                            SHA1:EFA71936B87AD7F1EDBAD285EFB3D3E8B48E2CE8
                                                                                                                                                                                                                                            SHA-256:1E53287B3B7FE5B7DB1C6BFC7C5456406F8F65515E7B03420A30AE224728E555
                                                                                                                                                                                                                                            SHA-512:543EB7B180E0CDF3DE58CC6C448573AD4BC421E9324BC77A0BA58EB9151F8B259361DAAF7A95DC29318054875D918083BDC743C6E483F5240E4D1C4FED548153
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C..............................................%.. !###..&)&")."#"...C..........."...""""""""""""""""""""""""""""""""""""""""""""""""""..............................................................................................P..........H..$P.....................!L....(..........P..@.(.......P..L.3`.......P.!@.(@.(......}?.p2s;.(9.(...(...@...@!..R..U...Ub..gP@rkl........:.C..$9.T.sZ...#..!...9.4.d.u....@.........S`..u(.L.@.#f.!..P.....9....GP....s..@2`..9.4.d.u(...@...Z......"@.Ih.........&..(...Y.B."...P.J..2B..E...P.2RP...B.D.........P..@.(.......Pf.Y...B.....P..P.!@.(..M..C@.&.=>~.P....f..... ......@....(... ....@.J@.......&.3B..@P....*.!@......B.... (..J.f.`..............@P.....4. (...?G#.@9.6..K..Ng`....s:........Y,.u....d.r:..1...E4..gB..\.P...h..s:.....8...C........#.@2`..8...C...!.....3`.3...h...u..L.@.#f..r..@0C...tM.d.....f=o..P..@RZ. .......B....d..(...P..Z.B......!A.@.......Z.!@......B.... (!.3d...........(.!@........!@...?@.%H..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5392
                                                                                                                                                                                                                                            Entropy (8bit):7.880918062002382
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:RUeYrX8qcqiOSZZdpFE0wismWxbx25kdc5f5P2T4o4rzdlEEy3:RUrsqcTOSHrCiOxV2Gd05hogzdOEy3
                                                                                                                                                                                                                                            MD5:D6FF84537FF533BCCBCED11211FA918D
                                                                                                                                                                                                                                            SHA1:2C8F14BE9594D50365393F9F459220991B5EA91E
                                                                                                                                                                                                                                            SHA-256:21F2A0655336078122584FF6424761D82E39BB8023EBA44ABD2E31C67333BA37
                                                                                                                                                                                                                                            SHA-512:1346A47132A13A87A19C6254BD4DBBA53F0148CEE79294A3F80553C964513260DA1D8D40C9822C0FF037794B35B14E47DEAD1FF79F1FB02417FB08D6E8FBBE62
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C...........................................................................................................................................................H.#.H+".q..,hb..r.:2....0n...$D..e;..A..{...`. E......#...Pq/.H....dp.C5....:.$6.\..C6......(.c....H1.c.P.......P...R..2....X ..e..SFb.0...P...K.U#. ...c....DH.0.f..7....S..@..&...H`3,...e...L..R.J..;. .b......j.B...Ip.=........(#.....O...B......SLFy.}O.C........n.!.....&P).S...#..l....,.\.:..N.!1..8yjk.0|....."\...."(.}=.u..c...ab*G...+..............................!."1..AQ$%2............N..c.aDC.|...h............s1..~...;&'...@.\z.n...m.m........=......A.5.......'.W?.l.g.8b76{...........[.B4}.-y".y,.@...].E.....z.v|qS......S<...8..}..$.6II.....>. j..V.3r.u...m..p5.Z.........fp.f9...797.X.\G_...m.i26.5.G...].D...4....I!.+..J...3...}..qdLY..*g.2..i.....B..e5..g....f.0....?f..QQ.=..!..]6BS^.r.\t......V....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):557
                                                                                                                                                                                                                                            Entropy (8bit):5.017920631493034
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:DEARGUGLqcidEEblemSFxEARuWGBUGLqcSWGBdEEbleeESFZ:D1Jcsl21uWHcSWilv
                                                                                                                                                                                                                                            MD5:A722775809D2312F435036DEF15BCD62
                                                                                                                                                                                                                                            SHA1:2C6CF2D7ED0D1810B6C96269A4509071575E5771
                                                                                                                                                                                                                                            SHA-256:4DF68C42ED06B94BC6C7655FFA3F84487DCF88F2452B8BF43C217427E36E31A2
                                                                                                                                                                                                                                            SHA-512:3A4325C787C32BB7373B73CF419E94200167AA7CF2E689E4E1F8D46C8D9DE7607A4EAA3A346F25C3711723A30C678DE61F8813EBF81EEB66EA536968825F6B43
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/content/back-to-top-button/v1/back-to-top-button/clientlibs/sites.min.ACSHASHa722775809d2312f435036def15bcd62.css
                                                                                                                                                                                                                                            Preview:@media screen and (max-width:540px){.sticky.back-to-top.stuck{position:static}.}.@media screen and (min-width:540px){.sticky.back-to-top.pageHasChatContainer{bottom:32px !important;left:12px}.}.div.backToTopEditView[data-mount='back-to-top']{opacity:1 !important}.@media screen and (max-width:540px){.fixed-sticky.fixed-back-to-top.stuck{position:static}.}.@media screen and (min-width:540px){.fixed-sticky.fixed-back-to-top.pageHasChatContainer{bottom:32px !important;left:12px}.}.div.backToTopEditView[data-mount='fixed-back-to-top']{opacity:1 !important}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4, orientation=upper-left], baseline, precision 8, 210x230, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):14745
                                                                                                                                                                                                                                            Entropy (8bit):7.9309432723544875
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:NtEsp/qpuj9efbi7LNSVabfPA/Dmeuzn3t:Ntzic9ezi7o4ec
                                                                                                                                                                                                                                            MD5:D80EE221996BEF799A58A66021DDDE2C
                                                                                                                                                                                                                                            SHA1:64883BA7FBA42BA138167EF0D0DB300C47FC2889
                                                                                                                                                                                                                                            SHA-256:B6D553667815B578DA675C0BB45C7B926B0C9B322625C7DB0D40CC1543768F1C
                                                                                                                                                                                                                                            SHA-512:A193925389A44B03D196C8BE2CDF0DFCC13B615C7B06387BF74D1195CC81107909856E5C986997CE3CCDD208C8AEE3F89A85F04E7339614C69A1FF775B1259D4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/credentials/images/amine-sahal.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....FExif..MM.*..................Q...........Q...........Q..................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..D..+...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...('h..../1....3^/.l~..W.q..[.....J.V..V.w "..6.v....+............Y..c..&.....i.cm.e..b....s.z.5+(..S...D.pq.rG.2...hd.hd..H.2...pG.....O..0...?.|_u..cN.T..-....F...N[..s]..?.+....d.....9<.....C.K......8.U.er1...O[h
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 28908, version 0.0
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):28908
                                                                                                                                                                                                                                            Entropy (8bit):7.989764549602985
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:ncxMT2KlhUWbYQhHETORZaoTMJYfWHwRytVfQwg:nBaXgYQ9EyaoYOfSfo
                                                                                                                                                                                                                                            MD5:72095568168D6A31E051E4D531759151
                                                                                                                                                                                                                                            SHA1:8EBE72EF4631721D800AAC28D854C1D1B952FE24
                                                                                                                                                                                                                                            SHA-256:6BA0D1A726F1887BD61727B308ED0BE0E73EDBA17D4AD11B91AB19B632E078F6
                                                                                                                                                                                                                                            SHA-512:17F1417D99D76E46601D483F8516731E18CA028221A57C53D557E00F9627234576D62EB3AB5EB5FAA13EBC1D8BFF047AC86B1499756BEE22FFB76B998B7B19A4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/semilight/latest.woff2
                                                                                                                                                                                                                                            Preview:wOF2......p...........p..........................`.....L..e.....T..].6.$........ ..b. ..Y...u.l....f.&......M.../....?..3p\.u.P..zOBE...x.I..T.;.....48.G..H..k..8...X..!...&M).)...{^..#.r.x...h...>.....f......^......gBP#40,.....%.f$..YD...i.`/p,..\.... &eNI.X.?.n+JP.4.g9..*.lq1.lA.D....E.1..;3.h.Y..ic.-.....V........:.......f.@..!....l.M-.XHJ..M*H.H.)w......UN...O.u.3....Z.X..W..*#... U ...,.=6P.@..4=.M.a..f.uO{....6d.6.:n....gx..M.s..jB.*J..9M.&....R'fd..7....T=...Uu...d.....aQ...Vg.......}<........>@..]?)..T..)..H>..R@..J...Z(.4ePr. ] .A).H.J/..1.\..a.eY...oY.....k!b.......k..(............!...fc.....=@.h.#..-.L........y=.ic..2.P...fx.AJ....5-.(...o.t.+<h.aX0}|G/.uYx..A.g.^o..S.F...3D....J....."*....j.......a$6.....FG..1.a.2......'.g..95 4.h..VL+...Jf.V.+.U.*e.Ia.Hc.v..i....dvF....n.zC...........c.La..d..AY.G.U\.B5TOM.A.4.6....4.L...cX...V....O.L..]B{.;./.s...|..O$....y?.g.=>.G;...w.n....y.<un8..E.[.......?.....].e}^..FE....=:..Du......7.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1403
                                                                                                                                                                                                                                            Entropy (8bit):4.96412647805827
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:2d/E1iNoBERWJKlUNGaQjesbmoMAINoKv+6/lQmdlOXgPj3Yku4n:c/UYWJKS0N/t6lPMK
                                                                                                                                                                                                                                            MD5:AC4C0B4667B1E6C87CAD1D35F54D82A0
                                                                                                                                                                                                                                            SHA1:0C82D2D4C7FC92E78A9BD14274C2BB8B49578F13
                                                                                                                                                                                                                                            SHA-256:0EF2170827E6D9B851B1642AF704AC2274C9AF5CFF88D9DFB3FA5C7B1994DC75
                                                                                                                                                                                                                                            SHA-512:49C5BBDA64CD8B2C6499B8EA15C10A6F475D8BCDD571F1391248C33E3F38433FEFE7A4E063CC0B7577F0A8D76D05BA4DB056095B3A3ADC8BB67237556AB95AEE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Layer_2" data-name="Layer 2" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 120 120">. <defs>. <style>. .cls-1 {. fill: #1a1a1a;. }.. .cls-1, .cls-2 {. stroke-width: 0px;. }.. .cls-2 {. fill: none;. }. </style>. </defs>. <g id="MSCOM_Icons" data-name="MSCOM Icons">. <g id="Link-List-Icons-Business">. <g id="Bounding_Box" data-name="Bounding Box">. <rect class="cls-2" width="120" height="120"/>. </g>. <g>. <path class="cls-1" d="m94.31,102.24H25.7c-8.66,0-15.7-7.04-15.7-15.7v-35.38c0-8.66,7.04-15.7,15.7-15.7h25.04c1.1,0,2,.9,2,2s-.9,2-2,2h-25.04c-6.45,0-11.7,5.25-11.7,11.7v35.38c0,6.45,5.25,11.7,11.7,11.7h68.61c6.45,0,11.7-5.25,11.7-11.7v-35.38c0-6.45-5.25-11.7-11.7-11.7h-25.04c-1.1,0-2-.9-2-2s.9-2,2-2h25.04c8.66,0,15.7,7.04,15.7,15.7v35.38c0,8.66-7.04,15.7-15.7,15.7Z"/>. <path class="cls-1" d="m78.83,39.47c-1.1,0-2-.9-2-2v-14.2c0-.83-.68-1.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 716 x 446, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):78589
                                                                                                                                                                                                                                            Entropy (8bit):7.965106273058186
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:bsAXV7iu9zNNoFtriV4bRk6Xu2EvcyrDw6ZVqDdn/dOlTY71xh4WO:4wV7iuTZV4bm61yrDpjqDcMxxiWO
                                                                                                                                                                                                                                            MD5:FBC576E7356D6338019ADE98644890D3
                                                                                                                                                                                                                                            SHA1:29AB78702F368C595DF2249FBEE8BCA4544D2BD1
                                                                                                                                                                                                                                            SHA-256:D08C1E91F7EA440661F8DDC779FD0EBFA60955BDE0DE24FC912C889D621C2493
                                                                                                                                                                                                                                            SHA-512:90FE2FC75840B90C9296F0A93D621C7F9D54D0E24E8085C2ED259FA9B6EA6C9E4E4F6E250A852E8479C2E47BD172528F108D8BE319B97CF5C4115BDDC70E5EC8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/credentials/images/renew.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...............RM....pHYs...%...%.IR$.....sRGB.........gAMA......a...2.IDATx...i.-[v.....i.....))[.lPf..$..$.....(.....a.P...C......?...].F....5.G.C...h..B...&..l$2.....w.=.n"..\k..s.........o..w.hV.......9...SG........dQ...........a..........0.........@........`. ........0..f..........3..................F..........#.a..........0.........@........`. ........0..f..........3..................F..........#.a..........0.........@........`. ........0..f..........3..................F..........#.a..........0.........@........`. ........0..f..........3..................F..........#.a..........0.........@........`. ........0..f..........3..................F..........#.a..........0.........@........`. ........0..f..........3..................F..........#.a..........0.........@........`. ........0..f..........3..................F..........#.a..........0.........@........`. ........0..f..........3..................F..........#.a..........0.........@........`. ........0..f..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 476 x 234, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):14275
                                                                                                                                                                                                                                            Entropy (8bit):7.888212271250989
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:VygaffffffffffffffffffffffEJXB1yeg5eYIdFvc4hv1JXDPP1EuYJ7WdkgfD+:02Nc4lTiuYJ7pgfD2f
                                                                                                                                                                                                                                            MD5:6BCA906E23EC9AFAFF2F1BF81679BC86
                                                                                                                                                                                                                                            SHA1:7776715F978EFF91E6B665F51082B3C0E4918629
                                                                                                                                                                                                                                            SHA-256:F583827FCBFA828A7B960AE4B9354D87C6D3869BC95A70EA7A5E0F03A0A6CBF8
                                                                                                                                                                                                                                            SHA-512:E61BB75FA18987BB6FA890B99CF79B673E1AFA640404C7FE0809A8851B97F3280FF8CC632A01AB132AC74E4FBB134A2C5262C37CF39AF35EFB37BB416DE4EE27
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/azure/static-web-apps/media/password-protection/password-prompt.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...............c.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...leXIfMM.*.................>...........F.(...........i.........N.......H.......H..................................b.]....pHYs................8iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <exif:PixelYDimension>234</exif:PixelYDimension>. <exif:PixelXDimension>476</exif:PixelXDimension>. <exif:ColorSpace>1</exif:ColorSpace>. <tiff:ResolutionUnit>2</tiff:ResolutionUnit>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.......4}IDATx..........dJ.TB.t#$Td.2.\\S..2^.kH....d.R.2%.!C.)CE.h@..M.......s.y:......9..{........k..Ve....! ....(....G3..! ....(C@..y ....(".D.E4.j....B@..9 ....(".D.E4.j....B@..9
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (37933), with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):776159
                                                                                                                                                                                                                                            Entropy (8bit):5.762674705133783
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:gKyEfQjRAHpEy59T+jHxoT3wlkLnu06y6LZ86hXvJYCPV+n:Hl5VsO3w5y6LZ86h/KCPVc
                                                                                                                                                                                                                                            MD5:A218B8E735C5CD5B3067474A50D00E28
                                                                                                                                                                                                                                            SHA1:881321927B96FCC20C74730195C07B05E3B98855
                                                                                                                                                                                                                                            SHA-256:20D7900DDF95C47E645AC77D4C378AEEF464A12CA758C5F8B027F826ED3240DD
                                                                                                                                                                                                                                            SHA-512:A208C86D5DDE1BBAD57889033BD3F498C25BEBC641227BF5F21A3C8D89BC607CF173B6CACD59F31E4A58C3262CA4401AFFC2652B571814754222FA357541B35B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/static/third-party/highlight.js/9.15.25/highlight.pack.js
                                                                                                                                                                                                                                            Preview:/*! highlight.js v9.15.25 | BSD3 License | git.io/hljslicense */..!function(e){var t="object"==typeof window&&window||"object"==typeof self&&self;"undefined"==typeof exports||exports.nodeType?t&&(t.hljs=e({}),"function"==typeof define&&define.amd&&define([],function(){return t.hljs})):e(exports)}(function(e){function t(e){return e.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;")}function r(e){return e.nodeName.toLowerCase()}function a(e,t){var r=e&&e.exec(t);return r&&0===r.index}function i(e){return h.test(e)}function o(e){var t,r,a,o,n=e.className+" ";if(n+=e.parentNode?e.parentNode.className:"",r=y.exec(n))return N(r[1])?r[1]:"no-highlight";for(n=n.split(/\s+/),t=0,a=n.length;a>t;t++)if(o=n[t],i(o)||N(o))return o}function n(e){var t,r={},a=Array.prototype.slice.call(arguments,1);for(t in e)r[t]=e[t];return a.forEach(function(e){for(t in e)r[t]=e[t]}),r}function s(e){var t=[];return function a(e,i){for(var o=e.firstChild;o;o=o.nextSibling)3===o.nodeType?i+=o.nodeValue.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (49834)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):329132
                                                                                                                                                                                                                                            Entropy (8bit):5.296963484879148
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:xAuQzUqR1s9vIqRORPvksdmTcY3p4q4Gx2j:xozUBvo4a
                                                                                                                                                                                                                                            MD5:6926181831996DF054AA8403EB1C6D5C
                                                                                                                                                                                                                                            SHA1:66B1886A79F2500433A017D4CBF5AB4BF202B6E9
                                                                                                                                                                                                                                            SHA-256:68E5564CE6C42210CFA33812788BEDC951DFA443AD5A5248947D918F50D996AA
                                                                                                                                                                                                                                            SHA-512:5FB4702052BCE0D9E1D110D091F4FCC19E1EE189DD482C0E928486D9A5D44DE7239EF4F271F6DEA8B1FC745F0231540BE6A75C36B6C702EC8EA411A217AEAB15
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.microsoft.com/onerfstatics/marketingsites-eas-prod/mscomhp/_scrf/js/themes=default/df-3feeb0/f5-14aef8/33-b505e5/fa-7a47db/36-11bf01/31-a7613a/4e-8e1a50/f4-a0ea0d/b3-579d9c/75-bebed0/81-10a404/f8-329169/12-174bc6/de-9643b8/8a-618ec0/64-88c77c/71-8748b3/40-84e496/8d-3d6c5c/4c-a755c0/4b-db1bbd/14-3d45e4/ff-e16698/84-3f1c45/33-2c1cb9/c4-d33940/bf-a2b343/4a-1dcfa0/a4-33b3ff/c9-6ae893/7f-d70159/de-b88f09/5f-77ee38/42-0fae80/27-825f87/48-3c9da7/4f-d04fb0/44-d2cc81/2f-c3a1a5/5d-9d4044/b8-d87319/b5-8653eb/19-e47145/e4-854f34/80-9068e4?ver=2.0&_cf=02242021_3231
                                                                                                                                                                                                                                            Preview:define("componentFactory",["require","exports","htmlExtensions","utility","stringExtensions"],function(n,t,i,r,u){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var f=function(){function n(){}return n.create=function(t){for(var i,r=0,u=t;r<u.length;r++){if(i=u[r],!i.c&&!i.component)throw"factoryInput should has either component or c to tell the factory what component to create.Eg.ComponentFactory.create([{ c: Carousel] or ComponentFactory.create([component: Carousel]))";n.createComponent(i.component||i.c,i)}},n.createComponent=function(t,r){if(t){var o=r&&r.eventToBind?r.eventToBind:"",f=r&&r.selector?r.selector:t.selector,s=r&&r.context?r.context:null,u=[],e=function(n,f,e){var a,c,l,o,h;for(a=r.elements?r.elements:f?i.selectElementsT(f,s):[document.body],c=0,l=a;c<l.length;c++)o=l[c],o.mwfInstances||(o.mwfInstances={}),o.mwfInstances[n]?u.push(o.mwfInstances[n]):(h=new t(o,e),(!h.isObserving||h.isObserving())&&(o.mwfInstances[n]=h,u.push(h)))};switch(o){case"DOMContent
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20412
                                                                                                                                                                                                                                            Entropy (8bit):7.953388007592325
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:RRRgdEj5Gkojd4zutjpyG8AgzWFnG4xxTSYjmq1JE0ow:xgJaSdpDFnPLTJ/1JE0ow
                                                                                                                                                                                                                                            MD5:848DCF649DB3C8FCD8EB9C1D8E974315
                                                                                                                                                                                                                                            SHA1:658C6015CE3918839F6ABB03FF9598EFA83AAF51
                                                                                                                                                                                                                                            SHA-256:05617804EDC5BED4A08BEAA61691EC60011AD58B12B262F5302F8CF5FE321B62
                                                                                                                                                                                                                                            SHA-512:58E2108152F4BD8399CDC931DA7B19AFB3C18696A566465CE79CD5DF0308B492868BBE0D735092DF4A5B9E4D00468386849E9C93F2C1E67DBBD5AE87ED4EA8C8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................D.......................................................................................{<`.....+ ....!B. ...XT ...."+P ].V...Y...V.........(.....f..A.q....R..Z.B.e.h..jc.M......j@....y.E!.c......&..5 .j..+3....h,...l$..b.yoM@.a4.....Z.....`(..B......hb...!..U.+...."&.....I$.........UjQz$..`..c.q....$\..H...f.A$.Y`...R.-.i..T0.k..$.+\...b...H.......VXWz.zUjAY`.... ......&..Ax...h...Y...T......T.h4.VgF.D......{)...."..L.h..\....L.!......r@=....$\..H"!".(. ...[0...Wi..h...L.H.T.B.D*(O...C..{z........>..p..].M.U...............YV8.!Ye.,. ..m..EB...S."r.TQCC...U"k..@.TP......n..f.....?s..\....Z....t...E..@...RZ{^?`./..#JA.3+n..X,....TT)+5..+....u.i..+....v.#.%.dMg.?A......._.#.WEV....@.....g.SQ .B....\{.?a49X..X..`..@."...ISu&deM.C....:.kL'...:..M%~kW.*..e..i...=.3*.../xr@.............<..[F.@...(i..3H.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):26684
                                                                                                                                                                                                                                            Entropy (8bit):7.965315262987569
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:piU109cdCR6fNf6ggGV0hh/sVmSCOPcq72HK9+B:pi99cdCyN+sVmdccqCHt
                                                                                                                                                                                                                                            MD5:3BA52C180D73844CAA243EDCE3DC0653
                                                                                                                                                                                                                                            SHA1:E9D2129D7D39C00F10F8BE6EDEEF004A4BFB5015
                                                                                                                                                                                                                                            SHA-256:8C672F969187B518E6AA049BAEF8EFB096FA35288B1FACA8F88313BA07791E7F
                                                                                                                                                                                                                                            SHA-512:B2BD6D970468B1F5A270387D716B846F4FB49DB0476311B6CFDE3870C351ACACB00A380237C921C6552F57F15DDFE1A1A98CC53D69165671DF2A6B75DAF51D3E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................D..........................................................................................3..be0..fV...L...12..F&S......C2....`.#.)..k2...be0.....5.Eu..=.s.U/..O..............yzz}\....iFzo..9|}]..{/P![s.z:.....}.v...C........}.}.}|..o'N.F6.F'.......+....~.N..W.WO~n..@...`...L..be0......12...D.`......be0......12.......Z$bl..W....-.Umm...J...*...@..Z...]-e...gkt..3,D.K[j%.UK[.@....T...%h.U[[j..J.a5Vm. .....0YZn....=>.\.jc.a.. ._'WG..v..R....:....^....L..-.....sfa(....k....G/......).U(Vy..=>.\.jc.a.. A<NN....`..tp.......l...+N............B4.V..b& ..D.)..D.\....)_Y.M.......ei.0.(.M.3.k..g......f..Mt..P....Z.Z.B..-..._<'.J.Z.E.....gh.-..S.3`.Fzli..J....[u. .2.....U[]j...Zn....@....m..p..7F...z...>..<...g.9.w...7..gl.].n..~..O......2.glre15..^b:g.7...'..E......u.]zN.J.[..N.NU.../F....#V...ts.d.2.u...`.9...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (889)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):92962
                                                                                                                                                                                                                                            Entropy (8bit):5.482012211093105
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:wB4vGoYlmQr+IDv1Ty/6RsSz5TGF/46nNUgDbC03vu9FnHKDfa6Z/VUhdIKq6Tjv:wqxNrNG9FnHKD/oIKq6Tjv
                                                                                                                                                                                                                                            MD5:35986A813756F39AB6B922979FFEDB03
                                                                                                                                                                                                                                            SHA1:C8E2213BBAFAF535DA9C6676F3DBA43449E4D15A
                                                                                                                                                                                                                                            SHA-256:E2D92BDAAD925C6D355331A338384EE3FF82492352975DD4EFDA791AEF4AB3F5
                                                                                                                                                                                                                                            SHA-512:289F1C432E73F611D54EB1130013174174222A0C5EEF8E2464C5FD51EE33DC702326EEECA80B2AAE213DB2FCCB149297FC37CC9A0B6CF6E928A66BC27843F930
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-jquery.min.ACSHASH35986a813756f39ab6b922979ffedb03.js
                                                                                                                                                                                                                                            Preview:/*. jQuery JavaScript Library v3.5.1. https://jquery.com/.. Includes Sizzle.js. https://sizzlejs.com/.. Copyright JS Foundation and other contributors. Released under the MIT license. https://jquery.org/license.. Date: 2020-05-04T22:49Z. Sizzle CSS Selector Engine v2.3.5. https://sizzlejs.com/.. Copyright JS Foundation and other contributors. Released under the MIT license. https://js.foundation/.. Date: 2020-03-14.*/.'use strict';(function(H,Sa){"object"===typeof module&&"object"===typeof module.exports?module.exports=H.document?Sa(H,!0):function(Ta){if(!Ta.document)throw Error("jQuery requires a window with a document");return Sa(Ta)}:Sa(H)})("undefined"!==typeof window?window:this,function(H,Sa){function Ta(a,b,c){c=c||M;var d,f=c.createElement("script");f.text=a;if(b)for(d in Kc)(a=b[d]||b.getAttribute&&b.getAttribute(d))&&f.setAttribute(d,a);c.head.appendChild(f).parentNode.removeChild(f)}function Ia(a){return null==.a?a+"":"object"===typeof a||"function"===typeof a?db[Ob.call(a)]
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 297x167, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7887
                                                                                                                                                                                                                                            Entropy (8bit):7.916903909170865
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:l8GDuSwwv3RevQWjn5MJSVufWaLNiEvgoTg2gIRkD:l8mZHZevQW3TaLNiAdTg2geU
                                                                                                                                                                                                                                            MD5:AE048CE183EB88AC7F8AC26A02A12DC5
                                                                                                                                                                                                                                            SHA1:A4968EE9CACFD5681F846FA59A197A08129A432F
                                                                                                                                                                                                                                            SHA-256:4DC1BB4FEDF8BBBE11CAAAE94959339B3AB63A1642C2E58655AB89A3A8F09CE4
                                                                                                                                                                                                                                            SHA-512:14C37106A448D2200D1E11129E24BAB9F641D8A4B77CCECE5AA3413D2FCCD26D8DC730B2E53B375C649CC9E848295618DBD0E2D53C194ED7ADFA5AA6630C2F8F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H....................................................!........."$".$.............................................................................)..................................................................!1.AQaq.."2.......35BTr.....#$4SUs...CRbc..%.6DV....................................................!...1QRS..A..a.."q2T................?..l..............................................................P....B.....................{....d...r..[...w...i.S)..\.....*...Gx..?.Y.....?...o.$..W..q.OIEA......;....:...v.....*..Af.._.......y...m....1..5...w|......cPx-.:B*[..w...(Q......X.0UY.y..*..A&.RN..(#.W...A...T......SV........8....u...s'.P?N...P.. .]...@..>%.:.[j..}.H.|..{..w.}......U.v..C._...;v..[f....iv.k.m..Jx....o&<..y...p....N.?.<.1o......o..<...{`..;mi{G.k`.y.G..gOW..V..EX.M3.X.6.N.[.V....AhhvG..t...~.C.....o...T.4o[Y...V........9.9...X].p..z..fc....q^%..*..?.......Si...k+...$sX.........Qr.".r...6gUr.5.....D.+._..p....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):273
                                                                                                                                                                                                                                            Entropy (8bit):4.935550956354982
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:Q3RnadmyWRLnadIrM9nadYErmC+LGonbWJ/cxLZ/c8en:cYdIRGdIg8dlHEGKbWNq3e
                                                                                                                                                                                                                                            MD5:48D949B834ED32DFD8266989E9DAB912
                                                                                                                                                                                                                                            SHA1:CA65B388C56F18256DC5EB3EB1FFC20578E45C76
                                                                                                                                                                                                                                            SHA-256:A01677A70917A26959BD831C8728392B90EA24185C0A45E0ECC927E8E558D289
                                                                                                                                                                                                                                            SHA-512:CD6A491474312DC3605BA3259BE5C6F4AD6D14C34DB43FD4658AC15A1C129507A4F085065ACB15F2D3135D479A856736676A7F500C8654B1079E1AD23036931D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/content/back-to-top-button/v1/back-to-top-button/clientlibs/sites.min.ACSHASH48d949b834ed32dfd8266989e9dab912.js
                                                                                                                                                                                                                                            Preview:'use strict';$(function(){var a=document.querySelector("#msChatContainer"),b=document.querySelector(".back-to-top.sticky"),c=document.querySelector(".fixed-back-to-top.fixed-sticky");a&&b&&$(b).addClass("pageHasChatContainer");a&&c&&$(c).addClass("pageHasChatContainer")});
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):12219
                                                                                                                                                                                                                                            Entropy (8bit):7.97187824619424
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:Zu7OAHUbYrRz+Y6Lzc6H4j1OW7cRndUOai+LdellksNmLS7exDNzYh1IKblXve/V:USA0byKFXE16uOn+LE/E9xpzYhVJmpK4
                                                                                                                                                                                                                                            MD5:EE7A852F7DFF4D33FCAB7348BB694C4A
                                                                                                                                                                                                                                            SHA1:B9CA669F851240A3EC5BD4FB57DF7D0D76F91ED6
                                                                                                                                                                                                                                            SHA-256:9853F0F0275DA18EC792A944456F5A3E57197DD441C39E5A838B12FB07979E83
                                                                                                                                                                                                                                            SHA-512:4DA9743FD3039770C44DFBA069D81CC0D49FF9FE621331FDFE08BD7597041B34F7014749A7CE5A12B1694FAFD8D4421368427A0CDE082A41695A2119E6F84B23
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/training/media/topics/cards/icon-card_learningpath_light.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............>a.....pHYs...%...%.IR$.....sRGB.........gAMA......a.../PIDATx..}[.].u.....!9.HK.,K.G...c.#.@.4..C...a)@..iA1m..K.E.....a...'.m.J}ia4P../i..iP:.../...H.E[2..}.........g.3Cr..E..e.e.......!.-.-.-.-.-.-.-....z.....}?.}.(..m.o.......C.w........N.o..i.a....c,hl|..z}~.fb..w..Iz......|...J.h.a2...]:OM]..B.%(..m.6A%...1NO..}...-m.g...*V|.{B.L......4...............!.'.:..i.4.3'O.j&..LD..\.7%......]<G...}-~".sZ...N..6..%..3....R......rv...vn."..!....A"..-.....[+-.2....+U|..D.K.........c.c.N.K....c....<.....*>...6........h...;Q*.....ia...by~.,..W{.i....".....wL.W...}....&6.Mi..........X.....Od%^.T$X(..`..s.;...l*.8y.'{B"..I...q.6.^Z.....J75t>.o6.>..........<A.I.:.%1...m...\..p.....7...6..t.<..p8.JPz.V..G.!r.q...."Qa..5....f..6..,..=......`0.`m..]....u......6..\K=.....J........d......mPC.0.p..........R...Pq....F...;..w.d..n..].#-....5v......F1..j....|.../....l..pSVO.<I._1o....PVb....2.rCWq.?..y~.k6.\...\....C
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (16813), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):81721
                                                                                                                                                                                                                                            Entropy (8bit):5.3965300649603725
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:KMHmIRBjIt+J9Zm4nzKF5ZH6chQzPKhoLGYhz3jEj9TNfHx7EmI9oNRLXdBbX:KMlRBjyMLUachQzkYSLX3
                                                                                                                                                                                                                                            MD5:E47FF64AA5F0943FD1FD0CC5553DDFDC
                                                                                                                                                                                                                                            SHA1:8617CAE377BE4A80B12FA7871D9FCD910D7C17D4
                                                                                                                                                                                                                                            SHA-256:63804D2E0CBC34BB94AD08527A50878163FDFD43DD269868411425B2B5323885
                                                                                                                                                                                                                                            SHA-512:9ACB64238977E9FDE9328A3375431822F5989D1F2F36FDF4FD4D29BDF75905A09F3D9F32129C0DC0DE3E043363E1084AAD4F9CE945828B3B287D72D963707579
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.microsoft.com/en-us/videoplayer/embed/RW1dSgV?postJsllMsg=true
                                                                                                                                                                                                                                            Preview:......<!DOCTYPE html>..<html lang="en-us" dir="ltr">..<head data-info="{&quot;v&quot;:&quot;1.0.8745.29656&quot;,&quot;a&quot;:&quot;7416c307-6f02-4dbc-94aa-c27b386dbd9b&quot;,&quot;cn&quot;:&quot;OneDeployContainer&quot;,&quot;az&quot;:&quot;{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastasia, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-12-12T00:28:32.0000000Z}&quot;,&quot;ddpi&quot;:&quot;1&quot;,&quot;dpio&quot;:&quot;&quot;,&quot;dpi&quot;:&quot;1&quot;,&quot;dg&quot;:&quot;uplevel.web.pc.webkit.chrome&quot;,&quot;th&quot;:&quot;default&quot;,&quot;m&quot;:&quot;en-us&quot;,&quot;l&quot;:&quot;en-us&quot;,&quot;mu&quot;:&quot;en-us&quot;,&quot;rp&quot;:&quot;/en-us/videoplayer/embed/RW1dSgV&quot;,&quot;f&quot;:null,&quot;bh&quot;:{}}">.. <meta charset="UTF-8" />.... <meta http-equiv="x-ua-compatible" content="ie=edge" />.. <meta name="viewport" content="width=device-width, initial-scale=1" />.. <title></title>.. ..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25711
                                                                                                                                                                                                                                            Entropy (8bit):4.957397743707447
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:O4jHyaFA+sgwbg0bEpbkgbj7cdbkb33TT:UgFWIj
                                                                                                                                                                                                                                            MD5:FCD5133A8BD0AA78E57C9EA3625A9579
                                                                                                                                                                                                                                            SHA1:7726E1D74821659464EE83571213DC593EAA7AF4
                                                                                                                                                                                                                                            SHA-256:124F98906D22CD4FFE2C6F9FF5C8F15F1CF8878E5921EF640585CCE73F0452DD
                                                                                                                                                                                                                                            SHA-512:F58B3DCC393B52BB11D4483D3AF7AFD2C25E149CD0EBA9B3D24CA9CAB9E71744A1A3EF042E42198939FDB6032A6089656A00BE794ED332B122FD38C422F96E3B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>..<svg width="102px" height="102px" viewBox="0 0 102 102" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <title>NA/get-started-with-ai-fundamentals</title>.. <defs>.. <rect id="path-1" x="0" y="0" width="94.3396226" height="94.3396226" rx="47.1698113"></rect>.. <filter x="-2.9%" y="-2.9%" width="106.4%" height="106.4%" filterUnits="objectBoundingBox" id="filter-3">.. <feMorphology radius="2.5" operator="dilate" in="SourceAlpha" result="shadowSpreadOuter1"></feMorphology>.. <feOffset dx="0.5" dy="0.5" in="shadowSpreadOuter1" result="shadowOffsetOuter1"></feOffset>.. <feMorphology radius="1" operator="erode" in="SourceAlpha" result="shadowInner"></feMorphology>.. <feOffset dx="0.5" dy="0.5" in="shadowInner" result="shadowInner"></feOffset>.. <feComposite in="shadowOffsetOuter1" in2="shadowInner" operator="out" result="shadowOffse
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15838
                                                                                                                                                                                                                                            Entropy (8bit):7.9510076559684535
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:UqX3Qh+zalvT6ye7YseuNPhr+SNE888dYFkY:UqHS+zasyPoNZ/nY
                                                                                                                                                                                                                                            MD5:640058E81FF5C5A781CF8F2612719981
                                                                                                                                                                                                                                            SHA1:914DE2719AF71DBF71F904A84CF4DDA20626E001
                                                                                                                                                                                                                                            SHA-256:5E82F8959A9BBEAB76152E531D200131DF7D899278BC6E58FFF12BFF06336129
                                                                                                                                                                                                                                            SHA-512:740009B2AC9F719F4C91E8B1453251D48B78DE0BFE398892F20116253E752B38FBB94630F46C4AD4A67684822BE91A17245ABD008429FB4D62CCD7C5AB066682
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................D........................................................................................w7.e.V.f..k...r..a..b.......A.9*..&.rT......@.S%."H......3h][f...~4.)2.f.b.x.4T.C/..1...!....`.......G&*....W../"D..u.....6...:.`.L....9..y/X..4..8.p!..B-.%.......B.#|.....t.<...`..'.....@IC.@......*..+....8t..?...... ..R!.^...UK.J.)....b....+.@.Y!....`...%. L.MK.k......r..W...6QD...V....&#Y,4.0....3..IH..3...-...1.[6.TL...Q1..*..7*.@..n...b.h.a.... 8.NFKdBk.@p.U.Q@C.....D).2$H9"...IK........T.......+Y.}....r..R.v7D.1=....N..+.D....j..N..3.m9q..k..d.-+M.....&.T........H.....,>.<~Y.....q...z..mfhi....1.@p.h.N...5..%..L..L.7Yd..K..{...@.3n.6.....&SQ .H.@".J.....A.mr.....wL!..U..G@0.G%[.E)3..>o..|...~h...........z>.....wqa..^.............O.65@C...... ..u..!....9...hf,-....o<....~G..0._.w#........
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                                                            Entropy (8bit):3.875
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:HesuCkYn:+s2Y
                                                                                                                                                                                                                                            MD5:8666ACCA900248B6FF53EF1A2F7D34DB
                                                                                                                                                                                                                                            SHA1:9A06EB704EC97A663D9B7AB81586E9B65C7E8F87
                                                                                                                                                                                                                                            SHA-256:FE72C61E5E9D6F17591666FEEBFBDC9D782C1724887401A1EDD1237BEE7D5190
                                                                                                                                                                                                                                            SHA-512:5EA6AC377210A131293A52C48CF843FDEAB3E32FD1E29D6701D479CB78685E4C95962ABF2DFA5FB5EF5F4DBC79BF832C1947F9B551C4F53C081D4A556CBE2792
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkNAwtLDxRgARIFDasRA68=?alt=proto
                                                                                                                                                                                                                                            Preview:CgkKBw2rEQOvGgA=
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (344), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):42847
                                                                                                                                                                                                                                            Entropy (8bit):5.10443124254435
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:TCdvuN5K9fpLzpkHmxmPc1Ur1Up1UH1Uh1UZi1UPesE2Mk2PhXjZ:TCdu5gmPc6r6p6H6h6Zi6Ffz2PhXjZ
                                                                                                                                                                                                                                            MD5:A1C7CB149C7FF5C2C0B3A57F3D3025A3
                                                                                                                                                                                                                                            SHA1:89F286360260CEA57630075442F6A553929A396A
                                                                                                                                                                                                                                            SHA-256:0467D8C01EC7D01FA8A38CA2E2D5EE3B0963CDB10FD30C18E491DC130E2ED368
                                                                                                                                                                                                                                            SHA-512:F9EF4645E3BE1DB400BC3907EF666E9CD0C5D323849191B17DB388F646F2B82925B4CA1149A8CFCC3AD5806A6CCD29633D2CCC942C4E7C82F5B2DE8484FFE523
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/credentials/
                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>............................................................................................................<html class=" is-full has-default-focus theme-light" lang="en-us" dir="ltr" data-css-variable-support="true" data-authenticated="false" data-auth-status-determined="false" data-target="docs" x-ms-format-detection="none">....<head>...<meta charset="utf-8" />...<meta name="viewport" content="width=device-width, initial-scale=1.0" />...<meta property="og:title" content="Credentials" />...<meta property="og:type" content="website" />...<meta property="og:url" content="https://learn.microsoft.com/en-us/credentials/" />.....<meta property="og:image" content="https://learn.microsoft.com/en-us/media/open-graph-image.png" />.....<meta property="og:image:alt" content="Microsoft Learn" />.....<meta name="twitter:card" content="summary_large_image" />.....<meta name="twitter:site" content="@MicrosoftLearn" />.....<meta name="color-scheme" content="light dark">.......<meta nam
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):13733
                                                                                                                                                                                                                                            Entropy (8bit):4.762848236198826
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:+uKnuzb3dmnNe5Gfy71xOjics9gwCkHswlUL6bEWDPh:nKnQbxHsk
                                                                                                                                                                                                                                            MD5:12AFDF47EC91A8DE5E009C7853D5F8C8
                                                                                                                                                                                                                                            SHA1:E310F924ECE47FC8762AD39C1B8EE09506FA95FD
                                                                                                                                                                                                                                            SHA-256:2483CD05B49179D5763ECA47B2A79E14192A2E838EDD0EA8E6F72E350A54D2D3
                                                                                                                                                                                                                                            SHA-512:F9C8BF57442A4E9F81FDD57E4C16CDDC003FC18CAFDFFA7E5062CAC26B99898CCFCA60AD3D07C9A490B270777EBB039CF227424342DFDAE767FF528E1D0C650B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/training/achievements/get-started-power-bi.svg
                                                                                                                                                                                                                                            Preview:<svg width="180" height="190" viewBox="0 0 180 190" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1495_915)">..<path d="M89.9999 188.999C93.0816 188.994 96.1024 188.139 98.73 186.529L160.73 148.869C163.517 147.11 165.807 144.666 167.383 141.771C168.958 138.875 169.766 135.625 169.73 132.329V57.6193C169.763 54.3239 168.954 51.0747 167.379 48.1799C165.804 45.2852 163.515 42.841 160.73 41.0792L98.73 3.41919C96.0958 1.83381 93.0794 0.996094 90.0049 0.996094C86.9304 0.996094 83.9141 1.83381 81.2799 3.41919L19.2799 41.0992C16.4935 42.8596 14.2038 45.3034 12.6285 48.1985C11.0532 51.0935 10.2447 54.3435 10.2799 57.6392V132.339C10.2614 135.122 10.8361 137.877 11.9655 140.42C13.0949 142.963 14.7532 145.237 16.83 147.089V147.089L81.24 186.519C83.8769 188.134 86.9076 188.993 89.9999 188.999V188.999ZM90.6499 7.99927C92.6499 7.99927 95.0799 9.20916 96.7899 10.2592L157.55 47.4492C161.3 49.7292 163.42 56.3292 163.42 61.0792L162.79 132.379C162.79 137.129 159.59 141.379 155.7
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 716 x 446, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):70221
                                                                                                                                                                                                                                            Entropy (8bit):7.967791227161939
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:GTIgQ0yap9IokzUQNMHvh9no6AM6x/JBKtg7fJgnZeeSLGmMWsxomrNS:fgQla7Kjivh9noXlPKgtgnZFmsVhS
                                                                                                                                                                                                                                            MD5:47759F94F04063CD557DB1E0FC215C75
                                                                                                                                                                                                                                            SHA1:55D180D4B64A206A55F540BCB2C79CF74068958D
                                                                                                                                                                                                                                            SHA-256:39945006E6F36F86E728786CD4408C8CE556A8A6D6A93BB5F521DD9CA8D1DE40
                                                                                                                                                                                                                                            SHA-512:ED860A9365B75674FA16AE4401B96E8BC8862BF9708284A8E2ADF686978D3962A388F1FE3420AC8D1013F489A0712A49AE7B5FF56218372518E266F2B64D3D5F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/credentials/images/train.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...............RM....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx...K.,....{........[.~UWUWWW5U.&..H..$4.(.z.*......F..h.!.. i$.. ..A............6..].......>.......ef...+.="..........3ss.m.-[..z..7m.B.!..B....B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.`.B.!..b..f!..B.!f.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):68
                                                                                                                                                                                                                                            Entropy (8bit):4.247914161181698
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:jeIHhstbF+SEa4aKR/6My:jXI+SZBKU5
                                                                                                                                                                                                                                            MD5:76DADBFE7F1AC2C5727072E9FFF534FE
                                                                                                                                                                                                                                            SHA1:CB60E6E4A2BAD87A2166FD41874BA339DDE48B65
                                                                                                                                                                                                                                            SHA-256:FA86F4F7BC62EA87233DC0A167CD69E1C1A5F051527BDE545DE811F1FC09BDA3
                                                                                                                                                                                                                                            SHA-512:DC7A9F049110FA903B1205B019D9251E51B6976CE5F4FCB127C0CF3FDB030FF6D8B15BF1D0246AD62A6364BAF9AD15F72411B8FC4B85D162D62D5DDDBBA057BC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-wc-themes/default.min.ACSHASH76dadbfe7f1ac2c5727072e9fff534fe.css
                                                                                                                                                                                                                                            Preview:.root{--ds-theme-background-card-normal:#fff;--ds-root-radii-m:0rem}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):5955
                                                                                                                                                                                                                                            Entropy (8bit):7.900315366980915
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:RVGOPtL+nqv6KRP2+Q1FI8wS7lyHB3AQmnJualEhXzHvp6zrnpveU5uJOfrfB5vJ:RLQnqyKZ5QrI1Yi7aahXzHvpyrnpFqwp
                                                                                                                                                                                                                                            MD5:599AF7A92AF7A076771027CB81953845
                                                                                                                                                                                                                                            SHA1:2E46D3E316BCB320ACB0B2BA989F11F2DF189707
                                                                                                                                                                                                                                            SHA-256:A6682E3AD23991CB214EEF298E0E1A39DBE87DE8647448EBCFE175A83CBFC6AC
                                                                                                                                                                                                                                            SHA-512:203D1FF6C5869828A8C09187C434AF92DC49399B7EBE0155CF489036FD05CAAFE9F85650E96982B97070248C7D3EEC0AFF4065123ED10867A4CB1F411E84F8B1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/media/home-and-directory/avatar-Charles-Henri.jpg?branch=live
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C..........................................................................................................................................................d$...9..X.7Ax.....#..n0..4...g:..n..,.8...P...I.q|........T..W.8D#....X..q.=..t....|.....p...A.0..z'.Q...B..$8....M-.DZ.Y.&GX..Y..7...r.P..........$.1d......f..6.l._.A.+.......Y.0..xq.....'...l..L2.....D2.q...b...Hh...d...":1CbVAAt:.B.2.o.yu. .,......a.v.. .2(Q.W.....3l+..{8.G.c.2.|....F..3.\E.S..u)..,....g=6..Cd.'.".[.......G=2...,o.&.*d*......*..............................!.."1.$#2Q...........v.JS..`)...nP.b...o..Y...e.6..yq.Ck.2.,v......|L....e.}..!.g.2...t..2....nC.....4..7._.N..K..q..&..Zdk;o. .SkM.#J6b.K....eW.7q...g]W..z...../S...X.>.L.6..8...~..+|.:~......!...1.y...aXz.4bF`..ys0.x.eS.9..P..\...=.d.x.8.G...:R..78........f.1lDi34.h.F8/T....S....2m.D.]a.....Sc..5:......Z0.9.W..c3.9..,../..p.4/.7+[..gAQ.A...T.o
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65409)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):185041
                                                                                                                                                                                                                                            Entropy (8bit):5.415965724989535
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:9r0poOF5Zr0dW2FUsSMecKkjVs6zLK5uAxL1Uo:J0pok0VMMevkj6BNKo
                                                                                                                                                                                                                                            MD5:9F667FCBE79A2F0A5881315D22CE5B34
                                                                                                                                                                                                                                            SHA1:745BE50B4AFFBF86A900DBC6FEA9DCADA089C63B
                                                                                                                                                                                                                                            SHA-256:ED20090AB9EAC537CD83A784F70DD61F1EA14DA013E0E9C38174BFC691353304
                                                                                                                                                                                                                                            SHA-512:E2FCC27F22C2EA0CA9C00F2A638C53EC322D4D1ADE38570FCEFDD86452090DD5052B9E4EACA409B4542AD5F3C40332314D361FCF7B3460405CD6DFE51748D4DE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://js.monitor.azure.com/scripts/c/ms.jsll-3.min.js
                                                                                                                                                                                                                                            Preview:/*!. * 1DS JSLL SKU, 3.2.14. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&define.amd)define(["exports"],t);else{var r,n=typeof globalThis!=n?globalThis:e||self,i={},e="__ms$mod__",a={},o=a.esm_ms_jsll_3_2_14={},s="3.2.14",c="oneDS3",u=(u=n)[c]=u[c]||{},l=(l=n)[c="oneDS"]=l[c]||{},n=u[e]=u[e]||{},f=n.v=n.v||[],c=l[e]=l[e]||{},d=c.v=c.v||[];for(r in(c.o=c.o||[]).push(a),t(i),i)u[r]=i[r],f[r]=s,l[r]=i[r],d[r]=s,(o.n=o.n||[]).push(r)}}(this,function(u){"use strict";!function(e,t,n){var r=Object.defineProperty;if(r)try{return r(e,t,n)}catch(i){}typeof n.value!==undefined&&(e[t]=n.value)}(u,"__esModule",{value:!0});var l="function",f="object",fe="undefined",j="prototype",d="hasOwnProperty",g=Object,m=g[j],y=g.assign,C=g.create,e=g.defineProperty,E=m[d],b=null;function K(e){e=!1===(e=void 0===e||e)?null:b;return e||((
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):6914
                                                                                                                                                                                                                                            Entropy (8bit):5.179371418787481
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:Acvs9RPHtolM6ELqpq9qDq9rxiZLzjyzedzyazgCRMr49C9+MCopebb89rZ:AcvsHPHtolM6ELqpq9qDq9rGTf8NCc4+
                                                                                                                                                                                                                                            MD5:72EC74CC201EBCA1472CA6C235F1EDEE
                                                                                                                                                                                                                                            SHA1:6FD6261B8188409C8BB9433491B785A0BB1E10B7
                                                                                                                                                                                                                                            SHA-256:D05A4A95B2FA8E3D736FC366C1B09AF262DC99952EA60A30E55899B41072E273
                                                                                                                                                                                                                                            SHA-512:71A03C88DC55208E1EE613FE12A7101F98C06C3802482348F9C5D7A7A3EE977EB5CB3A447897EC766437537AFF342B4670EC99EE3A2D4B635DDA7DD71640178B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://prod-video-cms-rt-microsoft-com.akamaized.net/vhs/api/videos/RW1dSgV
                                                                                                                                                                                                                                            Preview:{"captions":{"pt-br":{"url":"https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RW1dSgV-ptbr?ver=ccc5","link":{"href":"/vhs/api/videos//captions/pt-br","method":"GET","rel":"self"}},"fr-fr":{"url":"https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RW1dSgV-frfr?ver=5ae6","link":{"href":"/vhs/api/videos//captions/fr-fr","method":"GET","rel":"self"}},"ja-jp":{"url":"https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RW1dSgV-jajp?ver=d4a3","link":{"href":"/vhs/api/videos//captions/ja-jp","method":"GET","rel":"self"}},"es-es":{"url":"https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RW1dSgV-eses?ver=a5df","link":{"href":"/vhs/api/videos//captions/es-es","method":"GET","rel":"self"}},"zh-cn":{"url":"https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RW1dSgV-zhcn?ver=1a1d","link":{"href":"/vhs/api/videos//captions/zh-cn","method":"GET","rel":"self"}},"d
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):43577
                                                                                                                                                                                                                                            Entropy (8bit):5.071107048653362
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:ukSHuNRKK+1Vn1BF1pO1p51qk1J6gFZwRis0hXjZ:uiRV+nnTFLO75okffzAis0hXjZ
                                                                                                                                                                                                                                            MD5:0E57204E4DCDBBBB95F5D1C7D2F3A069
                                                                                                                                                                                                                                            SHA1:BB978855AD68B74F602CA52D4967BFA3AC5E9660
                                                                                                                                                                                                                                            SHA-256:DB519521F8B807C86F7D8E5F6E9C3BE9ED7EF3EE20E33AD3CFA260D6029961B3
                                                                                                                                                                                                                                            SHA-512:8F60750402555E47084445A6E7E5A566301EE5541F682A2360437A663D58C296965327615A8853E85CF537F8F10CCFDA4E01A3BCAA35DDF5205E67466F93471F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/
                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>..........................................................................................................<html class=" is-full welcome has-default-focus theme-light" lang="en-us" dir="ltr" data-css-variable-support="true" data-authenticated="false" data-auth-status-determined="false" data-target="docs" x-ms-format-detection="none">....<head>...<meta charset="utf-8" />...<meta name="viewport" content="width=device-width, initial-scale=1.0" />...<meta property="og:title" content="Microsoft Learn: Build skills that open doors in your career" />...<meta property="og:type" content="website" />...<meta property="og:url" content="https://learn.microsoft.com/en-us/" />.....<meta property="og:description" content="Gain technical skills through documentation and training, earn certifications and connect with the community" />.....<meta property="og:image" content="https://learn.microsoft.com/en-us/media/open-graph-image.png" />.....<meta property="og:image:alt" content="Microsoft
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1946
                                                                                                                                                                                                                                            Entropy (8bit):5.0658464668720535
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:zfnHxeob2c5Gr2W4PFzhkT104OOrbdT1dCkRM1iiHDgG3ax3u:D0Vx8dk04XgWM1iO
                                                                                                                                                                                                                                            MD5:909D8AC61BECBB0F646873BA6DED610E
                                                                                                                                                                                                                                            SHA1:30FA898D5052820BE3747E96641B9AE6B409BE75
                                                                                                                                                                                                                                            SHA-256:30EFD61236D5F5FE2B02866F3B822CE9224D2315814FAC05DA9B7BFC76CA2E3F
                                                                                                                                                                                                                                            SHA-512:1D4A57981F330B2FC3AC5001C7D432553ED668D34E5A45709608F9F9910CE99B4BF90FBBB267CB82EE3EDCEBA6CCB4F313321358AFF84D4641E66C51CEE0991E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="18" height="18" viewBox="0 0 18 18">. <defs>. <linearGradient id="b81467a7-8040-434c-8e85-3b06adb1a444" x1="9" y1="16.236" x2="9" y2="5.599" gradientUnits="userSpaceOnUse">. <stop offset="0" stop-color="#32bedd"/>. <stop offset="0.775" stop-color="#32d4f5"/>. </linearGradient>. </defs>. <g id="aac29ec1-77a4-4cee-ab20-0e567be7a5e2">. <path d="M0,5.6H18a0,0,0,0,1,0,0V15.635a.6.6,0,0,1-.6.6H.6a.6.6,0,0,1-.6-.6V5.6A0,0,0,0,1,0,5.6Z" fill="url(#b81467a7-8040-434c-8e85-3b06adb1a444)"/>. <rect x="1.309" y="6.657" width="15.527" height="8.514" rx="0.6" fill="#9cebff"/>. <path d="M.6,1.764H17.4a.6.6,0,0,1,.6.6V5.6a0,0,0,0,1,0,0H0a0,0,0,0,1,0,0V2.365A.6.6,0,0,1,.6,1.764Z" fill="#198ab3"/>. <path d="M5.551,10.193H6a0,0,0,0,1,0,0v3.583a.145.145,0,0,1-.145.145H5.406a.145.145,0,0,1-.145-.145V10.483a.29.29,0,0,1,.29-.29Z" transform="translate(-6.87 7.497) rotate(-44.919)" fill="#fff" opacity="0.8"/>. <path d="M5.28,8.037
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (16813), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):81757
                                                                                                                                                                                                                                            Entropy (8bit):5.396701097010559
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:aMHmIRcjItXJ9Zm4nzKF5ZH6chQzPKhoLGYhz3jEj9TNfHx7EmI9oNJrdBbX:aMlRcjybLUachQzkYCr3
                                                                                                                                                                                                                                            MD5:9B3E41CCB9047C9D45BCD8A16310DA08
                                                                                                                                                                                                                                            SHA1:7F6ED6FB7BEF73374B58CF35065702E69D9BDC9D
                                                                                                                                                                                                                                            SHA-256:E60D1AAB251C22DB27B0E852A6DF0BE53DE1E03DF235256DFDAC247202AC6144
                                                                                                                                                                                                                                            SHA-512:711971AD74411FBA3C736FF00E87352A621BA4A18EE3B2A9ACA1B4017052F9D76FE658D4D541EC11CFB72027207F6471E4CDC274AB7287CE4489E09BDA5A6666
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.microsoft.com/en-us/videoplayer/embed/RW1dSgs?postJsllMsg=true
                                                                                                                                                                                                                                            Preview:......<!DOCTYPE html>..<html lang="en-us" dir="ltr">..<head data-info="{&quot;v&quot;:&quot;1.0.8745.29656&quot;,&quot;a&quot;:&quot;8f3bf5c4-5e3d-474e-a8c8-323057d42679&quot;,&quot;cn&quot;:&quot;OneDeployContainer&quot;,&quot;az&quot;:&quot;{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastasia, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-12-12T00:28:32.0000000Z}&quot;,&quot;ddpi&quot;:&quot;1&quot;,&quot;dpio&quot;:&quot;&quot;,&quot;dpi&quot;:&quot;1&quot;,&quot;dg&quot;:&quot;uplevel.web.pc.webkit.chrome&quot;,&quot;th&quot;:&quot;default&quot;,&quot;m&quot;:&quot;en-us&quot;,&quot;l&quot;:&quot;en-us&quot;,&quot;mu&quot;:&quot;en-us&quot;,&quot;rp&quot;:&quot;/en-us/videoplayer/embed/RW1dSgs&quot;,&quot;f&quot;:null,&quot;bh&quot;:{}}">.. <meta charset="UTF-8" />.... <meta http-equiv="x-ua-compatible" content="ie=edge" />.. <meta name="viewport" content="width=device-width, initial-scale=1" />.. <title></title>.. ..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16918
                                                                                                                                                                                                                                            Entropy (8bit):5.00187331027015
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:2hOeQIgAimZJ9UGtagT1Q+7RtOVkeLz6U9LU1DsVOBwIcI8IDmE9x21PSK1d1G:2OAimZbUWBt+Lz6Uu1oOBrmE94pSKT0
                                                                                                                                                                                                                                            MD5:785D8C9BDA1C5BEEB0A6D3A4C24CD3CC
                                                                                                                                                                                                                                            SHA1:E59D838EE85088449C144E8242B6B3CBD7250899
                                                                                                                                                                                                                                            SHA-256:DC1685FCF27899E617990A983977B87FEA4DC2AB7EBE365B4601840F85AF204C
                                                                                                                                                                                                                                            SHA-512:B03846199134149FE07D3B88AFB1F5472CBB51E47A1EDC0F6A41B40173A4D3F4228239CCFBF02B620B42BD2B46B66B5F907251EB5131A34B1E02E028869F8DEE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M51.124 98.5697C25.274 98.5697 4.31396 77.6197 4.31396 51.7597C4.31396 25.8997 25.274 4.94971 51.124 4.94971C76.974 4.94971 97.934 25.9097 97.934 51.7597C97.934 77.6097 76.974 98.5697 51.124 98.5697Z" fill="url(#paint0_linear_1218_7166)"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M97.0239 51.7599C97.0239 77.1099 76.4739 97.6599 51.1239 97.6599C25.7739 97.6599 5.22389 77.1099 5.22389 51.7599C5.22389 26.4099 25.7739 5.85988 51.1239 5.85988C76.4739 5.85988 97.0239 26.4099 97.0239 51.7599ZM51.1239 2.11987C78.5439 2.11987 100.764 24.3399 100.764 51.7599C100.764 79.1799 78.5339 101.4 51.1239 101.4C23.7039 101.4 1.48389 79.1699 1.48389 51.7599C1.48389 24.3399 23.7039 2.11987 51.1239 2.11987Z" fill="#F2F1F0"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M94.214 51.7598C94.214 75.5598 74.924 94.8498 51.1239 94.8498C27.3239 94.8498 8.03395 75.5598 8.03395 51.7598C8.03395 2
                                                                                                                                                                                                                                            No static file info
                                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:25.604012012 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:25.869740963 CET49678443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:31.598243952 CET49729443192.168.2.4142.250.31.84
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:31.598287106 CET44349729142.250.31.84192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:31.598359108 CET49729443192.168.2.4142.250.31.84
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:31.598651886 CET49730443192.168.2.4142.251.163.138
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:31.598695993 CET44349730142.251.163.138192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:31.598745108 CET49730443192.168.2.4142.251.163.138
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:31.599822998 CET49729443192.168.2.4142.250.31.84
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:31.599833965 CET44349729142.250.31.84192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:31.600024939 CET49730443192.168.2.4142.251.163.138
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:31.600039959 CET44349730142.251.163.138192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:31.854396105 CET44349729142.250.31.84192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:31.881860971 CET49729443192.168.2.4142.250.31.84
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:31.881880999 CET44349729142.250.31.84192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:31.883392096 CET44349729142.250.31.84192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:31.883465052 CET49729443192.168.2.4142.250.31.84
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:31.886929035 CET49729443192.168.2.4142.250.31.84
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:31.886995077 CET44349729142.250.31.84192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:31.891484976 CET49729443192.168.2.4142.250.31.84
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:31.891515017 CET44349729142.250.31.84192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:31.892463923 CET44349730142.251.163.138192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:31.893451929 CET49730443192.168.2.4142.251.163.138
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:31.893460989 CET44349730142.251.163.138192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:31.893865108 CET44349730142.251.163.138192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:31.893920898 CET49730443192.168.2.4142.251.163.138
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:31.894566059 CET44349730142.251.163.138192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:31.894622087 CET49730443192.168.2.4142.251.163.138
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:31.898370981 CET49730443192.168.2.4142.251.163.138
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:31.898433924 CET44349730142.251.163.138192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:31.898608923 CET49730443192.168.2.4142.251.163.138
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:31.898614883 CET44349730142.251.163.138192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:31.946671009 CET49730443192.168.2.4142.251.163.138
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:32.004097939 CET49729443192.168.2.4142.250.31.84
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:32.094964981 CET44349729142.250.31.84192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:32.095195055 CET44349729142.250.31.84192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:32.095238924 CET49729443192.168.2.4142.250.31.84
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:32.095772982 CET49729443192.168.2.4142.250.31.84
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:32.095788002 CET44349729142.250.31.84192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:32.163746119 CET44349730142.251.163.138192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:32.163908958 CET44349730142.251.163.138192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:32.163957119 CET49730443192.168.2.4142.251.163.138
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:32.164241076 CET49730443192.168.2.4142.251.163.138
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:32.164254904 CET44349730142.251.163.138192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:33.127502918 CET49734443192.168.2.420.22.31.128
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:33.127533913 CET4434973420.22.31.128192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:33.127652884 CET49734443192.168.2.420.22.31.128
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:33.127867937 CET49735443192.168.2.420.22.31.128
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:33.127897978 CET4434973520.22.31.128192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:33.127949953 CET49735443192.168.2.420.22.31.128
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:33.128197908 CET49734443192.168.2.420.22.31.128
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:33.128211021 CET4434973420.22.31.128192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:33.128480911 CET49735443192.168.2.420.22.31.128
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:33.128494024 CET4434973520.22.31.128192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:33.440382004 CET4434973520.22.31.128192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:33.440644026 CET49735443192.168.2.420.22.31.128
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:33.440668106 CET4434973520.22.31.128192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:33.441544056 CET4434973520.22.31.128192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:33.441673040 CET49735443192.168.2.420.22.31.128
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:33.442775011 CET49735443192.168.2.420.22.31.128
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:33.442843914 CET4434973520.22.31.128192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:33.442950010 CET49735443192.168.2.420.22.31.128
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:33.442955971 CET4434973520.22.31.128192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:33.444658995 CET4434973420.22.31.128192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:33.444839954 CET49734443192.168.2.420.22.31.128
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:33.444854975 CET4434973420.22.31.128192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:33.445920944 CET4434973420.22.31.128192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:33.445995092 CET49734443192.168.2.420.22.31.128
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:33.447201014 CET49734443192.168.2.420.22.31.128
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:33.447259903 CET4434973420.22.31.128192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:33.493288040 CET49734443192.168.2.420.22.31.128
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:33.493295908 CET4434973420.22.31.128192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:33.539730072 CET49734443192.168.2.420.22.31.128
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:33.546155930 CET4434973520.22.31.128192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:33.546232939 CET49735443192.168.2.420.22.31.128
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:33.546257019 CET4434973520.22.31.128192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:33.546288967 CET4434973520.22.31.128192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:33.546341896 CET49735443192.168.2.420.22.31.128
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:33.546792030 CET49735443192.168.2.420.22.31.128
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:33.546806097 CET4434973520.22.31.128192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:35.212920904 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:36.280308008 CET49749443192.168.2.4172.253.115.103
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:36.280339956 CET44349749172.253.115.103192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:36.280451059 CET49749443192.168.2.4172.253.115.103
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:36.281234026 CET49749443192.168.2.4172.253.115.103
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:36.281261921 CET44349749172.253.115.103192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:36.490916967 CET44349749172.253.115.103192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:36.491381884 CET49749443192.168.2.4172.253.115.103
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:36.491399050 CET44349749172.253.115.103192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:36.492253065 CET44349749172.253.115.103192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:36.492372036 CET49749443192.168.2.4172.253.115.103
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:36.494199038 CET49749443192.168.2.4172.253.115.103
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:36.494256973 CET44349749172.253.115.103192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:36.540219069 CET49749443192.168.2.4172.253.115.103
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:36.540232897 CET44349749172.253.115.103192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:36.587100029 CET49749443192.168.2.4172.253.115.103
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:36.587564945 CET49751443192.168.2.423.54.46.90
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:36.587599039 CET4434975123.54.46.90192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:36.587666035 CET49751443192.168.2.423.54.46.90
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:36.589776993 CET49751443192.168.2.423.54.46.90
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:36.589791059 CET4434975123.54.46.90192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:36.789987087 CET4434975123.54.46.90192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:36.790169001 CET49751443192.168.2.423.54.46.90
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:36.804883003 CET49751443192.168.2.423.54.46.90
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:36.804893970 CET4434975123.54.46.90192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:36.805152893 CET4434975123.54.46.90192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:36.852731943 CET49751443192.168.2.423.54.46.90
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:36.918494940 CET49751443192.168.2.423.54.46.90
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:36.960738897 CET4434975123.54.46.90192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:37.014053106 CET4434975123.54.46.90192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:37.014127016 CET4434975123.54.46.90192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:37.014180899 CET49751443192.168.2.423.54.46.90
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:37.030245066 CET49751443192.168.2.423.54.46.90
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:37.030245066 CET49751443192.168.2.423.54.46.90
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:37.030257940 CET4434975123.54.46.90192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:37.030265093 CET4434975123.54.46.90192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:37.137461901 CET49752443192.168.2.423.54.46.90
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:37.137485027 CET4434975223.54.46.90192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:37.137548923 CET49752443192.168.2.423.54.46.90
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:37.138824940 CET49752443192.168.2.423.54.46.90
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:37.138837099 CET4434975223.54.46.90192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:37.335155010 CET4434975223.54.46.90192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:37.335216999 CET49752443192.168.2.423.54.46.90
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:37.336242914 CET49752443192.168.2.423.54.46.90
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:37.336251020 CET4434975223.54.46.90192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:37.336456060 CET4434975223.54.46.90192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:37.338114977 CET49752443192.168.2.423.54.46.90
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:37.384740114 CET4434975223.54.46.90192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:37.534440041 CET4434975223.54.46.90192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:37.534528971 CET4434975223.54.46.90192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:37.534578085 CET49752443192.168.2.423.54.46.90
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:37.535814047 CET49752443192.168.2.423.54.46.90
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:37.535839081 CET4434975223.54.46.90192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:37.535849094 CET49752443192.168.2.423.54.46.90
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:37.535856009 CET4434975223.54.46.90192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:46.493860960 CET44349749172.253.115.103192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:46.493932009 CET44349749172.253.115.103192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:46.493982077 CET49749443192.168.2.4172.253.115.103
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:46.581049919 CET49749443192.168.2.4172.253.115.103
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:46.581067085 CET44349749172.253.115.103192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:48.880922079 CET49762443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:48.880940914 CET4434976213.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:48.880985975 CET49762443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:48.882530928 CET49762443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:48.882539988 CET4434976213.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:48.888650894 CET49763443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:48.888670921 CET4434976313.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:48.888782024 CET49763443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:48.889391899 CET49763443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:48.889405012 CET4434976313.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.197417974 CET4434976213.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.197621107 CET49762443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.197627068 CET4434976213.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.198577881 CET4434976213.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.198690891 CET49762443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.208704948 CET4434976313.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.209002018 CET49763443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.209013939 CET4434976313.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.210011959 CET4434976313.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.210136890 CET49763443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.516074896 CET49762443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.516074896 CET49762443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.516093016 CET4434976213.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.516213894 CET4434976213.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.520426989 CET49763443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.520629883 CET4434976313.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.520657063 CET49763443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.564732075 CET4434976313.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.567619085 CET49762443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.567625046 CET4434976213.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.567625046 CET49763443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.567646027 CET4434976313.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.618304014 CET49762443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.618367910 CET49763443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.731611967 CET4434976313.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.731642962 CET4434976313.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.731650114 CET4434976313.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.731669903 CET4434976313.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.731683969 CET4434976313.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.731702089 CET4434976313.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.731707096 CET49763443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.731708050 CET49763443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.731724977 CET4434976313.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.731739998 CET49763443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.731755972 CET49763443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.732136965 CET49763443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.732698917 CET4434976213.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.732731104 CET4434976213.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.732738018 CET4434976213.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.732760906 CET4434976213.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.732775927 CET4434976213.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.732785940 CET49762443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.732788086 CET4434976213.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.732800961 CET4434976213.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.732821941 CET49762443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.733645916 CET4434976313.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.733664036 CET4434976313.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.733695030 CET49762443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.733731985 CET49763443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.733731985 CET49763443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.733741045 CET4434976313.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.735095024 CET4434976213.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.735111952 CET4434976213.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.735126972 CET4434976213.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.735158920 CET49762443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.735160112 CET49763443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.735373020 CET49762443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.834785938 CET4434976313.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.834808111 CET4434976313.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.834909916 CET49763443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.834909916 CET49763443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.834940910 CET4434976313.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.834954977 CET4434976313.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.834976912 CET49763443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.834989071 CET4434976313.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.835011005 CET49763443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.835294008 CET4434976313.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.835349083 CET49763443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.835642099 CET49763443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.835653067 CET4434976313.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.835683107 CET49763443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.835712910 CET49763443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.837358952 CET4434976213.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.837384939 CET4434976213.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.837452888 CET49762443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.837452888 CET49762443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.837457895 CET4434976213.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.837810040 CET49762443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.839152098 CET4434976213.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.839171886 CET4434976213.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.839268923 CET49762443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.839268923 CET49762443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.839273930 CET4434976213.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.839373112 CET49762443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.840779066 CET4434976213.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.840795040 CET4434976213.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.841130018 CET49762443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.841135025 CET4434976213.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.841245890 CET49762443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.931046009 CET4434976213.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.931066990 CET4434976213.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.931133032 CET49762443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.931133032 CET49762443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.931138039 CET4434976213.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.931390047 CET49762443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.936898947 CET4434976213.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.936914921 CET4434976213.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.936958075 CET49762443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.936963081 CET4434976213.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.937000036 CET49762443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.937478065 CET4434976213.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.937491894 CET4434976213.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.937519073 CET49762443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.937522888 CET4434976213.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.937555075 CET49762443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.937566996 CET49762443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.938405991 CET4434976213.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.938422918 CET4434976213.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.938467026 CET49762443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.938472033 CET4434976213.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.938498974 CET49762443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.938507080 CET49762443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.939166069 CET4434976213.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.939178944 CET4434976213.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.939213037 CET49762443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.939218044 CET4434976213.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.939243078 CET49762443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.939253092 CET49762443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.998270988 CET4434976213.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.998292923 CET4434976213.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.998337030 CET49762443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.998341084 CET4434976213.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.998363018 CET49762443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.998385906 CET49762443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.029803038 CET4434976213.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.029861927 CET49762443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.029865980 CET4434976213.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.029881001 CET4434976213.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.029922009 CET49762443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.084702969 CET49762443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.084723949 CET4434976213.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.235928059 CET49768443192.168.2.434.198.54.178
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.235966921 CET4434976834.198.54.178192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.236028910 CET49768443192.168.2.434.198.54.178
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.277029037 CET49768443192.168.2.434.198.54.178
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.277045012 CET4434976834.198.54.178192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.477011919 CET4434976834.198.54.178192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.483814955 CET49768443192.168.2.434.198.54.178
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.483839035 CET4434976834.198.54.178192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.484754086 CET4434976834.198.54.178192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.484827042 CET49768443192.168.2.434.198.54.178
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.485671043 CET49768443192.168.2.434.198.54.178
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.485730886 CET4434976834.198.54.178192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.530052900 CET49768443192.168.2.434.198.54.178
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.530067921 CET4434976834.198.54.178192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.576746941 CET49768443192.168.2.434.198.54.178
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.885709047 CET49776443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.885730982 CET4434977663.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.885782957 CET49776443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.886467934 CET49776443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.886480093 CET4434977663.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.098779917 CET4434977663.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.098963022 CET49776443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.098970890 CET4434977663.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.099842072 CET4434977663.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.099898100 CET49776443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.118295908 CET49776443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.120477915 CET49776443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.120488882 CET4434977663.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.120497942 CET49776443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.124892950 CET4434977663.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.172976017 CET49776443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.172982931 CET4434977663.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.219043970 CET49776443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.338830948 CET4434977663.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.339663029 CET4434977663.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.339720964 CET49776443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.339883089 CET49776443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.339895010 CET4434977663.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.442894936 CET49786443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.442919970 CET4434978663.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.442991018 CET49786443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.443757057 CET49786443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.443773985 CET4434978663.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.666290998 CET4434978663.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.666870117 CET49786443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.666877031 CET4434978663.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.668483973 CET4434978663.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.668541908 CET49786443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.669115067 CET49786443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.669276953 CET49786443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.669281960 CET4434978663.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.669323921 CET4434978663.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.712225914 CET49786443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.712234020 CET4434978663.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.759008884 CET49786443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.878452063 CET4434978663.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.878499031 CET4434978663.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.879002094 CET49786443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.879339933 CET49786443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.879348993 CET4434978663.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:00.071687937 CET49804443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:00.071748018 CET4434980413.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:00.071810961 CET49804443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:00.073082924 CET49805443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:00.073091030 CET4434980513.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:00.073151112 CET49805443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:00.075681925 CET49805443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:00.075695992 CET4434980513.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:00.076340914 CET49804443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:00.076355934 CET4434980413.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:00.497598886 CET4434980413.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:00.498011112 CET49804443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:00.498034000 CET4434980413.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:00.498398066 CET4434980413.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:00.499690056 CET49804443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:00.499759912 CET4434980413.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:00.547971010 CET49804443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:00.668823957 CET4434980513.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:00.669168949 CET49805443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:00.669183016 CET4434980513.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:00.669536114 CET4434980513.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:00.669825077 CET49805443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:00.669892073 CET4434980513.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:00.711776972 CET49805443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:00.818320990 CET49809443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:00.818331957 CET4434980963.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:00.818387985 CET49809443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:00.821293116 CET49809443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:00.821304083 CET4434980963.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:01.017585993 CET4434980963.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:01.068996906 CET49809443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:01.084142923 CET49809443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:01.084150076 CET4434980963.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:01.084507942 CET4434980963.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:01.085969925 CET49809443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:01.086025953 CET4434980963.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:01.086734056 CET49809443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:01.086795092 CET49809443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:01.086801052 CET4434980963.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:01.262670040 CET4434980963.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:01.263379097 CET4434980963.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:01.271351099 CET49809443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:01.299339056 CET49809443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:01.299349070 CET4434980963.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:01.816958904 CET49813443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:01.816998005 CET4434981363.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:01.817084074 CET49813443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:01.817987919 CET49813443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:01.818001032 CET4434981363.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:02.014993906 CET4434981363.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:02.015225887 CET49813443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:02.015244961 CET4434981363.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:02.015594959 CET4434981363.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:02.016021967 CET49813443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:02.016021967 CET49813443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:02.016036987 CET4434981363.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:02.016088963 CET4434981363.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:02.058675051 CET49813443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:02.255310059 CET4434981363.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:02.255502939 CET4434981363.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:02.255548954 CET49813443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:02.255841970 CET49813443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:02.255851984 CET4434981363.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:02.753925085 CET49823443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:02.753933907 CET4434982363.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:02.753988028 CET49823443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:02.755314112 CET49823443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:02.755330086 CET4434982363.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:02.953176022 CET4434982363.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:02.953676939 CET49823443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:02.953685045 CET4434982363.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:02.954006910 CET4434982363.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:02.954869032 CET49823443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:02.954930067 CET4434982363.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:02.955600977 CET49823443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:02.955691099 CET49823443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:02.955718994 CET4434982363.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:03.163429022 CET4434982363.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:03.163815975 CET4434982363.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:03.166604042 CET49823443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:03.168803930 CET49823443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:03.168812037 CET4434982363.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:03.176075935 CET49825443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:03.176109076 CET4434982563.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:03.176218987 CET49825443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:03.176613092 CET49825443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:03.176624060 CET4434982563.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:03.374408960 CET4434982563.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:03.375089884 CET49825443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:03.375102043 CET4434982563.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:03.375441074 CET4434982563.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:03.378070116 CET49825443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:03.378070116 CET49825443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:03.378082037 CET4434982563.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:03.378127098 CET4434982563.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:03.419333935 CET49825443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:03.611347914 CET4434982563.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:03.611654997 CET4434982563.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:03.612178087 CET49825443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:03.612256050 CET49825443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:03.612262964 CET4434982563.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:05.319895029 CET4434980413.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:05.319936037 CET4434980413.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:05.320034981 CET49804443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:05.551476002 CET4434980513.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:05.551559925 CET4434980513.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:05.559438944 CET49805443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:06.004293919 CET49805443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:06.004313946 CET4434980513.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:06.004324913 CET49804443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:06.004352093 CET4434980413.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:06.024285078 CET49843443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:06.024303913 CET4434984313.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:06.024355888 CET49843443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:06.025007010 CET49844443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:06.025044918 CET4434984413.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:06.025132895 CET49844443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:06.025341034 CET49843443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:06.025352955 CET4434984313.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:06.031984091 CET49844443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:06.031996965 CET4434984413.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:06.365581989 CET4434984313.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:06.365771055 CET49843443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:06.365786076 CET4434984313.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:06.366136074 CET4434984313.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:06.366450071 CET49843443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:06.366513014 CET4434984313.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:06.376115084 CET4434984413.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:06.376318932 CET49844443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:06.376336098 CET4434984413.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:06.376658916 CET4434984413.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:06.377018929 CET49844443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:06.377078056 CET4434984413.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:06.416380882 CET49843443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:06.432123899 CET49844443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:06.889564991 CET49852443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:06.889616013 CET4434985263.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:06.889693975 CET49852443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:06.917548895 CET49852443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:06.917566061 CET4434985263.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:07.119374037 CET4434985263.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:07.119581938 CET49852443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:07.119589090 CET4434985263.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:07.119913101 CET4434985263.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:07.120305061 CET49852443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:07.120305061 CET49852443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:07.120318890 CET4434985263.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:07.120352983 CET49852443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:07.120366096 CET4434985263.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:07.174329996 CET49852443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:07.328037024 CET4434985263.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:07.328135967 CET4434985263.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:07.329200983 CET49852443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:07.331322908 CET49852443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:07.331335068 CET4434985263.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:07.336905003 CET49863443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:07.336934090 CET4434986363.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:07.337033987 CET49863443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:07.337788105 CET49863443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:07.337802887 CET4434986363.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:07.578545094 CET4434986363.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:07.595663071 CET49863443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:07.595676899 CET4434986363.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:07.596050978 CET4434986363.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:07.596479893 CET49863443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:07.596549988 CET4434986363.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:07.598476887 CET49863443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:07.640752077 CET4434986363.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:07.798902035 CET4434986363.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:07.798998117 CET4434986363.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:07.799259901 CET49863443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:07.799644947 CET49863443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:07.799654007 CET4434986363.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:10.820514917 CET49894443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:10.820537090 CET4434989463.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:10.820590019 CET49894443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:10.821348906 CET49894443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:10.821360111 CET4434989463.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:11.016897917 CET4434989463.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:11.018459082 CET49894443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:11.018469095 CET4434989463.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:11.018760920 CET4434989463.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:11.019788980 CET49894443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:11.019840002 CET4434989463.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:11.019984007 CET49894443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:11.020119905 CET49894443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:11.020124912 CET4434989463.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:11.224567890 CET4434989463.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:11.225835085 CET4434989463.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:11.225960016 CET49894443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:11.226068020 CET49894443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:11.226078033 CET4434989463.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:11.230379105 CET49897443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:11.230400085 CET4434989763.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:11.230612993 CET49897443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:11.230803013 CET49897443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:11.230818987 CET4434989763.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:11.258714914 CET4434984313.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:11.258776903 CET4434984313.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:11.259310961 CET49843443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:11.271296024 CET4434984413.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:11.271358013 CET4434984413.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:11.271470070 CET49844443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:11.429333925 CET4434989763.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:11.429522038 CET49897443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:11.429532051 CET4434989763.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:11.429817915 CET4434989763.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:11.430164099 CET49897443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:11.430164099 CET49897443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:11.430177927 CET4434989763.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:11.430218935 CET4434989763.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:11.476712942 CET49897443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:11.673582077 CET49844443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:11.673600912 CET4434984413.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:11.673707962 CET49843443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:11.673718929 CET4434984313.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:11.674740076 CET4434989763.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:11.674820900 CET4434989763.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:11.675399065 CET49897443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:11.678358078 CET49897443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:11.678361893 CET4434989763.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:14.038966894 CET49905443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:14.038978100 CET4434990513.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:14.039068937 CET49905443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:14.039635897 CET49906443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:14.039664030 CET4434990613.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:14.039760113 CET49906443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:14.040257931 CET49906443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:14.040278912 CET4434990613.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:14.040656090 CET49905443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:14.040667057 CET4434990513.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:14.397905111 CET4434990613.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:14.398112059 CET49906443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:14.398128986 CET4434990613.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:14.398446083 CET4434990613.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:14.398704052 CET49906443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:14.398768902 CET4434990613.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:14.404553890 CET4434990513.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:14.404746056 CET49905443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:14.404756069 CET4434990513.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:14.405095100 CET4434990513.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:14.405368090 CET49905443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:14.405419111 CET4434990513.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:14.443501949 CET49906443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:14.451303005 CET49905443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:14.832334042 CET49917443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:14.832356930 CET4434991763.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:14.832432032 CET49917443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:14.832806110 CET49917443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:14.832818985 CET4434991763.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:15.068293095 CET4434991763.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:15.088787079 CET49917443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:15.088797092 CET4434991763.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:15.089133978 CET4434991763.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:15.091119051 CET49917443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:15.091180086 CET4434991763.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:15.092623949 CET49917443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:15.092638969 CET49917443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:15.092650890 CET4434991763.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:15.286362886 CET4434991763.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:15.286838055 CET4434991763.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:15.286906958 CET49917443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:15.287080050 CET49917443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:15.287096977 CET4434991763.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:15.296736002 CET49925443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:15.296752930 CET4434992563.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:15.296818972 CET49925443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:15.297262907 CET49925443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:15.297271013 CET4434992563.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:15.495146036 CET4434992563.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:15.502918959 CET49925443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:15.502943039 CET4434992563.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:15.503267050 CET4434992563.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:15.505182981 CET49925443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:15.505243063 CET4434992563.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:15.505912066 CET49925443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:15.552735090 CET4434992563.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:15.732644081 CET4434992563.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:15.732693911 CET4434992563.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:15.733340979 CET49925443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:15.740212917 CET49925443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:15.740221024 CET4434992563.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:18.499573946 CET49734443192.168.2.420.22.31.128
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:18.499589920 CET4434973420.22.31.128192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:19.291528940 CET4434990513.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:19.291604042 CET4434990513.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:19.291667938 CET49905443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:19.302696943 CET4434990613.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:19.302783966 CET4434990613.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:19.302860022 CET49906443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:19.485270977 CET49906443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:19.485286951 CET4434990613.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:19.485292912 CET49905443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:19.485311985 CET4434990513.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.413353920 CET49977443192.168.2.434.120.154.120
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.413382053 CET4434997734.120.154.120192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.413445950 CET49977443192.168.2.434.120.154.120
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.417284012 CET49977443192.168.2.434.120.154.120
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.417304039 CET4434997734.120.154.120192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.518063068 CET49979443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.518079042 CET44349979151.101.1.192192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.518136978 CET49979443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.520402908 CET49979443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.520416975 CET44349979151.101.1.192192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.551450014 CET49981443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.551459074 CET4434998113.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.551512003 CET49981443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.553973913 CET49981443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.553987980 CET4434998113.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.616590977 CET49982443192.168.2.413.107.213.41
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.616610050 CET4434998213.107.213.41192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.616705894 CET49982443192.168.2.413.107.213.41
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.618616104 CET49983443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.618634939 CET4434998313.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.618695021 CET49983443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.624607086 CET49983443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.624619007 CET4434998313.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.624773979 CET49982443192.168.2.413.107.213.41
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.624787092 CET4434998213.107.213.41192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.652996063 CET4434997734.120.154.120192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.653325081 CET49977443192.168.2.434.120.154.120
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.653336048 CET4434997734.120.154.120192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.654511929 CET4434997734.120.154.120192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.654576063 CET49977443192.168.2.434.120.154.120
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.656574965 CET49977443192.168.2.434.120.154.120
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.656631947 CET4434997734.120.154.120192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.659269094 CET49984443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.659292936 CET4434998413.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.659341097 CET49984443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.662954092 CET49984443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.662966967 CET4434998413.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.719811916 CET49985443192.168.2.435.186.249.72
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.719824076 CET4434998535.186.249.72192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.719880104 CET49985443192.168.2.435.186.249.72
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.722239017 CET49985443192.168.2.435.186.249.72
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.722248077 CET4434998535.186.249.72192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.762986898 CET49986443192.168.2.418.160.18.34
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.763017893 CET4434998618.160.18.34192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.763077974 CET49986443192.168.2.418.160.18.34
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.763509989 CET49986443192.168.2.418.160.18.34
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.763520956 CET4434998618.160.18.34192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.791153908 CET49977443192.168.2.434.120.154.120
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.791162968 CET4434997734.120.154.120192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.812536001 CET44349979151.101.1.192192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.812724113 CET49979443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.812728882 CET44349979151.101.1.192192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.813580990 CET44349979151.101.1.192192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.813632011 CET49979443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.814892054 CET49979443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.814946890 CET44349979151.101.1.192192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.899931908 CET4434998113.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.900249958 CET49981443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.900255919 CET4434998113.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.900809050 CET4434998113.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.901284933 CET49981443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.901345015 CET4434998113.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.934106112 CET4434998535.186.249.72192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.934393883 CET49985443192.168.2.435.186.249.72
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.934402943 CET4434998535.186.249.72192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.935390949 CET4434998535.186.249.72192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.935444117 CET49985443192.168.2.435.186.249.72
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.936988115 CET49985443192.168.2.435.186.249.72
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.937056065 CET4434998535.186.249.72192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.963208914 CET4434998618.160.18.34192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.963481903 CET49986443192.168.2.418.160.18.34
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.963494062 CET4434998618.160.18.34192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.963754892 CET49977443192.168.2.434.120.154.120
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.963758945 CET49979443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.963763952 CET44349979151.101.1.192192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.964446068 CET4434998618.160.18.34192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.964500904 CET49986443192.168.2.418.160.18.34
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.965406895 CET4434998313.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.965684891 CET49986443192.168.2.418.160.18.34
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.965744972 CET4434998618.160.18.34192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.965894938 CET49983443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.965900898 CET4434998313.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.966217041 CET4434998313.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.968594074 CET49983443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.968655109 CET4434998313.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.989654064 CET4434998413.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.989957094 CET49984443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.989969969 CET4434998413.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.990163088 CET4434998213.107.213.41192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.990319967 CET49982443192.168.2.413.107.213.41
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.990333080 CET4434998213.107.213.41192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.990971088 CET4434998413.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.991023064 CET49984443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.991321087 CET4434998213.107.213.41192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.991368055 CET49982443192.168.2.413.107.213.41
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.992573023 CET49984443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.992645025 CET4434998413.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.993865013 CET49985443192.168.2.435.186.249.72
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.993865967 CET49981443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.993871927 CET4434998535.186.249.72192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.997446060 CET49982443192.168.2.413.107.213.41
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.997509003 CET4434998213.107.213.41192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:28.090416908 CET49979443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:28.090423107 CET49986443192.168.2.418.160.18.34
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:28.090451002 CET4434998618.160.18.34192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:28.090497971 CET49984443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:28.090500116 CET49982443192.168.2.413.107.213.41
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:28.090507030 CET4434998413.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:28.090519905 CET4434998213.107.213.41192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:28.176733017 CET4434998313.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:28.176985979 CET49983443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:28.186722040 CET49985443192.168.2.435.186.249.72
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:28.284605026 CET49986443192.168.2.418.160.18.34
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:28.284739017 CET49982443192.168.2.413.107.213.41
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:28.284744978 CET49984443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:29.682558060 CET50011443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:29.682579041 CET4435001163.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:29.682631016 CET50011443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:29.684901953 CET50011443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:29.684914112 CET4435001163.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:29.896635056 CET4435001163.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:29.896841049 CET50011443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:29.896851063 CET4435001163.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:29.897181034 CET4435001163.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:29.897488117 CET50011443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:29.897545099 CET4435001163.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:29.897629023 CET50011443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:29.897629023 CET50011443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:29.897653103 CET4435001163.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:30.119719028 CET4435001163.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:30.120445013 CET4435001163.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:30.120517015 CET50011443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:30.121310949 CET50011443192.168.2.463.140.38.20
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:30.121321917 CET4435001163.140.38.20192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:30.131316900 CET50017443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:30.131345034 CET4435001763.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:30.131841898 CET50017443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:30.132230997 CET50017443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:30.132240057 CET4435001763.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:30.329535961 CET4435001763.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:30.331497908 CET50017443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:30.331506014 CET4435001763.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:30.331829071 CET4435001763.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:30.332205057 CET50017443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:30.332259893 CET4435001763.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:30.332340002 CET50017443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:30.376733065 CET4435001763.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:30.398361921 CET50017443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:30.565515995 CET4435001763.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:30.565577030 CET4435001763.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:30.565634966 CET50017443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:30.566118002 CET50017443192.168.2.463.140.38.160
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:30.566129923 CET4435001763.140.38.160192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:32.760871887 CET4434998113.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:32.760962009 CET4434998113.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:32.761137962 CET49981443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:32.852473974 CET4434998313.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:32.852539062 CET4434998313.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:32.853359938 CET49983443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:32.865571976 CET4434998213.107.213.41192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:32.865634918 CET4434998213.107.213.41192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:32.865729094 CET49982443192.168.2.413.107.213.41
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:32.865926027 CET4434998413.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:32.865987062 CET4434998413.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:32.866110086 CET49984443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:34.023071051 CET49983443192.168.2.413.107.213.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:34.023107052 CET4434998313.107.213.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:34.023175001 CET49984443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:34.023200035 CET4434998413.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:34.023233891 CET49734443192.168.2.420.22.31.128
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:34.023363113 CET49982443192.168.2.413.107.213.41
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:34.023363113 CET4434973420.22.31.128192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:34.023365021 CET49981443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:34.023385048 CET4434998213.107.213.41192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:34.023385048 CET4434998113.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:34.023416996 CET49734443192.168.2.420.22.31.128
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:35.535264015 CET49768443192.168.2.434.198.54.178
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:35.535291910 CET4434976834.198.54.178192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:35.839055061 CET50037443192.168.2.4172.253.115.103
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:35.839091063 CET44350037172.253.115.103192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:35.839169025 CET50037443192.168.2.4172.253.115.103
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:35.839534044 CET50037443192.168.2.4172.253.115.103
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:35.839545012 CET44350037172.253.115.103192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:36.055573940 CET44350037172.253.115.103192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:36.055799961 CET50037443192.168.2.4172.253.115.103
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:36.055814981 CET44350037172.253.115.103192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:36.056099892 CET44350037172.253.115.103192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:36.056365967 CET50037443192.168.2.4172.253.115.103
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:36.056420088 CET44350037172.253.115.103192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:36.104475975 CET50037443192.168.2.4172.253.115.103
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:38.342464924 CET50039443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:38.342497110 CET4435003913.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:38.342547894 CET50039443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:38.344259977 CET50039443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:38.344271898 CET4435003913.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:38.442837000 CET50042443192.168.2.463.140.38.180
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:38.442857027 CET4435004263.140.38.180192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:38.442924023 CET50042443192.168.2.463.140.38.180
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:38.443259001 CET50042443192.168.2.463.140.38.180
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:38.443270922 CET4435004263.140.38.180192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:38.642297983 CET4435004263.140.38.180192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:38.642448902 CET50042443192.168.2.463.140.38.180
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:38.642457962 CET4435004263.140.38.180192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:38.643533945 CET4435004263.140.38.180192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:38.643584967 CET50042443192.168.2.463.140.38.180
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:38.644438028 CET50042443192.168.2.463.140.38.180
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:38.644493103 CET4435004263.140.38.180192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:38.698498011 CET50042443192.168.2.463.140.38.180
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:38.698504925 CET4435004263.140.38.180192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:38.734786987 CET4435003913.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:38.734986067 CET50039443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:38.735009909 CET4435003913.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:38.735313892 CET4435003913.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:38.735609055 CET50039443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:38.735683918 CET4435003913.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:38.744050026 CET50042443192.168.2.463.140.38.180
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:38.789613008 CET50039443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:43.546557903 CET4435003913.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:43.546631098 CET4435003913.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:43.546685934 CET50039443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:44.043709040 CET50039443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:44.043732882 CET4435003913.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:46.063210011 CET44350037172.253.115.103192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:46.063286066 CET44350037172.253.115.103192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:46.067298889 CET50037443192.168.2.4172.253.115.103
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:46.566145897 CET50037443192.168.2.4172.253.115.103
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:46.566167116 CET44350037172.253.115.103192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:50.468682051 CET4434976834.198.54.178192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:50.468794107 CET4434976834.198.54.178192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:50.473232031 CET49768443192.168.2.434.198.54.178
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:50.605901957 CET49768443192.168.2.434.198.54.178
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:50.605938911 CET4434976834.198.54.178192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:57.953387976 CET4434998618.160.18.34192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:57.953433990 CET4434998618.160.18.34192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:57.953627110 CET49986443192.168.2.418.160.18.34
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:57.995799065 CET49986443192.168.2.418.160.18.34
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:57.995809078 CET4434998618.160.18.34192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:00.397789955 CET50104443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:00.397802114 CET4435010413.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:00.397855997 CET50104443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:00.398149014 CET50104443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:00.398158073 CET4435010413.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:00.701092005 CET4435010413.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:00.701807022 CET50104443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:00.701813936 CET4435010413.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:00.702101946 CET4435010413.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:00.702785969 CET50104443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:00.702836990 CET4435010413.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:00.703077078 CET50104443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:00.748742104 CET4435010413.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:00.945118904 CET50113443192.168.2.4172.253.122.101
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:00.945136070 CET44350113172.253.122.101192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:00.945204973 CET50113443192.168.2.4172.253.122.101
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:00.946940899 CET50113443192.168.2.4172.253.122.101
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:00.946955919 CET44350113172.253.122.101192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:01.154405117 CET44350113172.253.122.101192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:01.181442976 CET4435010413.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:01.181462049 CET4435010413.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:01.181472063 CET50113443192.168.2.4172.253.122.101
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:01.181479931 CET44350113172.253.122.101192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:01.181504011 CET4435010413.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:01.181540012 CET50104443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:01.181548119 CET4435010413.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:01.181581020 CET50104443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:01.181662083 CET50104443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:01.181927919 CET44350113172.253.122.101192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:01.182064056 CET50113443192.168.2.4172.253.122.101
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:01.182493925 CET4435010413.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:01.182538033 CET4435010413.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:01.182549000 CET4435010413.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:01.182570934 CET50104443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:01.182583094 CET50104443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:01.182646036 CET50104443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:01.182733059 CET44350113172.253.122.101192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:01.182823896 CET50113443192.168.2.4172.253.122.101
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:01.210170984 CET50113443192.168.2.4172.253.122.101
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:01.210170984 CET50113443192.168.2.4172.253.122.101
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:01.210244894 CET44350113172.253.122.101192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:01.232307911 CET50104443192.168.2.413.107.246.40
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:01.232314110 CET4435010413.107.246.40192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:01.260471106 CET50113443192.168.2.4172.253.122.101
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:01.260477066 CET44350113172.253.122.101192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:01.305572987 CET50113443192.168.2.4172.253.122.101
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:01.379466057 CET44350113172.253.122.101192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:01.381069899 CET44350113172.253.122.101192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:01.381150007 CET50113443192.168.2.4172.253.122.101
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:01.384531975 CET50113443192.168.2.4172.253.122.101
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:01.384538889 CET44350113172.253.122.101192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:08.633486986 CET4435004263.140.38.180192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:08.633547068 CET4435004263.140.38.180192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:08.633640051 CET50042443192.168.2.463.140.38.180
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:09.431341887 CET50042443192.168.2.463.140.38.180
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:09.431345940 CET4435004263.140.38.180192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:12.790663958 CET49977443192.168.2.434.120.154.120
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:12.790682077 CET4434997734.120.154.120192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:12.964926004 CET49979443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:12.964945078 CET44349979151.101.1.192192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:12.996927023 CET49985443192.168.2.435.186.249.72
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:12.996936083 CET4434998535.186.249.72192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:27.995302916 CET49985443192.168.2.435.186.249.72
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:27.995419025 CET49977443192.168.2.434.120.154.120
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:27.995464087 CET4434998535.186.249.72192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:27.995510101 CET4434997734.120.154.120192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:27.995563030 CET49985443192.168.2.435.186.249.72
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:27.995590925 CET49977443192.168.2.434.120.154.120
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:27.995830059 CET49979443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:27.995904922 CET44349979151.101.1.192192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:27.996074915 CET49979443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:27.996077061 CET44349979151.101.1.192192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:27.996128082 CET49979443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:31.433274984 CET5539553192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:31.433598995 CET5719653192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:31.434117079 CET5614853192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:31.434376001 CET5935953192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:31.521300077 CET53622651.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:31.528306007 CET53553951.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:31.529016018 CET53561481.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:31.529169083 CET53593591.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:31.529503107 CET53571961.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:32.301939964 CET53591391.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:33.018923998 CET5520853192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:33.019314051 CET5854053192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:33.560122013 CET6331553192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:33.560535908 CET5263753192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:35.850884914 CET5464353192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:35.851435900 CET6335553192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:35.945609093 CET53546431.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:35.946649075 CET53633551.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:48.784013033 CET6531953192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:48.784518957 CET6512353192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.610445023 CET53498311.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.108097076 CET5152753192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.108561993 CET6197853192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.110799074 CET5969553192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.110966921 CET6182253192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.204191923 CET53515271.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.209419012 CET53596951.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.214924097 CET53618221.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.223136902 CET53619781.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.536946058 CET53535441.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.553421974 CET5885053192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.553739071 CET6298853192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:56.435633898 CET138138192.168.2.4192.168.2.255
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:08.369764090 CET53527131.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:19.485666037 CET5382853192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:19.485873938 CET5787953192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:21.535996914 CET6304353192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:21.536232948 CET5597253192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:26.991780043 CET5535153192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:26.992150068 CET6103353192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.214951038 CET53519811.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.216896057 CET6137053192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.217346907 CET6102853192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.226502895 CET53497611.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.314057112 CET53610281.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.316318989 CET6087853192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.316751957 CET4929753192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.336568117 CET53576681.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.345737934 CET5109853192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.346179962 CET5817753192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.411287069 CET53608781.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.411921024 CET53492971.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.415610075 CET5128953192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.416057110 CET5323653192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.441176891 CET53581771.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.519568920 CET6263653192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.520061970 CET5348253192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.553561926 CET6540453192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.553740025 CET6306053192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.622381926 CET6179653192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.622992992 CET5005253192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.661892891 CET5682153192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.662353039 CET6504053192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.717901945 CET53617961.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.718477011 CET53500521.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.757693052 CET53650401.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.758523941 CET53568211.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.765146971 CET6494353192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.765541077 CET6478353192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.923948050 CET53625081.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.926575899 CET53637231.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:31.436544895 CET53570201.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:31.541656017 CET53529051.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:38.339044094 CET5864553192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:38.339612961 CET5182753192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:38.343082905 CET6445453192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:38.343489885 CET6187453192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:38.436274052 CET53588851.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:38.439423084 CET53618741.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:38.442034960 CET53644541.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:38.442739964 CET53511761.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:38.547763109 CET53560991.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:40.407996893 CET53607001.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:40.408955097 CET53567701.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:40.532984018 CET53492691.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:40.533683062 CET53653081.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:51.557580948 CET6234153192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:51.557964087 CET6487853192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:59.169519901 CET53546361.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:00.829854012 CET6424753192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:00.830336094 CET5094053192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:00.924695969 CET53642471.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:00.926023006 CET53509401.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:11.792160988 CET53555471.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:15.952254057 CET6150253192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:15.952537060 CET6020553192.168.2.41.1.1.1
                                                                                                                                                                                                                                            TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.135417938 CET192.168.2.41.1.1.1c2e3(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:31.433274984 CET192.168.2.41.1.1.10x8f60Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:31.433598995 CET192.168.2.41.1.1.10xf112Standard query (0)clients2.google.com65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:31.434117079 CET192.168.2.41.1.1.10xbd72Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:31.434376001 CET192.168.2.41.1.1.10x9d8bStandard query (0)accounts.google.com65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:33.018923998 CET192.168.2.41.1.1.10xf0b2Standard query (0)purple-ground-080c0e60f.4.azurestaticapps.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:33.019314051 CET192.168.2.41.1.1.10x4c85Standard query (0)purple-ground-080c0e60f.4.azurestaticapps.net65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:33.560122013 CET192.168.2.41.1.1.10xfba8Standard query (0)ajax.aspnetcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:33.560535908 CET192.168.2.41.1.1.10x1d2dStandard query (0)ajax.aspnetcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:35.850884914 CET192.168.2.41.1.1.10x3782Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:35.851435900 CET192.168.2.41.1.1.10x3545Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:48.784013033 CET192.168.2.41.1.1.10x960cStandard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:48.784518957 CET192.168.2.41.1.1.10x4550Standard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.108097076 CET192.168.2.41.1.1.10xbeddStandard query (0)mscom.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.108561993 CET192.168.2.41.1.1.10xe564Standard query (0)mscom.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.110799074 CET192.168.2.41.1.1.10x3fbStandard query (0)microsoftmscompoc.tt.omtrdc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.110966921 CET192.168.2.41.1.1.10x6180Standard query (0)microsoftmscompoc.tt.omtrdc.net65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.553421974 CET192.168.2.41.1.1.10x4c1aStandard query (0)mdec.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.553739071 CET192.168.2.41.1.1.10xc81dStandard query (0)mdec.nelreports.net65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:19.485666037 CET192.168.2.41.1.1.10x4e09Standard query (0)dc.services.visualstudio.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:19.485873938 CET192.168.2.41.1.1.10x76a3Standard query (0)dc.services.visualstudio.com65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:21.535996914 CET192.168.2.41.1.1.10xe51bStandard query (0)dc.services.visualstudio.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:21.536232948 CET192.168.2.41.1.1.10xf9d2Standard query (0)dc.services.visualstudio.com65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:26.991780043 CET192.168.2.41.1.1.10x50b0Standard query (0)c.s-microsoft.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:26.992150068 CET192.168.2.41.1.1.10x92e7Standard query (0)c.s-microsoft.com65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.216896057 CET192.168.2.41.1.1.10x64c2Standard query (0)lptag.liveperson.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.217346907 CET192.168.2.41.1.1.10x622eStandard query (0)lptag.liveperson.net65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.316318989 CET192.168.2.41.1.1.10x217Standard query (0)lpcdn.lpsnmedia.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.316751957 CET192.168.2.41.1.1.10x6c72Standard query (0)lpcdn.lpsnmedia.net65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.345737934 CET192.168.2.41.1.1.10xfac0Standard query (0)accdn.lpsnmedia.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.346179962 CET192.168.2.41.1.1.10x3700Standard query (0)accdn.lpsnmedia.net65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.415610075 CET192.168.2.41.1.1.10x7bc9Standard query (0)publisher.liveperson.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.416057110 CET192.168.2.41.1.1.10xff15Standard query (0)publisher.liveperson.net65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.519568920 CET192.168.2.41.1.1.10xc567Standard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.520061970 CET192.168.2.41.1.1.10xd5f7Standard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.553561926 CET192.168.2.41.1.1.10xec2aStandard query (0)mem.gfx.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.553740025 CET192.168.2.41.1.1.10x172Standard query (0)mem.gfx.ms65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.622381926 CET192.168.2.41.1.1.10x2e9dStandard query (0)d.impactradius-event.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.622992992 CET192.168.2.41.1.1.10x1e25Standard query (0)d.impactradius-event.com65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.661892891 CET192.168.2.41.1.1.10x6c2fStandard query (0)cdnssl.clicktale.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.662353039 CET192.168.2.41.1.1.10xa7f5Standard query (0)cdnssl.clicktale.net65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.765146971 CET192.168.2.41.1.1.10x31fdStandard query (0)analytics.tiktok.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.765541077 CET192.168.2.41.1.1.10xbfd6Standard query (0)analytics.tiktok.com65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:38.339044094 CET192.168.2.41.1.1.10x89fStandard query (0)assets.onestore.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:38.339612961 CET192.168.2.41.1.1.10xd074Standard query (0)assets.onestore.ms65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:38.343082905 CET192.168.2.41.1.1.10x25dfStandard query (0)microsoftwindows.112.2o7.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:38.343489885 CET192.168.2.41.1.1.10xd506Standard query (0)microsoftwindows.112.2o7.net65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:51.557580948 CET192.168.2.41.1.1.10x173bStandard query (0)mdec.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:51.557964087 CET192.168.2.41.1.1.10xec54Standard query (0)mdec.nelreports.net65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:00.829854012 CET192.168.2.41.1.1.10xb9e1Standard query (0)clients1.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:00.830336094 CET192.168.2.41.1.1.10x5660Standard query (0)clients1.google.com65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:15.952254057 CET192.168.2.41.1.1.10xd658Standard query (0)amp.azure.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:15.952537060 CET192.168.2.41.1.1.10x91a2Standard query (0)amp.azure.net65IN (0x0001)false
                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:31.528306007 CET1.1.1.1192.168.2.40x8f60No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:31.528306007 CET1.1.1.1192.168.2.40x8f60No error (0)clients.l.google.com142.251.163.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:31.528306007 CET1.1.1.1192.168.2.40x8f60No error (0)clients.l.google.com142.251.163.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:31.528306007 CET1.1.1.1192.168.2.40x8f60No error (0)clients.l.google.com142.251.163.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:31.528306007 CET1.1.1.1192.168.2.40x8f60No error (0)clients.l.google.com142.251.163.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:31.528306007 CET1.1.1.1192.168.2.40x8f60No error (0)clients.l.google.com142.251.163.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:31.528306007 CET1.1.1.1192.168.2.40x8f60No error (0)clients.l.google.com142.251.163.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:31.529016018 CET1.1.1.1192.168.2.40xbd72No error (0)accounts.google.com142.250.31.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:31.529503107 CET1.1.1.1192.168.2.40xf112No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:33.124784946 CET1.1.1.1192.168.2.40xf0b2No error (0)purple-ground-080c0e60f.4.azurestaticapps.netazurestaticappstm4.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:33.124784946 CET1.1.1.1192.168.2.40xf0b2No error (0)msha-slice-4-eus2-1.msha-slice-4-eus2-1-ase.p.azurewebsites.netwaws-prod-bn1-42e56722.sip.p.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:33.124784946 CET1.1.1.1192.168.2.40xf0b2No error (0)waws-prod-bn1-42e56722.sip.p.azurewebsites.windows.net20.22.31.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:33.127015114 CET1.1.1.1192.168.2.40x4c85No error (0)purple-ground-080c0e60f.4.azurestaticapps.netazurestaticappstm4.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:33.127015114 CET1.1.1.1192.168.2.40x4c85No error (0)msha-slice-4-eus2-1.msha-slice-4-eus2-1-ase.p.azurewebsites.netwaws-prod-bn1-42e56722.sip.p.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:33.655253887 CET1.1.1.1192.168.2.40xfba8No error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:33.655844927 CET1.1.1.1192.168.2.40x1d2dNo error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:35.945609093 CET1.1.1.1192.168.2.40x3782No error (0)www.google.com172.253.115.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:35.945609093 CET1.1.1.1192.168.2.40x3782No error (0)www.google.com172.253.115.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:35.945609093 CET1.1.1.1192.168.2.40x3782No error (0)www.google.com172.253.115.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:35.945609093 CET1.1.1.1192.168.2.40x3782No error (0)www.google.com172.253.115.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:35.945609093 CET1.1.1.1192.168.2.40x3782No error (0)www.google.com172.253.115.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:35.945609093 CET1.1.1.1192.168.2.40x3782No error (0)www.google.com172.253.115.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:35.946649075 CET1.1.1.1192.168.2.40x3545No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:48.877772093 CET1.1.1.1192.168.2.40xe10cNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:48.877772093 CET1.1.1.1192.168.2.40xe10cNo error (0)shed.dual-low.part-0012.t-0009.t-msedge.netpart-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:48.877772093 CET1.1.1.1192.168.2.40xe10cNo error (0)part-0012.t-0009.t-msedge.net13.107.246.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:48.877772093 CET1.1.1.1192.168.2.40xe10cNo error (0)part-0012.t-0009.t-msedge.net13.107.213.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:48.878449917 CET1.1.1.1192.168.2.40x960cNo error (0)js.monitor.azure.comaijscdn2.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:48.878449917 CET1.1.1.1192.168.2.40x960cNo error (0)shed.dual-low.part-0012.t-0009.t-msedge.netpart-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:48.878449917 CET1.1.1.1192.168.2.40x960cNo error (0)part-0012.t-0009.t-msedge.net13.107.213.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:48.878449917 CET1.1.1.1192.168.2.40x960cNo error (0)part-0012.t-0009.t-msedge.net13.107.246.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:48.879885912 CET1.1.1.1192.168.2.40x4550No error (0)js.monitor.azure.comaijscdn2.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:48.887715101 CET1.1.1.1192.168.2.40xdf7fNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.268807888 CET1.1.1.1192.168.2.40x9c2fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:49.268807888 CET1.1.1.1192.168.2.40x9c2fNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.204191923 CET1.1.1.1192.168.2.40xbeddNo error (0)mscom.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.204191923 CET1.1.1.1192.168.2.40xbeddNo error (0)gslb-2.demdex.netedge-va6.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.204191923 CET1.1.1.1192.168.2.40xbeddNo error (0)edge-va6.demdex.netdcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.204191923 CET1.1.1.1192.168.2.40xbeddNo error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com34.198.54.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.204191923 CET1.1.1.1192.168.2.40xbeddNo error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com44.194.185.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.204191923 CET1.1.1.1192.168.2.40xbeddNo error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com54.243.177.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.204191923 CET1.1.1.1192.168.2.40xbeddNo error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com35.168.167.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.204191923 CET1.1.1.1192.168.2.40xbeddNo error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com23.22.236.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.204191923 CET1.1.1.1192.168.2.40xbeddNo error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com52.72.164.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.204191923 CET1.1.1.1192.168.2.40xbeddNo error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com44.215.44.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.204191923 CET1.1.1.1192.168.2.40xbeddNo error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com174.129.215.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.206058025 CET1.1.1.1192.168.2.40x839No error (0)microsoftmscompoc.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.209419012 CET1.1.1.1192.168.2.40x3fbNo error (0)microsoftmscompoc.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.209419012 CET1.1.1.1192.168.2.40x3fbNo error (0)adobetarget.data.adobedc.net63.140.38.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.209419012 CET1.1.1.1192.168.2.40x3fbNo error (0)adobetarget.data.adobedc.net63.140.38.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.209419012 CET1.1.1.1192.168.2.40x3fbNo error (0)adobetarget.data.adobedc.net63.140.38.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.209419012 CET1.1.1.1192.168.2.40x3fbNo error (0)adobetarget.data.adobedc.net63.140.38.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.209419012 CET1.1.1.1192.168.2.40x3fbNo error (0)adobetarget.data.adobedc.net63.140.38.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.209419012 CET1.1.1.1192.168.2.40x3fbNo error (0)adobetarget.data.adobedc.net63.140.38.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.209419012 CET1.1.1.1192.168.2.40x3fbNo error (0)adobetarget.data.adobedc.net63.140.38.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.209419012 CET1.1.1.1192.168.2.40x3fbNo error (0)adobetarget.data.adobedc.net63.140.38.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.209419012 CET1.1.1.1192.168.2.40x3fbNo error (0)adobetarget.data.adobedc.net63.140.38.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.209419012 CET1.1.1.1192.168.2.40x3fbNo error (0)adobetarget.data.adobedc.net63.140.38.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.214607000 CET1.1.1.1192.168.2.40xd50aNo error (0)microsoftmscompoc.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.214607000 CET1.1.1.1192.168.2.40xd50aNo error (0)adobetarget.data.adobedc.net63.140.38.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.214607000 CET1.1.1.1192.168.2.40xd50aNo error (0)adobetarget.data.adobedc.net63.140.38.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.214607000 CET1.1.1.1192.168.2.40xd50aNo error (0)adobetarget.data.adobedc.net63.140.38.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.214607000 CET1.1.1.1192.168.2.40xd50aNo error (0)adobetarget.data.adobedc.net63.140.38.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.214607000 CET1.1.1.1192.168.2.40xd50aNo error (0)adobetarget.data.adobedc.net63.140.38.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.214607000 CET1.1.1.1192.168.2.40xd50aNo error (0)adobetarget.data.adobedc.net63.140.38.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.214607000 CET1.1.1.1192.168.2.40xd50aNo error (0)adobetarget.data.adobedc.net63.140.38.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.214607000 CET1.1.1.1192.168.2.40xd50aNo error (0)adobetarget.data.adobedc.net63.140.38.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.214607000 CET1.1.1.1192.168.2.40xd50aNo error (0)adobetarget.data.adobedc.net63.140.38.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.214607000 CET1.1.1.1192.168.2.40xd50aNo error (0)adobetarget.data.adobedc.net63.140.38.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.214924097 CET1.1.1.1192.168.2.40x6180No error (0)microsoftmscompoc.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.223136902 CET1.1.1.1192.168.2.40xe564No error (0)mscom.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.223136902 CET1.1.1.1192.168.2.40xe564No error (0)gslb-2.demdex.netedge-va6.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:50.223136902 CET1.1.1.1192.168.2.40xe564No error (0)edge-va6.demdex.netdcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.256635904 CET1.1.1.1192.168.2.40xdfb6No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.256804943 CET1.1.1.1192.168.2.40x87b0No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.438513041 CET1.1.1.1192.168.2.40xf9d7No error (0)microsoftmscompoc.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.441010952 CET1.1.1.1192.168.2.40x6baaNo error (0)microsoftmscompoc.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.441010952 CET1.1.1.1192.168.2.40x6baaNo error (0)adobetarget.data.adobedc.net63.140.38.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.441010952 CET1.1.1.1192.168.2.40x6baaNo error (0)adobetarget.data.adobedc.net63.140.38.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.441010952 CET1.1.1.1192.168.2.40x6baaNo error (0)adobetarget.data.adobedc.net63.140.38.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.441010952 CET1.1.1.1192.168.2.40x6baaNo error (0)adobetarget.data.adobedc.net63.140.38.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.441010952 CET1.1.1.1192.168.2.40x6baaNo error (0)adobetarget.data.adobedc.net63.140.38.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.441010952 CET1.1.1.1192.168.2.40x6baaNo error (0)adobetarget.data.adobedc.net63.140.38.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.441010952 CET1.1.1.1192.168.2.40x6baaNo error (0)adobetarget.data.adobedc.net63.140.38.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.441010952 CET1.1.1.1192.168.2.40x6baaNo error (0)adobetarget.data.adobedc.net63.140.38.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.441010952 CET1.1.1.1192.168.2.40x6baaNo error (0)adobetarget.data.adobedc.net63.140.38.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.441010952 CET1.1.1.1192.168.2.40x6baaNo error (0)adobetarget.data.adobedc.net63.140.38.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.649185896 CET1.1.1.1192.168.2.40xc81dNo error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:51.651889086 CET1.1.1.1192.168.2.40x4c1aNo error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:52.832350016 CET1.1.1.1192.168.2.40x9691No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:23:52.834203005 CET1.1.1.1192.168.2.40x8cdeNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:02.998441935 CET1.1.1.1192.168.2.40x4df7No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:02.998441935 CET1.1.1.1192.168.2.40x4df7No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:19.580992937 CET1.1.1.1192.168.2.40x76a3No error (0)dc.services.visualstudio.comdc.applicationinsights.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:19.580992937 CET1.1.1.1192.168.2.40x76a3No error (0)dc.applicationinsights.azure.comglobal.in.ai.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:19.580992937 CET1.1.1.1192.168.2.40x76a3No error (0)global.in.ai.monitor.azure.comglobal.in.ai.privatelink.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:19.580992937 CET1.1.1.1192.168.2.40x76a3No error (0)global.in.ai.privatelink.monitor.azure.comdc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:19.580992937 CET1.1.1.1192.168.2.40x76a3No error (0)eus014-breeziest-in.in.ai.monitor.azure.comai-global-ingestion-prod-eastus.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:19.581499100 CET1.1.1.1192.168.2.40x4e09No error (0)dc.services.visualstudio.comdc.applicationinsights.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:19.581499100 CET1.1.1.1192.168.2.40x4e09No error (0)dc.applicationinsights.azure.comglobal.in.ai.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:19.581499100 CET1.1.1.1192.168.2.40x4e09No error (0)global.in.ai.monitor.azure.comglobal.in.ai.privatelink.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:19.581499100 CET1.1.1.1192.168.2.40x4e09No error (0)global.in.ai.privatelink.monitor.azure.comdc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:19.581499100 CET1.1.1.1192.168.2.40x4e09No error (0)eus-breeziest-in.in.ai.monitor.azure.comai-global-ingestion-prod-eastus.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:21.631288052 CET1.1.1.1192.168.2.40xe51bNo error (0)dc.services.visualstudio.comdc.applicationinsights.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:21.631288052 CET1.1.1.1192.168.2.40xe51bNo error (0)dc.applicationinsights.azure.comglobal.in.ai.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:21.631288052 CET1.1.1.1192.168.2.40xe51bNo error (0)global.in.ai.monitor.azure.comglobal.in.ai.privatelink.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:21.631288052 CET1.1.1.1192.168.2.40xe51bNo error (0)global.in.ai.privatelink.monitor.azure.comdc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:21.631288052 CET1.1.1.1192.168.2.40xe51bNo error (0)eus010-breeziest-in.in.ai.monitor.azure.comai-global-ingestion-prod-eastus.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:21.632431984 CET1.1.1.1192.168.2.40xf9d2No error (0)dc.services.visualstudio.comdc.applicationinsights.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:21.632431984 CET1.1.1.1192.168.2.40xf9d2No error (0)dc.applicationinsights.azure.comglobal.in.ai.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:21.632431984 CET1.1.1.1192.168.2.40xf9d2No error (0)global.in.ai.monitor.azure.comglobal.in.ai.privatelink.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:21.632431984 CET1.1.1.1192.168.2.40xf9d2No error (0)global.in.ai.privatelink.monitor.azure.comdc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:21.632431984 CET1.1.1.1192.168.2.40xf9d2No error (0)eus05-breeziest-in.in.ai.monitor.azure.comai-global-ingestion-prod-eastus.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:23.839072943 CET1.1.1.1192.168.2.40x6715No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:23.839072943 CET1.1.1.1192.168.2.40x6715No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.087630987 CET1.1.1.1192.168.2.40x50b0No error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.088340998 CET1.1.1.1192.168.2.40x92e7No error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.312668085 CET1.1.1.1192.168.2.40x64c2No error (0)lptag.liveperson.netlptag.liveperson.cotcdb.net.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.314057112 CET1.1.1.1192.168.2.40x622eNo error (0)lptag.liveperson.netlptag.liveperson.cotcdb.net.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.411287069 CET1.1.1.1192.168.2.40x217No error (0)lpcdn.lpsnmedia.net34.120.154.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.441176891 CET1.1.1.1192.168.2.40x3700No error (0)accdn.lpsnmedia.netgeo.accdn.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.442267895 CET1.1.1.1192.168.2.40xfac0No error (0)accdn.lpsnmedia.netgeo.accdn.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.511042118 CET1.1.1.1192.168.2.40x7bc9No error (0)publisher.liveperson.netpublisher.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.511042118 CET1.1.1.1192.168.2.40x7bc9No error (0)liveperson.map.fastly.net151.101.1.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.511042118 CET1.1.1.1192.168.2.40x7bc9No error (0)liveperson.map.fastly.net151.101.65.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.511042118 CET1.1.1.1192.168.2.40x7bc9No error (0)liveperson.map.fastly.net151.101.193.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.511042118 CET1.1.1.1192.168.2.40x7bc9No error (0)liveperson.map.fastly.net151.101.129.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.513197899 CET1.1.1.1192.168.2.40xff15No error (0)publisher.liveperson.netpublisher.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.614928007 CET1.1.1.1192.168.2.40xc567No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.614928007 CET1.1.1.1192.168.2.40xc567No error (0)clarity.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.614928007 CET1.1.1.1192.168.2.40xc567No error (0)shed.dual-low.part-0013.t-0009.t-msedge.netpart-0013.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.614928007 CET1.1.1.1192.168.2.40xc567No error (0)part-0013.t-0009.t-msedge.net13.107.213.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.614928007 CET1.1.1.1192.168.2.40xc567No error (0)part-0013.t-0009.t-msedge.net13.107.246.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.615128994 CET1.1.1.1192.168.2.40xd5f7No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.615128994 CET1.1.1.1192.168.2.40xd5f7No error (0)clarity.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.649791956 CET1.1.1.1192.168.2.40xec2aNo error (0)mem.gfx.msamcdnmsftuswe.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.649791956 CET1.1.1.1192.168.2.40xec2aNo error (0)shed.dual-low.part-0012.t-0009.t-msedge.netpart-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.649791956 CET1.1.1.1192.168.2.40xec2aNo error (0)part-0012.t-0009.t-msedge.net13.107.246.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.649791956 CET1.1.1.1192.168.2.40xec2aNo error (0)part-0012.t-0009.t-msedge.net13.107.213.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.657360077 CET1.1.1.1192.168.2.40x172No error (0)mem.gfx.msamcdnmsftuswe.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.717901945 CET1.1.1.1192.168.2.40x2e9dNo error (0)d.impactradius-event.com35.186.249.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.757693052 CET1.1.1.1192.168.2.40xa7f5No error (0)cdnssl.clicktale.netd1xbuscas8tetl.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.758523941 CET1.1.1.1192.168.2.40x6c2fNo error (0)cdnssl.clicktale.netd1xbuscas8tetl.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.758523941 CET1.1.1.1192.168.2.40x6c2fNo error (0)d1xbuscas8tetl.cloudfront.net18.160.18.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.758523941 CET1.1.1.1192.168.2.40x6c2fNo error (0)d1xbuscas8tetl.cloudfront.net18.160.18.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.758523941 CET1.1.1.1192.168.2.40x6c2fNo error (0)d1xbuscas8tetl.cloudfront.net18.160.18.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.758523941 CET1.1.1.1192.168.2.40x6c2fNo error (0)d1xbuscas8tetl.cloudfront.net18.160.18.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.860694885 CET1.1.1.1192.168.2.40xbfd6No error (0)analytics.tiktok.comanalytics.tiktok.com.bytewlb.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:27.861547947 CET1.1.1.1192.168.2.40x31fdNo error (0)analytics.tiktok.comanalytics.tiktok.com.bytewlb.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:38.434804916 CET1.1.1.1192.168.2.40x89fNo error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:38.435458899 CET1.1.1.1192.168.2.40xd074No error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:38.442034960 CET1.1.1.1192.168.2.40x25dfNo error (0)microsoftwindows.112.2o7.net63.140.38.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:38.442034960 CET1.1.1.1192.168.2.40x25dfNo error (0)microsoftwindows.112.2o7.net63.140.38.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:38.442034960 CET1.1.1.1192.168.2.40x25dfNo error (0)microsoftwindows.112.2o7.net63.140.38.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:38.442034960 CET1.1.1.1192.168.2.40x25dfNo error (0)microsoftwindows.112.2o7.net63.140.38.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:38.442034960 CET1.1.1.1192.168.2.40x25dfNo error (0)microsoftwindows.112.2o7.net63.140.38.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:38.442034960 CET1.1.1.1192.168.2.40x25dfNo error (0)microsoftwindows.112.2o7.net63.140.38.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:38.442034960 CET1.1.1.1192.168.2.40x25dfNo error (0)microsoftwindows.112.2o7.net63.140.38.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:38.442034960 CET1.1.1.1192.168.2.40x25dfNo error (0)microsoftwindows.112.2o7.net63.140.38.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:38.442034960 CET1.1.1.1192.168.2.40x25dfNo error (0)microsoftwindows.112.2o7.net63.140.38.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:38.442034960 CET1.1.1.1192.168.2.40x25dfNo error (0)microsoftwindows.112.2o7.net63.140.38.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:51.655112028 CET1.1.1.1192.168.2.40x173bNo error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:51.657075882 CET1.1.1.1192.168.2.40xec54No error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:59.428073883 CET1.1.1.1192.168.2.40xdf65No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:24:59.430860996 CET1.1.1.1192.168.2.40x694bNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:00.078104973 CET1.1.1.1192.168.2.40x619bNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:00.079328060 CET1.1.1.1192.168.2.40xd9f1No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:00.924695969 CET1.1.1.1192.168.2.40xb9e1No error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:00.924695969 CET1.1.1.1192.168.2.40xb9e1No error (0)clients.l.google.com172.253.122.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:00.924695969 CET1.1.1.1192.168.2.40xb9e1No error (0)clients.l.google.com172.253.122.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:00.924695969 CET1.1.1.1192.168.2.40xb9e1No error (0)clients.l.google.com172.253.122.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:00.924695969 CET1.1.1.1192.168.2.40xb9e1No error (0)clients.l.google.com172.253.122.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:00.924695969 CET1.1.1.1192.168.2.40xb9e1No error (0)clients.l.google.com172.253.122.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:00.924695969 CET1.1.1.1192.168.2.40xb9e1No error (0)clients.l.google.com172.253.122.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:00.926023006 CET1.1.1.1192.168.2.40x5660No error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:16.048069954 CET1.1.1.1192.168.2.40xd658No error (0)amp.azure.net160C1.wpc.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 4, 2024 22:25:16.048458099 CET1.1.1.1192.168.2.40x91a2No error (0)amp.azure.net160C1.wpc.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            • accounts.google.com
                                                                                                                                                                                                                                            • clients2.google.com
                                                                                                                                                                                                                                            • purple-ground-080c0e60f.4.azurestaticapps.net
                                                                                                                                                                                                                                            • fs.microsoft.com
                                                                                                                                                                                                                                            • https:
                                                                                                                                                                                                                                              • js.monitor.azure.com
                                                                                                                                                                                                                                              • wcpstatic.microsoft.com
                                                                                                                                                                                                                                              • target.microsoft.com
                                                                                                                                                                                                                                              • mem.gfx.ms
                                                                                                                                                                                                                                            • clients1.google.com
                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            0192.168.2.449729142.250.31.844432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-01-04 21:23:31 UTC680OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                                                                                                                                                                            Host: accounts.google.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 1
                                                                                                                                                                                                                                            Origin: https://www.google.com
                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
                                                                                                                                                                                                                                            2024-01-04 21:23:31 UTC1OUTData Raw: 20
                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                            2024-01-04 21:23:32 UTC1627INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.google.com
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                            Date: Thu, 04 Jan 2024 21:23:32 GMT
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-qMcBO6QB2lAPP8xGIvgHag' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                            Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                                                                                                                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                                                                                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                            Server: ESF
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            2024-01-04 21:23:32 UTC23INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 11["gaia.l.a.r",[]]
                                                                                                                                                                                                                                            2024-01-04 21:23:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            1192.168.2.449730142.251.163.1384432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-01-04 21:23:31 UTC752OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                                                                                                                                                                            Host: clients2.google.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            X-Goog-Update-Interactivity: fg
                                                                                                                                                                                                                                            X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                                                                                                                                                                                            X-Goog-Update-Updater: chromecrx-117.0.5938.132
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-01-04 21:23:32 UTC732INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce--FT-Pk9Db7IS4I6qD4jBjg' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                            Date: Thu, 04 Jan 2024 21:23:32 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml; charset=UTF-8
                                                                                                                                                                                                                                            X-Daynum: 6212
                                                                                                                                                                                                                                            X-Daystart: 48212
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                            Server: GSE
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            2024-01-04 21:23:32 UTC520INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 32 31 32 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 34 38 32 31 32 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                                                                                                                                                                            Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6212" elapsed_seconds="48212"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                                                                                                                                                                            2024-01-04 21:23:32 UTC200INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                                                                                                                                                                                                            2024-01-04 21:23:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            2192.168.2.44973520.22.31.1284432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-01-04 21:23:33 UTC712OUTGET /.auth/invitations/accept HTTP/1.1
                                                                                                                                                                                                                                            Host: purple-ground-080c0e60f.4.azurestaticapps.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-01-04 21:23:33 UTC162INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                            Date: Thu, 04 Jan 2024 21:23:32 GMT
                                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            2024-01-04 21:23:33 UTC3133INData Raw: 63 33 36 0d 0a ef bb bf 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 7a 75 72 65 20 53 74 61 74 69 63 20 57 65 62 20 41 70 70 73 20 2d 20 34 30 30 3a 20 42 61 64
                                                                                                                                                                                                                                            Data Ascii: c36<!DOCTYPE html><html lang=en><head> <meta charset=utf-8 /> <meta name=viewport content="width=device-width, initial-scale=1.0" /> <meta http-equiv=X-UA-Compatible content="IE=edge" /> <title>Azure Static Web Apps - 400: Bad
                                                                                                                                                                                                                                            2024-01-04 21:23:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            3192.168.2.44975123.54.46.90443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-01-04 21:23:36 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                                                                                                                            2024-01-04 21:23:37 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                            Server: ECAcc (chd/073D)
                                                                                                                                                                                                                                            X-CID: 11
                                                                                                                                                                                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                            X-Ms-Region: prod-eus2-z1
                                                                                                                                                                                                                                            Cache-Control: public, max-age=157233
                                                                                                                                                                                                                                            Date: Thu, 04 Jan 2024 21:23:36 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            X-CID: 2


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            4192.168.2.44975223.54.46.90443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-01-04 21:23:37 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                            Range: bytes=0-2147483646
                                                                                                                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                                                                                                                            2024-01-04 21:23:37 UTC805INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                            Server: ECAcc (chd/0778)
                                                                                                                                                                                                                                            X-CID: 11
                                                                                                                                                                                                                                            X-CCC: US
                                                                                                                                                                                                                                            X-Azure-Ref-OriginShield: Ref A: 52EA27DBDE0C4533B819423583F6692E Ref B: CH1AA2040902052 Ref C: 2023-07-09T23:10:08Z
                                                                                                                                                                                                                                            X-MSEdge-Ref: Ref A: 528BB8D443C042AA9AEA4EC3F75C7762 Ref B: CHI30EDGE0111 Ref C: 2023-07-09T23:11:11Z
                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                            X-Azure-Ref: 01uvbYwAAAACkqWtaEMjWQL/4cpisZkorTUVNMzBFREdFMDgxMQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                                                                                                                                                                            Cache-Control: public, max-age=157195
                                                                                                                                                                                                                                            Date: Thu, 04 Jan 2024 21:23:37 GMT
                                                                                                                                                                                                                                            Content-Length: 55
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            X-CID: 2
                                                                                                                                                                                                                                            2024-01-04 21:23:37 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            5192.168.2.44976213.107.213.404432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-01-04 21:23:49 UTC549OUTGET /scripts/c/ms.jsll-3.min.js HTTP/1.1
                                                                                                                                                                                                                                            Host: js.monitor.azure.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://learn.microsoft.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-01-04 21:23:49 UTC913INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 04 Jan 2024 21:23:49 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 185041
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=1800, immutable, no-transform
                                                                                                                                                                                                                                            Last-Modified: Thu, 21 Sep 2023 19:29:40 GMT
                                                                                                                                                                                                                                            ETag: 0x8DBBAD919F17481
                                                                                                                                                                                                                                            x-ms-request-id: c2dc1c18-b01e-00b5-4d7b-3669c5000000
                                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                                            x-ms-meta-jssdkver: 3.2.14
                                                                                                                                                                                                                                            x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.jsll-3.2.14.min.js
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            x-azure-ref: 20240104T212349Z-yzu6989gyx4sva3bb00rcnz47w0000000evg00000000ghxw
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-01-04 21:23:49 UTC15471INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 4c 4c 20 53 4b 55 2c 20 33 2e 32 2e 31 34 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 6e 29 74 28 65 78 70 6f 72 74 73 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66
                                                                                                                                                                                                                                            Data Ascii: /*! * 1DS JSLL SKU, 3.2.14 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&def
                                                                                                                                                                                                                                            2024-01-04 21:23:49 UTC16384INData Raw: 26 26 74 29 3f 22 2e 22 2b 57 72 3a 70 29 2b 47 72 29 7d 66 75 6e 63 74 69 6f 6e 20 59 72 28 65 29 7b 76 61 72 20 61 3d 7b 69 64 3a 4a 72 28 22 5f 61 69 44 61 74 61 2d 22 2b 28 65 7c 7c 70 29 2b 22 2e 22 2b 57 72 29 2c 61 63 63 65 70 74 3a 51 72 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 69 3d 65 5b 61 2e 69 64 5d 3b 72 65 74 75 72 6e 20 69 3f 69 5b 4d 74 28 74 29 5d 3a 28 72 26 26 28 28 69 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 5b 65 2e 69 64 5d 3b 69 66 28 21 6e 29 7b 6e 3d 7b 7d 3b 74 72 79 7b 51 72 28 74 29 26 26 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 66 28 4b 72 29 74 72 79 7b 72 65 74 75 72 6e 20 4b 72 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c
                                                                                                                                                                                                                                            Data Ascii: &&t)?"."+Wr:p)+Gr)}function Yr(e){var a={id:Jr("_aiData-"+(e||p)+"."+Wr),accept:Qr,get:function(e,t,n,r){var i=e[a.id];return i?i[Mt(t)]:(r&&((i=function(e,t){var n=t[e.id];if(!n){n={};try{Qr(t)&&!function(e,t,n){if(Kr)try{return Kr(e,t,{value:n,enumerabl
                                                                                                                                                                                                                                            2024-01-04 21:23:49 UTC16384INData Raw: 68 5b 4d 61 5d 3d 72 3b 65 3d 5a 74 28 43 2e 64 69 73 61 62 6c 65 44 62 67 45 78 74 29 2c 21 30 3d 3d 3d 65 26 26 50 26 26 28 69 5b 49 65 5d 28 50 29 2c 50 3d 6e 75 6c 6c 29 2c 69 26 26 21 50 26 26 21 30 21 3d 3d 65 26 26 28 50 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 6d 72 29 7b 6d 72 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 79 72 5b 55 5d 3b 74 2b 2b 29 6d 72 5b 79 72 5b 74 5d 5d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 62 72 28 6e 29 3b 65 26 26 28 65 3d 65 2e 6c 69 73 74 65 6e 65 72 29 26 26 65 5b 74 5d 26 26 65 5b 74 5d 5b 4d 65 5d 28 65 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 28 79 72 5b 74 5d 2c 65 29 7d 72 65 74 75 72 6e 20 6d 72 7d 28 43 29 2c 69 5b
                                                                                                                                                                                                                                            Data Ascii: h[Ma]=r;e=Zt(C.disableDbgExt),!0===e&&P&&(i[Ie](P),P=null),i&&!P&&!0!==e&&(P=function(e){if(!mr){mr={};for(var t=0;t<yr[U];t++)mr[yr[t]]=function(t,n){return function(){var e=br(n);e&&(e=e.listener)&&e[t]&&e[t][Me](e,arguments)}}(yr[t],e)}return mr}(C),i[
                                                                                                                                                                                                                                            2024-01-04 21:23:49 UTC16384INData Raw: 77 26 26 77 69 6e 64 6f 77 2e 6f 70 65 72 61 26 26 65 5b 56 73 5d 3f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 65 5b 44 6f 5d 28 22 5c 6e 22 29 2c 72 3d 30 3b 72 3c 6e 5b 68 5d 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 6e 5b 72 5d 3b 6e 5b 72 2b 31 5d 26 26 28 69 2b 3d 22 40 22 2b 6e 5b 72 2b 31 5d 2c 72 2b 2b 29 2c 74 2e 70 75 73 68 28 69 29 7d 72 65 74 75 72 6e 7b 73 72 63 3a 65 2c 6f 62 6a 3a 74 7d 7d 28 65 5b 4f 6f 5d 29 3a 65 2e 72 65 61 73 6f 6e 26 26 65 2e 72 65 61 73 6f 6e 5b 4d 73 5d 3f 6e 3d 6a 73 28 65 2e 72 65 61 73 6f 6e 5b 4d 73 5d 29 3a 24 28 65 29 3f 6e 3d 6a 73 28 65 29 3a 28 74 3d 65 5b 56 73 5d 7c 7c 65 5b 48 73 5d 7c 7c 22 22 2c 24 28 65 5b 55 73 5d 29 26 26 28 74 26 26 28 74 2b 3d 22 5c 6e 22 29
                                                                                                                                                                                                                                            Data Ascii: w&&window.opera&&e[Vs]?n=function(e){for(var t=[],n=e[Do]("\n"),r=0;r<n[h];r++){var i=n[r];n[r+1]&&(i+="@"+n[r+1],r++),t.push(i)}return{src:e,obj:t}}(e[Oo]):e.reason&&e.reason[Ms]?n=js(e.reason[Ms]):$(e)?n=js(e):(t=e[Vs]||e[Hs]||"",$(e[Us])&&(t&&(t+="\n")
                                                                                                                                                                                                                                            2024-01-04 21:23:49 UTC16384INData Raw: 36 2c 22 74 72 61 63 6b 4d 65 74 72 69 63 20 66 61 69 6c 65 64 2c 20 6d 65 74 72 69 63 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 3a 20 22 2b 76 28 72 29 2c 7b 65 78 63 65 70 74 69 6f 6e 3a 73 65 28 72 29 7d 29 7d 7d 2c 53 5b 55 63 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 72 79 7b 76 61 72 20 6e 3d 65 7c 7c 7b 7d 3b 6b 5b 55 63 5d 28 6e 2c 58 28 58 28 58 28 7b 7d 2c 6e 2e 70 72 6f 70 65 72 74 69 65 73 29 2c 6e 2e 6d 65 61 73 75 72 65 6d 65 6e 74 73 29 2c 74 29 29 2c 53 2e 63 6f 6e 66 69 67 5b 5f 63 5d 26 26 4f 5b 56 63 5d 28 6e 2e 6e 61 6d 65 2c 6e 2e 75 72 69 29 7d 63 61 74 63 68 28 72 29 7b 64 28 31 2c 33 37 2c 22 74 72 61 63 6b 50 61 67 65 56 69 65 77 20 66 61 69 6c 65 64 2c 20 70 61 67 65 20 76 69 65 77 20 77 69 6c 6c
                                                                                                                                                                                                                                            Data Ascii: 6,"trackMetric failed, metric will not be collected: "+v(r),{exception:se(r)})}},S[Uc]=function(e,t){try{var n=e||{};k[Uc](n,X(X(X({},n.properties),n.measurements),t)),S.config[_c]&&O[Vc](n.name,n.uri)}catch(r){d(1,37,"trackPageView failed, page view will
                                                                                                                                                                                                                                            2024-01-04 21:23:49 UTC16384INData Raw: 26 26 31 3d 3d 3d 65 2e 6c 65 6e 67 74 68 29 7b 69 66 28 65 5b 30 5d 2e 68 72 65 66 29 72 65 74 75 72 6e 20 65 5b 30 5d 2e 68 72 65 66 3b 69 66 28 65 5b 30 5d 2e 73 72 63 29 72 65 74 75 72 6e 20 65 5b 30 5d 2e 73 72 63 7d 7d 72 65 74 75 72 6e 22 22 7d 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 49 4e 50 55 54 22 3a 76 61 72 20 6e 3d 74 2e 74 79 70 65 3b 6e 26 26 7a 75 5b 6e 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 26 26 28 6e 3d 73 72 28 29 7c 7c 7b 7d 2c 65 3d 74 2e 66 6f 72 6d 3f 74 2e 66 6f 72 6d 2e 61 63 74 69 6f 6e 7c 7c 6e 2e 70 61 74 68 6e 61 6d 65 7c 7c 22 22 3a 6e 2e 70 61 74 68 6e 61 6d 65 7c 7c 22 22 29 7d 72 65 74 75 72 6e 20 65 7d 28 65 29 2c 6f 3d 6c 65 28 6f 3d 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 48 61 6e 64 6c 65 72 2e 67 65 74 45 6c
                                                                                                                                                                                                                                            Data Ascii: &&1===e.length){if(e[0].href)return e[0].href;if(e[0].src)return e[0].src}}return""}();break;case"INPUT":var n=t.type;n&&zu[n.toUpperCase()]&&(n=sr()||{},e=t.form?t.form.action||n.pathname||"":n.pathname||"")}return e}(e),o=le(o=this._contentHandler.getEl
                                                                                                                                                                                                                                            2024-01-04 21:23:49 UTC16384INData Raw: 6b 50 61 67 65 56 69 65 77 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 49 2e 5f 72 65 63 6f 72 64 54 69 6d 65 53 70 61 6e 28 22 64 77 65 6c 6c 54 69 6d 65 22 2c 21 31 29 2c 54 2e 76 3d 30 2c 69 3d 21 31 2c 66 2e 69 64 2e 69 6e 69 74 69 61 6c 69 7a 65 49 64 73 28 29 2c 65 2e 69 64 3d 66 2e 69 64 2e 67 65 74 4c 61 73 74 50 61 67 65 56 69 65 77 49 64 28 29 2c 64 2e 73 65 6e 64 50 61 67 65 56 69 65 77 49 6e 74 65 72 6e 61 6c 28 65 2c 74 2c 72 28 65 29 29 7d 2c 66 2e 63 61 70 74 75 72 65 50 61 67 65 56 69 65 77 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 67 2e 63 61 70 74 75 72 65 50 61 67 65 56 69 65 77 28 65 2c 74 29 7d 2c 66 2e 74 72 61 63 6b 50 61 67 65 56 69 65 77 50 65 72 66 6f 72 6d 61 6e 63 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 64 2e 73 65
                                                                                                                                                                                                                                            Data Ascii: kPageView=function(e,t){I._recordTimeSpan("dwellTime",!1),T.v=0,i=!1,f.id.initializeIds(),e.id=f.id.getLastPageViewId(),d.sendPageViewInternal(e,t,r(e))},f.capturePageView=function(e,t){g.capturePageView(e,t)},f.trackPageViewPerformance=function(e,t){d.se
                                                                                                                                                                                                                                            2024-01-04 21:23:49 UTC16384INData Raw: 74 29 3f 65 3d 5b 74 5d 2e 63 6f 6e 63 61 74 28 65 29 3a 46 28 74 29 26 26 28 65 3d 74 2e 63 6f 6e 63 61 74 28 65 29 29 29 2c 65 7d 52 66 28 73 66 2c 73 66 2c 21 31 29 2c 52 66 28 74 66 2c 74 66 29 2c 52 66 28 6e 66 2c 22 43 6c 69 65 6e 74 2d 49 64 22 29 2c 52 66 28 6f 66 2c 6f 66 29 2c 52 66 28 72 66 2c 72 66 29 2c 52 66 28 61 66 2c 61 66 29 2c 52 66 28 68 63 2c 68 63 29 2c 46 66 2e 5f 5f 69 65 44 79 6e 3d 31 3b 76 61 72 20 48 66 3d 46 66 3b 66 75 6e 63 74 69 6f 6e 20 46 66 28 45 2c 65 2c 5f 2c 64 2c 78 29 7b 74 68 69 73 2e 5f 72 65 73 70 6f 6e 73 65 48 61 6e 64 6c 65 72 73 3d 5b 5d 3b 76 61 72 20 53 2c 4e 2c 44 2c 77 2c 41 2c 6b 2c 50 2c 4f 2c 52 2c 4d 2c 4c 3d 22 3f 63 6f 72 73 3d 74 72 75 65 26 63 6f 6e 74 65 6e 74 2d 74 79 70 65 3d 22 2b 4a 6c 2c 55
                                                                                                                                                                                                                                            Data Ascii: t)?e=[t].concat(e):F(t)&&(e=t.concat(e))),e}Rf(sf,sf,!1),Rf(tf,tf),Rf(nf,"Client-Id"),Rf(of,of),Rf(rf,rf),Rf(af,af),Rf(hc,hc),Ff.__ieDyn=1;var Hf=Ff;function Ff(E,e,_,d,x){this._responseHandlers=[];var S,N,D,w,A,k,P,O,R,M,L="?cors=true&content-type="+Jl,U
                                                                                                                                                                                                                                            2024-01-04 21:23:49 UTC16384INData Raw: 6e 75 6c 6c 2c 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 61 28 31 2c 30 2c 74 29 2c 76 28 29 2c 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 44 2e 69 73 43 6f 6d 70 6c 65 74 65 6c 79 49 64 6c 65 28 29 3f 65 28 29 3a 4c 3d 73 28 66 75 6e 63 74 69 6f 6e 28 29 7b 4c 3d 6e 75 6c 6c 2c 6e 28 65 29 7d 2c 2e 32 35 29 7d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 26 26 65 28 29 2c 30 3c 4d 2e 6c 65 6e 67 74 68 3f 4c 3d 73 28 66 75 6e 63 74 69 6f 6e 28 29 7b 4c 3d 6e 75 6c 6c 2c 72 28 4d 2e 73 68 69 66 74 28 29 2c 74 29 7d 2c 30 29 3a 28 4c 3d 6e 75 6c 6c 2c 6f 28 29 29 7d 29 7d 28 74 2c 6e 29 7d 2c 30 29 29 3a 4d 2e 70 75 73 68 28 74 29 3a 28 65 3d 63 28 29 2c 61 28 31 2c 31 2c 6e 29 2c 6e 75 6c 6c 21 3d 3d 74 26 26 74 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 74
                                                                                                                                                                                                                                            Data Ascii: null,function r(e,t){a(1,0,t),v(),function n(e){D.isCompletelyIdle()?e():L=s(function(){L=null,n(e)},.25)}(function(){e&&e(),0<M.length?L=s(function(){L=null,r(M.shift(),t)},0):(L=null,o())})}(t,n)},0)):M.push(t):(e=c(),a(1,1,n),null!==t&&t!==undefined&&t
                                                                                                                                                                                                                                            2024-01-04 21:23:49 UTC16384INData Raw: 74 54 72 61 63 65 49 64 28 29 7c 7c 72 7d 2c 65 2e 67 65 74 4c 61 73 74 50 61 67 65 56 69 65 77 49 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 7d 63 70 2e 5f 5f 69 65 44 79 6e 3d 31 3b 76 61 72 20 75 70 3d 63 70 2c 6c 70 3d 22 64 75 72 61 74 69 6f 6e 22 2c 66 70 3d 22 70 72 6f 70 65 72 74 69 65 73 22 2c 64 70 3d 22 72 65 71 75 65 73 74 55 72 6c 22 2c 70 70 3d 22 69 6e 73 74 22 2c 67 70 3d 22 6c 65 6e 67 74 68 22 2c 68 70 3d 22 74 72 61 63 65 49 44 22 2c 76 70 3d 22 73 70 61 6e 49 44 22 2c 6d 70 3d 22 74 72 61 63 65 46 6c 61 67 73 22 2c 79 70 3d 22 63 6f 6e 74 65 78 74 22 2c 43 70 3d 22 61 62 6f 72 74 65 64 22 2c 62 70 3d 22 74 72 61 63 65 49 64 22 2c 54 70 3d 22 73 70 61 6e 49 64 22 2c 49 70 3d 22 63 6f 72 65 22 2c 45 70 3d 22
                                                                                                                                                                                                                                            Data Ascii: tTraceId()||r},e.getLastPageViewId=function(){return n}})}cp.__ieDyn=1;var up=cp,lp="duration",fp="properties",dp="requestUrl",pp="inst",gp="length",hp="traceID",vp="spanID",mp="traceFlags",yp="context",Cp="aborted",bp="traceId",Tp="spanId",Ip="core",Ep="


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            6192.168.2.44976313.107.246.404432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-01-04 21:23:49 UTC682OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                                                                                                                                                                                                            Host: wcpstatic.microsoft.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://learn.microsoft.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
                                                                                                                                                                                                                                            2024-01-04 21:23:49 UTC713INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 04 Jan 2024 21:23:49 GMT
                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                            Content-Length: 52717
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                            Age: 35325
                                                                                                                                                                                                                                            Cache-Control: max-age=43200
                                                                                                                                                                                                                                            Content-MD5: QT/MdZzBmCG2G2lBgIsptQ==
                                                                                                                                                                                                                                            Etag: 0x8DA85F6F74C6D08
                                                                                                                                                                                                                                            Last-Modified: Wed, 24 Aug 2022 17:34:58 GMT
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                                                            x-ms-request-id: 24c79382-501e-0022-1f02-3ff044000000
                                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                                            x-azure-ref: 20240104T212349Z-vqgb7wwze50xr8ndx0wm4nqgu40000000exg00000000vrh5
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-01-04 21:23:49 UTC15671INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                                                                            Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e
                                                                                                                                                                                                                                            2024-01-04 21:23:49 UTC16384INData Raw: 29 7b 72 65 74 75 72 6e 20 65 3f 65 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 22 26 6c 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3e 2f 67 2c 22 26 67 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 27 2f 67 2c 22 26 23 30 33 39 3b 22 29 3a 22 22 7d 2c 65 7d 28 29 2c 61 3d 6e 2e 6c 6f 63 61 6c 73 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 6f 2c 6e 2c 72 2c 69 2c 61 29 7b 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 3d 22 6c 74 72 22 2c 74 68 69 73 2e 70 72 65 76 69 6f 75 73 46 6f 63 75 73 45 6c 65 6d 65 6e 74 42 65 66 6f 72 65 50 6f 70 75 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6f 6f 6b 69
                                                                                                                                                                                                                                            Data Ascii: ){return e?e.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;").replace(/"/g,"&quot;").replace(/'/g,"&#039;"):""},e}(),a=n.locals,l=function(){function e(e,t,o,n,r,i,a){this.direction="ltr",this.previousFocusElementBeforePopup=null,this.cooki
                                                                                                                                                                                                                                            2024-01-04 21:23:49 UTC16384INData Raw: 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c 61 62 65 6c 3a 68 6f 76 65 72 3a 3a 61 66 74 65 72 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 68 6f 76 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c
                                                                                                                                                                                                                                            Data Ascii: or"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + label:hover::after {\n background-color: "+e["radio-button-hover-background-color"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + l
                                                                                                                                                                                                                                            2024-01-04 21:23:49 UTC4278INData Raw: 65 6d 65 6e 74 42 79 49 64 28 22 77 63 70 43 6f 6e 73 65 6e 74 42 61 6e 6e 65 72 43 74 72 6c 22 29 7d 2c 65 2e 65 6d 69 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 74 5b 6f 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 3b 76 61 72 20 6e 3d 74 68 69 73 2e 65 76 65 6e 74 73 5b 65 5d 3b 6e 26 26 6e 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 74 29 7d 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 65 2e 61 64 64 45 76 65 6e 74
                                                                                                                                                                                                                                            Data Ascii: ementById("wcpConsentBannerCtrl")},e.emit=function(e){for(var t=[],o=1;o<arguments.length;o++)t[o-1]=arguments[o];var n=this.events[e];n&&n.forEach((function(e){e.apply(null,t)}))},e.prototype.addEventListener=function(e,t,o){e.addEventListener?e.addEvent


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            7192.168.2.44977663.140.38.204432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-01-04 21:23:51 UTC915OUTPOST /rest/v1/delivery?client=microsoftmscompoc&sessionId=18f997c7936b48b29bafcaa77f00f1a7&version=2.9.0 HTTP/1.1
                                                                                                                                                                                                                                            Host: target.microsoft.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 1020
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://learn.microsoft.com
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://learn.microsoft.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; mbox=session#18f997c7936b48b29bafcaa77f00f1a7#1704405290
                                                                                                                                                                                                                                            2024-01-04 21:23:51 UTC1020OUTData Raw: 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 62 35 32 66 30 34 61 32 65 36 30 63 34 30 31 34 39 64 30 35 63 66 32 36 34 36 30 37 34 36 31 31 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 63 6c 69 65 6e 74 48 69 6e 74 73 22 3a 7b 22 6d 6f 62 69 6c 65 22 3a 66 61 6c 73 65 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 57 69 6e 64 6f 77 73 22 2c 22 62 72 6f 77 73 65 72 55 41 57 69 74 68 4d 61 6a 6f 72
                                                                                                                                                                                                                                            Data Ascii: {"requestId":"b52f04a2e60c40149d05cf2646074611","context":{"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","clientHints":{"mobile":false,"platform":"Windows","browserUAWithMajor
                                                                                                                                                                                                                                            2024-01-04 21:23:51 UTC845INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Thu, 04 Jan 2024 21:23:51 GMT
                                                                                                                                                                                                                                            content-type: application/json;charset=UTF-8
                                                                                                                                                                                                                                            vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                                                                                                                                                                                                                            access-control-allow-origin: https://learn.microsoft.com
                                                                                                                                                                                                                                            access-control-allow-credentials: true
                                                                                                                                                                                                                                            x-request-id: b8bf1e88-1a8d-4524-9e63-fd8dccc5fb93
                                                                                                                                                                                                                                            timing-allow-origin: *
                                                                                                                                                                                                                                            accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            server: jag
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                            cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            transfer-encoding: chunked
                                                                                                                                                                                                                                            2024-01-04 21:23:51 UTC457INData Raw: 31 63 32 0d 0a 7b 22 73 74 61 74 75 73 22 3a 32 30 30 2c 22 72 65 71 75 65 73 74 49 64 22 3a 22 62 35 32 66 30 34 61 32 65 36 30 63 34 30 31 34 39 64 30 35 63 66 32 36 34 36 30 37 34 36 31 31 22 2c 22 63 6c 69 65 6e 74 22 3a 22 6d 69 63 72 6f 73 6f 66 74 6d 73 63 6f 6d 70 6f 63 22 2c 22 69 64 22 3a 7b 22 74 6e 74 49 64 22 3a 22 31 38 66 39 39 37 63 37 39 33 36 62 34 38 62 32 39 62 61 66 63 61 61 37 37 66 30 30 66 31 61 37 2e 33 34 5f 30 22 2c 22 74 68 69 72 64 50 61 72 74 79 49 64 22 3a 22 37 34 39 65 65 65 36 30 33 39 63 35 34 38 39 62 39 64 62 33 30 30 30 63 37 61 62 33 66 33 39 39 22 7d 2c 22 65 64 67 65 48 6f 73 74 22 3a 22 6d 62 6f 78 65 64 67 65 33 34 2e 74 74 2e 6f 6d 74 72 64 63 2e 6e 65 74 22 2c 22 70 72 65 66 65 74 63 68 22 3a 7b 7d 2c 22 74 65
                                                                                                                                                                                                                                            Data Ascii: 1c2{"status":200,"requestId":"b52f04a2e60c40149d05cf2646074611","client":"microsoftmscompoc","id":{"tntId":"18f997c7936b48b29bafcaa77f00f1a7.34_0","thirdPartyId":"749eee6039c5489b9db3000c7ab3f399"},"edgeHost":"mboxedge34.tt.omtrdc.net","prefetch":{},"te
                                                                                                                                                                                                                                            2024-01-04 21:23:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            8192.168.2.44978663.140.38.1604432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-01-04 21:23:51 UTC655OUTGET /rest/v1/delivery?client=microsoftmscompoc&sessionId=18f997c7936b48b29bafcaa77f00f1a7&version=2.9.0 HTTP/1.1
                                                                                                                                                                                                                                            Host: target.microsoft.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; mbox=session#18f997c7936b48b29bafcaa77f00f1a7#1704405290
                                                                                                                                                                                                                                            2024-01-04 21:23:51 UTC450INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                            date: Thu, 04 Jan 2024 21:23:51 GMT
                                                                                                                                                                                                                                            content-type: application/json;charset=UTF-8
                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            server: jag
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                            cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            transfer-encoding: chunked
                                                                                                                                                                                                                                            2024-01-04 21:23:51 UTC72INData Raw: 33 64 0d 0a 7b 22 73 74 61 74 75 73 22 3a 34 30 35 2c 22 6d 65 73 73 61 67 65 22 3a 22 52 65 71 75 65 73 74 20 6d 65 74 68 6f 64 20 27 47 45 54 27 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 3d{"status":405,"message":"Request method 'GET' not supported"}0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            9192.168.2.44980963.140.38.204432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-01-04 21:24:01 UTC1005OUTPOST /rest/v1/delivery?client=microsoftmscompoc&sessionId=18f997c7936b48b29bafcaa77f00f1a7&version=2.9.0 HTTP/1.1
                                                                                                                                                                                                                                            Host: target.microsoft.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 1100
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://learn.microsoft.com
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://learn.microsoft.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; MS0=a915e1c3ed5d461a96f81630f2e33eba; mbox=session#18f997c7936b48b29bafcaa77f00f1a7#1704405300|PC#18f997c7936b48b29bafcaa77f00f1a7.34_0#1738583431
                                                                                                                                                                                                                                            2024-01-04 21:24:01 UTC1100OUTData Raw: 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 34 31 32 33 66 65 36 32 62 66 37 31 34 31 39 31 39 30 30 31 65 37 63 38 36 65 35 38 30 37 30 38 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 63 6c 69 65 6e 74 48 69 6e 74 73 22 3a 7b 22 6d 6f 62 69 6c 65 22 3a 66 61 6c 73 65 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 57 69 6e 64 6f 77 73 22 2c 22 62 72 6f 77 73 65 72 55 41 57 69 74 68 4d 61 6a 6f 72
                                                                                                                                                                                                                                            Data Ascii: {"requestId":"4123fe62bf7141919001e7c86e580708","context":{"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","clientHints":{"mobile":false,"platform":"Windows","browserUAWithMajor
                                                                                                                                                                                                                                            2024-01-04 21:24:01 UTC845INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Thu, 04 Jan 2024 21:24:01 GMT
                                                                                                                                                                                                                                            content-type: application/json;charset=UTF-8
                                                                                                                                                                                                                                            vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                                                                                                                                                                                                                            access-control-allow-origin: https://learn.microsoft.com
                                                                                                                                                                                                                                            access-control-allow-credentials: true
                                                                                                                                                                                                                                            x-request-id: f63da6ac-70de-4e08-9589-a8d66c2afbe5
                                                                                                                                                                                                                                            timing-allow-origin: *
                                                                                                                                                                                                                                            accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            server: jag
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                            cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            transfer-encoding: chunked
                                                                                                                                                                                                                                            2024-01-04 21:24:01 UTC457INData Raw: 31 63 32 0d 0a 7b 22 73 74 61 74 75 73 22 3a 32 30 30 2c 22 72 65 71 75 65 73 74 49 64 22 3a 22 34 31 32 33 66 65 36 32 62 66 37 31 34 31 39 31 39 30 30 31 65 37 63 38 36 65 35 38 30 37 30 38 22 2c 22 63 6c 69 65 6e 74 22 3a 22 6d 69 63 72 6f 73 6f 66 74 6d 73 63 6f 6d 70 6f 63 22 2c 22 69 64 22 3a 7b 22 74 6e 74 49 64 22 3a 22 31 38 66 39 39 37 63 37 39 33 36 62 34 38 62 32 39 62 61 66 63 61 61 37 37 66 30 30 66 31 61 37 2e 33 34 5f 30 22 2c 22 74 68 69 72 64 50 61 72 74 79 49 64 22 3a 22 37 34 39 65 65 65 36 30 33 39 63 35 34 38 39 62 39 64 62 33 30 30 30 63 37 61 62 33 66 33 39 39 22 7d 2c 22 65 64 67 65 48 6f 73 74 22 3a 22 6d 62 6f 78 65 64 67 65 33 34 2e 74 74 2e 6f 6d 74 72 64 63 2e 6e 65 74 22 2c 22 70 72 65 66 65 74 63 68 22 3a 7b 7d 2c 22 74 65
                                                                                                                                                                                                                                            Data Ascii: 1c2{"status":200,"requestId":"4123fe62bf7141919001e7c86e580708","client":"microsoftmscompoc","id":{"tntId":"18f997c7936b48b29bafcaa77f00f1a7.34_0","thirdPartyId":"749eee6039c5489b9db3000c7ab3f399"},"edgeHost":"mboxedge34.tt.omtrdc.net","prefetch":{},"te
                                                                                                                                                                                                                                            2024-01-04 21:24:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            10192.168.2.44981363.140.38.1604432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-01-04 21:24:02 UTC745OUTGET /rest/v1/delivery?client=microsoftmscompoc&sessionId=18f997c7936b48b29bafcaa77f00f1a7&version=2.9.0 HTTP/1.1
                                                                                                                                                                                                                                            Host: target.microsoft.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; MS0=a915e1c3ed5d461a96f81630f2e33eba; mbox=session#18f997c7936b48b29bafcaa77f00f1a7#1704405301|PC#18f997c7936b48b29bafcaa77f00f1a7.34_0#1738583441
                                                                                                                                                                                                                                            2024-01-04 21:24:02 UTC450INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                            date: Thu, 04 Jan 2024 21:24:02 GMT
                                                                                                                                                                                                                                            content-type: application/json;charset=UTF-8
                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            server: jag
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                            cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            transfer-encoding: chunked
                                                                                                                                                                                                                                            2024-01-04 21:24:02 UTC67INData Raw: 33 64 0d 0a 7b 22 73 74 61 74 75 73 22 3a 34 30 35 2c 22 6d 65 73 73 61 67 65 22 3a 22 52 65 71 75 65 73 74 20 6d 65 74 68 6f 64 20 27 47 45 54 27 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 7d 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 3d{"status":405,"message":"Request method 'GET' not supported"}
                                                                                                                                                                                                                                            2024-01-04 21:24:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            11192.168.2.44982363.140.38.204432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-01-04 21:24:02 UTC1005OUTPOST /rest/v1/delivery?client=microsoftmscompoc&sessionId=18f997c7936b48b29bafcaa77f00f1a7&version=2.9.0 HTTP/1.1
                                                                                                                                                                                                                                            Host: target.microsoft.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 1909
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://learn.microsoft.com
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://learn.microsoft.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; MS0=a915e1c3ed5d461a96f81630f2e33eba; mbox=session#18f997c7936b48b29bafcaa77f00f1a7#1704405302|PC#18f997c7936b48b29bafcaa77f00f1a7.34_0#1738583441
                                                                                                                                                                                                                                            2024-01-04 21:24:02 UTC1909OUTData Raw: 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 37 30 63 66 30 66 38 36 61 64 39 36 34 39 34 34 38 64 32 32 66 30 65 38 31 38 31 37 30 61 31 38 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 63 6c 69 65 6e 74 48 69 6e 74 73 22 3a 7b 22 6d 6f 62 69 6c 65 22 3a 66 61 6c 73 65 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 57 69 6e 64 6f 77 73 22 2c 22 62 72 6f 77 73 65 72 55 41 57 69 74 68 4d 61 6a 6f 72
                                                                                                                                                                                                                                            Data Ascii: {"requestId":"70cf0f86ad9649448d22f0e818170a18","context":{"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","clientHints":{"mobile":false,"platform":"Windows","browserUAWithMajor
                                                                                                                                                                                                                                            2024-01-04 21:24:03 UTC845INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Thu, 04 Jan 2024 21:24:03 GMT
                                                                                                                                                                                                                                            content-type: application/json;charset=UTF-8
                                                                                                                                                                                                                                            vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                                                                                                                                                                                                                            access-control-allow-origin: https://learn.microsoft.com
                                                                                                                                                                                                                                            access-control-allow-credentials: true
                                                                                                                                                                                                                                            x-request-id: 73bd2688-91f2-41e3-aa01-03e7deaa67a0
                                                                                                                                                                                                                                            timing-allow-origin: *
                                                                                                                                                                                                                                            accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            server: jag
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                            cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            transfer-encoding: chunked
                                                                                                                                                                                                                                            2024-01-04 21:24:03 UTC457INData Raw: 31 63 32 0d 0a 7b 22 73 74 61 74 75 73 22 3a 32 30 30 2c 22 72 65 71 75 65 73 74 49 64 22 3a 22 37 30 63 66 30 66 38 36 61 64 39 36 34 39 34 34 38 64 32 32 66 30 65 38 31 38 31 37 30 61 31 38 22 2c 22 63 6c 69 65 6e 74 22 3a 22 6d 69 63 72 6f 73 6f 66 74 6d 73 63 6f 6d 70 6f 63 22 2c 22 69 64 22 3a 7b 22 74 6e 74 49 64 22 3a 22 31 38 66 39 39 37 63 37 39 33 36 62 34 38 62 32 39 62 61 66 63 61 61 37 37 66 30 30 66 31 61 37 2e 33 34 5f 30 22 2c 22 74 68 69 72 64 50 61 72 74 79 49 64 22 3a 22 37 34 39 65 65 65 36 30 33 39 63 35 34 38 39 62 39 64 62 33 30 30 30 63 37 61 62 33 66 33 39 39 22 7d 2c 22 65 64 67 65 48 6f 73 74 22 3a 22 6d 62 6f 78 65 64 67 65 33 34 2e 74 74 2e 6f 6d 74 72 64 63 2e 6e 65 74 22 2c 22 70 72 65 66 65 74 63 68 22 3a 7b 7d 2c 22 74 65
                                                                                                                                                                                                                                            Data Ascii: 1c2{"status":200,"requestId":"70cf0f86ad9649448d22f0e818170a18","client":"microsoftmscompoc","id":{"tntId":"18f997c7936b48b29bafcaa77f00f1a7.34_0","thirdPartyId":"749eee6039c5489b9db3000c7ab3f399"},"edgeHost":"mboxedge34.tt.omtrdc.net","prefetch":{},"te
                                                                                                                                                                                                                                            2024-01-04 21:24:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            12192.168.2.44982563.140.38.1604432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-01-04 21:24:03 UTC745OUTGET /rest/v1/delivery?client=microsoftmscompoc&sessionId=18f997c7936b48b29bafcaa77f00f1a7&version=2.9.0 HTTP/1.1
                                                                                                                                                                                                                                            Host: target.microsoft.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; MS0=a915e1c3ed5d461a96f81630f2e33eba; mbox=session#18f997c7936b48b29bafcaa77f00f1a7#1704405302|PC#18f997c7936b48b29bafcaa77f00f1a7.34_0#1738583442
                                                                                                                                                                                                                                            2024-01-04 21:24:03 UTC450INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                            date: Thu, 04 Jan 2024 21:24:03 GMT
                                                                                                                                                                                                                                            content-type: application/json;charset=UTF-8
                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            server: jag
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                            cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            transfer-encoding: chunked
                                                                                                                                                                                                                                            2024-01-04 21:24:03 UTC67INData Raw: 33 64 0d 0a 7b 22 73 74 61 74 75 73 22 3a 34 30 35 2c 22 6d 65 73 73 61 67 65 22 3a 22 52 65 71 75 65 73 74 20 6d 65 74 68 6f 64 20 27 47 45 54 27 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 7d 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 3d{"status":405,"message":"Request method 'GET' not supported"}
                                                                                                                                                                                                                                            2024-01-04 21:24:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            13192.168.2.44985263.140.38.204432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-01-04 21:24:07 UTC1005OUTPOST /rest/v1/delivery?client=microsoftmscompoc&sessionId=18f997c7936b48b29bafcaa77f00f1a7&version=2.9.0 HTTP/1.1
                                                                                                                                                                                                                                            Host: target.microsoft.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 1408
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://learn.microsoft.com
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://learn.microsoft.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; MS0=a915e1c3ed5d461a96f81630f2e33eba; mbox=session#18f997c7936b48b29bafcaa77f00f1a7#1704405306|PC#18f997c7936b48b29bafcaa77f00f1a7.34_0#1738583442
                                                                                                                                                                                                                                            2024-01-04 21:24:07 UTC1408OUTData Raw: 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 32 32 32 66 35 65 38 61 37 36 61 37 34 63 31 63 61 39 39 66 30 31 31 66 33 38 30 32 31 64 62 35 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 63 6c 69 65 6e 74 48 69 6e 74 73 22 3a 7b 22 6d 6f 62 69 6c 65 22 3a 66 61 6c 73 65 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 57 69 6e 64 6f 77 73 22 2c 22 62 72 6f 77 73 65 72 55 41 57 69 74 68 4d 61 6a 6f 72
                                                                                                                                                                                                                                            Data Ascii: {"requestId":"222f5e8a76a74c1ca99f011f38021db5","context":{"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","clientHints":{"mobile":false,"platform":"Windows","browserUAWithMajor
                                                                                                                                                                                                                                            2024-01-04 21:24:07 UTC845INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Thu, 04 Jan 2024 21:24:07 GMT
                                                                                                                                                                                                                                            content-type: application/json;charset=UTF-8
                                                                                                                                                                                                                                            vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                                                                                                                                                                                                                            access-control-allow-origin: https://learn.microsoft.com
                                                                                                                                                                                                                                            access-control-allow-credentials: true
                                                                                                                                                                                                                                            x-request-id: 2626417c-8148-4c26-a29d-44b07d72ba6a
                                                                                                                                                                                                                                            timing-allow-origin: *
                                                                                                                                                                                                                                            accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            server: jag
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                            cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            transfer-encoding: chunked
                                                                                                                                                                                                                                            2024-01-04 21:24:07 UTC457INData Raw: 31 63 32 0d 0a 7b 22 73 74 61 74 75 73 22 3a 32 30 30 2c 22 72 65 71 75 65 73 74 49 64 22 3a 22 32 32 32 66 35 65 38 61 37 36 61 37 34 63 31 63 61 39 39 66 30 31 31 66 33 38 30 32 31 64 62 35 22 2c 22 63 6c 69 65 6e 74 22 3a 22 6d 69 63 72 6f 73 6f 66 74 6d 73 63 6f 6d 70 6f 63 22 2c 22 69 64 22 3a 7b 22 74 6e 74 49 64 22 3a 22 31 38 66 39 39 37 63 37 39 33 36 62 34 38 62 32 39 62 61 66 63 61 61 37 37 66 30 30 66 31 61 37 2e 33 34 5f 30 22 2c 22 74 68 69 72 64 50 61 72 74 79 49 64 22 3a 22 37 34 39 65 65 65 36 30 33 39 63 35 34 38 39 62 39 64 62 33 30 30 30 63 37 61 62 33 66 33 39 39 22 7d 2c 22 65 64 67 65 48 6f 73 74 22 3a 22 6d 62 6f 78 65 64 67 65 33 34 2e 74 74 2e 6f 6d 74 72 64 63 2e 6e 65 74 22 2c 22 70 72 65 66 65 74 63 68 22 3a 7b 7d 2c 22 74 65
                                                                                                                                                                                                                                            Data Ascii: 1c2{"status":200,"requestId":"222f5e8a76a74c1ca99f011f38021db5","client":"microsoftmscompoc","id":{"tntId":"18f997c7936b48b29bafcaa77f00f1a7.34_0","thirdPartyId":"749eee6039c5489b9db3000c7ab3f399"},"edgeHost":"mboxedge34.tt.omtrdc.net","prefetch":{},"te
                                                                                                                                                                                                                                            2024-01-04 21:24:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            14192.168.2.44986363.140.38.1604432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-01-04 21:24:07 UTC745OUTGET /rest/v1/delivery?client=microsoftmscompoc&sessionId=18f997c7936b48b29bafcaa77f00f1a7&version=2.9.0 HTTP/1.1
                                                                                                                                                                                                                                            Host: target.microsoft.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; MS0=a915e1c3ed5d461a96f81630f2e33eba; mbox=session#18f997c7936b48b29bafcaa77f00f1a7#1704405307|PC#18f997c7936b48b29bafcaa77f00f1a7.34_0#1738583447
                                                                                                                                                                                                                                            2024-01-04 21:24:07 UTC450INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                            date: Thu, 04 Jan 2024 21:24:07 GMT
                                                                                                                                                                                                                                            content-type: application/json;charset=UTF-8
                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            server: jag
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                            cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            transfer-encoding: chunked
                                                                                                                                                                                                                                            2024-01-04 21:24:07 UTC67INData Raw: 33 64 0d 0a 7b 22 73 74 61 74 75 73 22 3a 34 30 35 2c 22 6d 65 73 73 61 67 65 22 3a 22 52 65 71 75 65 73 74 20 6d 65 74 68 6f 64 20 27 47 45 54 27 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 7d 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 3d{"status":405,"message":"Request method 'GET' not supported"}
                                                                                                                                                                                                                                            2024-01-04 21:24:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            15192.168.2.44989463.140.38.204432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-01-04 21:24:11 UTC1005OUTPOST /rest/v1/delivery?client=microsoftmscompoc&sessionId=18f997c7936b48b29bafcaa77f00f1a7&version=2.9.0 HTTP/1.1
                                                                                                                                                                                                                                            Host: target.microsoft.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 1411
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://learn.microsoft.com
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://learn.microsoft.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; MS0=a915e1c3ed5d461a96f81630f2e33eba; mbox=session#18f997c7936b48b29bafcaa77f00f1a7#1704405310|PC#18f997c7936b48b29bafcaa77f00f1a7.34_0#1738583447
                                                                                                                                                                                                                                            2024-01-04 21:24:11 UTC1411OUTData Raw: 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 64 31 38 66 32 32 30 30 32 62 63 38 34 63 63 34 38 37 39 35 65 61 31 31 35 31 65 32 64 31 65 32 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 63 6c 69 65 6e 74 48 69 6e 74 73 22 3a 7b 22 6d 6f 62 69 6c 65 22 3a 66 61 6c 73 65 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 57 69 6e 64 6f 77 73 22 2c 22 62 72 6f 77 73 65 72 55 41 57 69 74 68 4d 61 6a 6f 72
                                                                                                                                                                                                                                            Data Ascii: {"requestId":"d18f22002bc84cc48795ea1151e2d1e2","context":{"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","clientHints":{"mobile":false,"platform":"Windows","browserUAWithMajor
                                                                                                                                                                                                                                            2024-01-04 21:24:11 UTC845INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Thu, 04 Jan 2024 21:24:11 GMT
                                                                                                                                                                                                                                            content-type: application/json;charset=UTF-8
                                                                                                                                                                                                                                            vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                                                                                                                                                                                                                            access-control-allow-origin: https://learn.microsoft.com
                                                                                                                                                                                                                                            access-control-allow-credentials: true
                                                                                                                                                                                                                                            x-request-id: 0c37ba10-00d0-4ebe-a8d9-75e6de2a807f
                                                                                                                                                                                                                                            timing-allow-origin: *
                                                                                                                                                                                                                                            accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            server: jag
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                            cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            transfer-encoding: chunked
                                                                                                                                                                                                                                            2024-01-04 21:24:11 UTC457INData Raw: 31 63 32 0d 0a 7b 22 73 74 61 74 75 73 22 3a 32 30 30 2c 22 72 65 71 75 65 73 74 49 64 22 3a 22 64 31 38 66 32 32 30 30 32 62 63 38 34 63 63 34 38 37 39 35 65 61 31 31 35 31 65 32 64 31 65 32 22 2c 22 63 6c 69 65 6e 74 22 3a 22 6d 69 63 72 6f 73 6f 66 74 6d 73 63 6f 6d 70 6f 63 22 2c 22 69 64 22 3a 7b 22 74 6e 74 49 64 22 3a 22 31 38 66 39 39 37 63 37 39 33 36 62 34 38 62 32 39 62 61 66 63 61 61 37 37 66 30 30 66 31 61 37 2e 33 34 5f 30 22 2c 22 74 68 69 72 64 50 61 72 74 79 49 64 22 3a 22 37 34 39 65 65 65 36 30 33 39 63 35 34 38 39 62 39 64 62 33 30 30 30 63 37 61 62 33 66 33 39 39 22 7d 2c 22 65 64 67 65 48 6f 73 74 22 3a 22 6d 62 6f 78 65 64 67 65 33 34 2e 74 74 2e 6f 6d 74 72 64 63 2e 6e 65 74 22 2c 22 70 72 65 66 65 74 63 68 22 3a 7b 7d 2c 22 74 65
                                                                                                                                                                                                                                            Data Ascii: 1c2{"status":200,"requestId":"d18f22002bc84cc48795ea1151e2d1e2","client":"microsoftmscompoc","id":{"tntId":"18f997c7936b48b29bafcaa77f00f1a7.34_0","thirdPartyId":"749eee6039c5489b9db3000c7ab3f399"},"edgeHost":"mboxedge34.tt.omtrdc.net","prefetch":{},"te
                                                                                                                                                                                                                                            2024-01-04 21:24:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            16192.168.2.44989763.140.38.1604432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-01-04 21:24:11 UTC745OUTGET /rest/v1/delivery?client=microsoftmscompoc&sessionId=18f997c7936b48b29bafcaa77f00f1a7&version=2.9.0 HTTP/1.1
                                                                                                                                                                                                                                            Host: target.microsoft.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; MS0=a915e1c3ed5d461a96f81630f2e33eba; mbox=session#18f997c7936b48b29bafcaa77f00f1a7#1704405310|PC#18f997c7936b48b29bafcaa77f00f1a7.34_0#1738583450
                                                                                                                                                                                                                                            2024-01-04 21:24:11 UTC450INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                            date: Thu, 04 Jan 2024 21:24:11 GMT
                                                                                                                                                                                                                                            content-type: application/json;charset=UTF-8
                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            server: jag
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                            cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            transfer-encoding: chunked
                                                                                                                                                                                                                                            2024-01-04 21:24:11 UTC67INData Raw: 33 64 0d 0a 7b 22 73 74 61 74 75 73 22 3a 34 30 35 2c 22 6d 65 73 73 61 67 65 22 3a 22 52 65 71 75 65 73 74 20 6d 65 74 68 6f 64 20 27 47 45 54 27 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 7d 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 3d{"status":405,"message":"Request method 'GET' not supported"}
                                                                                                                                                                                                                                            2024-01-04 21:24:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            17192.168.2.44991763.140.38.204432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-01-04 21:24:15 UTC1005OUTPOST /rest/v1/delivery?client=microsoftmscompoc&sessionId=18f997c7936b48b29bafcaa77f00f1a7&version=2.9.0 HTTP/1.1
                                                                                                                                                                                                                                            Host: target.microsoft.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 1417
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://learn.microsoft.com
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://learn.microsoft.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; MS0=a915e1c3ed5d461a96f81630f2e33eba; mbox=session#18f997c7936b48b29bafcaa77f00f1a7#1704405314|PC#18f997c7936b48b29bafcaa77f00f1a7.34_0#1738583450
                                                                                                                                                                                                                                            2024-01-04 21:24:15 UTC1417OUTData Raw: 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 36 34 38 35 37 32 63 34 38 34 65 63 34 36 32 61 39 32 61 64 64 35 34 34 63 65 66 36 65 63 63 38 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 63 6c 69 65 6e 74 48 69 6e 74 73 22 3a 7b 22 6d 6f 62 69 6c 65 22 3a 66 61 6c 73 65 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 57 69 6e 64 6f 77 73 22 2c 22 62 72 6f 77 73 65 72 55 41 57 69 74 68 4d 61 6a 6f 72
                                                                                                                                                                                                                                            Data Ascii: {"requestId":"648572c484ec462a92add544cef6ecc8","context":{"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","clientHints":{"mobile":false,"platform":"Windows","browserUAWithMajor
                                                                                                                                                                                                                                            2024-01-04 21:24:15 UTC845INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Thu, 04 Jan 2024 21:24:15 GMT
                                                                                                                                                                                                                                            content-type: application/json;charset=UTF-8
                                                                                                                                                                                                                                            vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                                                                                                                                                                                                                            access-control-allow-origin: https://learn.microsoft.com
                                                                                                                                                                                                                                            access-control-allow-credentials: true
                                                                                                                                                                                                                                            x-request-id: 253d53fa-0824-46de-84ed-58ab0356289b
                                                                                                                                                                                                                                            timing-allow-origin: *
                                                                                                                                                                                                                                            accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            server: jag
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                            cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            transfer-encoding: chunked
                                                                                                                                                                                                                                            2024-01-04 21:24:15 UTC457INData Raw: 31 63 32 0d 0a 7b 22 73 74 61 74 75 73 22 3a 32 30 30 2c 22 72 65 71 75 65 73 74 49 64 22 3a 22 36 34 38 35 37 32 63 34 38 34 65 63 34 36 32 61 39 32 61 64 64 35 34 34 63 65 66 36 65 63 63 38 22 2c 22 63 6c 69 65 6e 74 22 3a 22 6d 69 63 72 6f 73 6f 66 74 6d 73 63 6f 6d 70 6f 63 22 2c 22 69 64 22 3a 7b 22 74 6e 74 49 64 22 3a 22 31 38 66 39 39 37 63 37 39 33 36 62 34 38 62 32 39 62 61 66 63 61 61 37 37 66 30 30 66 31 61 37 2e 33 34 5f 30 22 2c 22 74 68 69 72 64 50 61 72 74 79 49 64 22 3a 22 37 34 39 65 65 65 36 30 33 39 63 35 34 38 39 62 39 64 62 33 30 30 30 63 37 61 62 33 66 33 39 39 22 7d 2c 22 65 64 67 65 48 6f 73 74 22 3a 22 6d 62 6f 78 65 64 67 65 33 34 2e 74 74 2e 6f 6d 74 72 64 63 2e 6e 65 74 22 2c 22 70 72 65 66 65 74 63 68 22 3a 7b 7d 2c 22 74 65
                                                                                                                                                                                                                                            Data Ascii: 1c2{"status":200,"requestId":"648572c484ec462a92add544cef6ecc8","client":"microsoftmscompoc","id":{"tntId":"18f997c7936b48b29bafcaa77f00f1a7.34_0","thirdPartyId":"749eee6039c5489b9db3000c7ab3f399"},"edgeHost":"mboxedge34.tt.omtrdc.net","prefetch":{},"te
                                                                                                                                                                                                                                            2024-01-04 21:24:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            18192.168.2.44992563.140.38.1604432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-01-04 21:24:15 UTC745OUTGET /rest/v1/delivery?client=microsoftmscompoc&sessionId=18f997c7936b48b29bafcaa77f00f1a7&version=2.9.0 HTTP/1.1
                                                                                                                                                                                                                                            Host: target.microsoft.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; MS0=a915e1c3ed5d461a96f81630f2e33eba; mbox=session#18f997c7936b48b29bafcaa77f00f1a7#1704405315|PC#18f997c7936b48b29bafcaa77f00f1a7.34_0#1738583455
                                                                                                                                                                                                                                            2024-01-04 21:24:15 UTC450INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                            date: Thu, 04 Jan 2024 21:24:15 GMT
                                                                                                                                                                                                                                            content-type: application/json;charset=UTF-8
                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            server: jag
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                            cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            transfer-encoding: chunked
                                                                                                                                                                                                                                            2024-01-04 21:24:15 UTC72INData Raw: 33 64 0d 0a 7b 22 73 74 61 74 75 73 22 3a 34 30 35 2c 22 6d 65 73 73 61 67 65 22 3a 22 52 65 71 75 65 73 74 20 6d 65 74 68 6f 64 20 27 47 45 54 27 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 3d{"status":405,"message":"Request method 'GET' not supported"}0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            19192.168.2.45001163.140.38.204432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-01-04 21:24:29 UTC1005OUTPOST /rest/v1/delivery?client=microsoftmscompoc&sessionId=18f997c7936b48b29bafcaa77f00f1a7&version=2.9.0 HTTP/1.1
                                                                                                                                                                                                                                            Host: target.microsoft.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 1422
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://learn.microsoft.com
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://learn.microsoft.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; MS0=a915e1c3ed5d461a96f81630f2e33eba; mbox=session#18f997c7936b48b29bafcaa77f00f1a7#1704405329|PC#18f997c7936b48b29bafcaa77f00f1a7.34_0#1738583455
                                                                                                                                                                                                                                            2024-01-04 21:24:29 UTC1422OUTData Raw: 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 39 33 35 32 39 39 62 65 64 64 66 30 34 65 66 38 61 38 62 30 39 65 31 33 36 31 38 31 62 64 63 35 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 63 6c 69 65 6e 74 48 69 6e 74 73 22 3a 7b 22 6d 6f 62 69 6c 65 22 3a 66 61 6c 73 65 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 57 69 6e 64 6f 77 73 22 2c 22 62 72 6f 77 73 65 72 55 41 57 69 74 68 4d 61 6a 6f 72
                                                                                                                                                                                                                                            Data Ascii: {"requestId":"935299beddf04ef8a8b09e136181bdc5","context":{"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","clientHints":{"mobile":false,"platform":"Windows","browserUAWithMajor
                                                                                                                                                                                                                                            2024-01-04 21:24:30 UTC845INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Thu, 04 Jan 2024 21:24:30 GMT
                                                                                                                                                                                                                                            content-type: application/json;charset=UTF-8
                                                                                                                                                                                                                                            vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                                                                                                                                                                                                                            access-control-allow-origin: https://learn.microsoft.com
                                                                                                                                                                                                                                            access-control-allow-credentials: true
                                                                                                                                                                                                                                            x-request-id: c65bd755-d133-4175-81d5-1d70682e4374
                                                                                                                                                                                                                                            timing-allow-origin: *
                                                                                                                                                                                                                                            accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            server: jag
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                            cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            transfer-encoding: chunked
                                                                                                                                                                                                                                            2024-01-04 21:24:30 UTC457INData Raw: 31 63 32 0d 0a 7b 22 73 74 61 74 75 73 22 3a 32 30 30 2c 22 72 65 71 75 65 73 74 49 64 22 3a 22 39 33 35 32 39 39 62 65 64 64 66 30 34 65 66 38 61 38 62 30 39 65 31 33 36 31 38 31 62 64 63 35 22 2c 22 63 6c 69 65 6e 74 22 3a 22 6d 69 63 72 6f 73 6f 66 74 6d 73 63 6f 6d 70 6f 63 22 2c 22 69 64 22 3a 7b 22 74 6e 74 49 64 22 3a 22 31 38 66 39 39 37 63 37 39 33 36 62 34 38 62 32 39 62 61 66 63 61 61 37 37 66 30 30 66 31 61 37 2e 33 34 5f 30 22 2c 22 74 68 69 72 64 50 61 72 74 79 49 64 22 3a 22 37 34 39 65 65 65 36 30 33 39 63 35 34 38 39 62 39 64 62 33 30 30 30 63 37 61 62 33 66 33 39 39 22 7d 2c 22 65 64 67 65 48 6f 73 74 22 3a 22 6d 62 6f 78 65 64 67 65 33 34 2e 74 74 2e 6f 6d 74 72 64 63 2e 6e 65 74 22 2c 22 70 72 65 66 65 74 63 68 22 3a 7b 7d 2c 22 74 65
                                                                                                                                                                                                                                            Data Ascii: 1c2{"status":200,"requestId":"935299beddf04ef8a8b09e136181bdc5","client":"microsoftmscompoc","id":{"tntId":"18f997c7936b48b29bafcaa77f00f1a7.34_0","thirdPartyId":"749eee6039c5489b9db3000c7ab3f399"},"edgeHost":"mboxedge34.tt.omtrdc.net","prefetch":{},"te
                                                                                                                                                                                                                                            2024-01-04 21:24:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            20192.168.2.45001763.140.38.1604432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-01-04 21:24:30 UTC745OUTGET /rest/v1/delivery?client=microsoftmscompoc&sessionId=18f997c7936b48b29bafcaa77f00f1a7&version=2.9.0 HTTP/1.1
                                                                                                                                                                                                                                            Host: target.microsoft.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; MS0=a915e1c3ed5d461a96f81630f2e33eba; mbox=session#18f997c7936b48b29bafcaa77f00f1a7#1704405329|PC#18f997c7936b48b29bafcaa77f00f1a7.34_0#1738583469
                                                                                                                                                                                                                                            2024-01-04 21:24:30 UTC450INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                            date: Thu, 04 Jan 2024 21:24:30 GMT
                                                                                                                                                                                                                                            content-type: application/json;charset=UTF-8
                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            server: jag
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                            cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            transfer-encoding: chunked
                                                                                                                                                                                                                                            2024-01-04 21:24:30 UTC72INData Raw: 33 64 0d 0a 7b 22 73 74 61 74 75 73 22 3a 34 30 35 2c 22 6d 65 73 73 61 67 65 22 3a 22 52 65 71 75 65 73 74 20 6d 65 74 68 6f 64 20 27 47 45 54 27 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 3d{"status":405,"message":"Request method 'GET' not supported"}0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            21192.168.2.45010413.107.246.404432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-01-04 21:25:00 UTC558OUTGET /meversion?partner=mshomepage&market=en-us&uhf=1 HTTP/1.1
                                                                                                                                                                                                                                            Host: mem.gfx.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-01-04 21:25:01 UTC639INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 04 Jan 2024 21:25:01 GMT
                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                            Content-Length: 30205
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, no-transform, max-age=7200
                                                                                                                                                                                                                                            Expires: Thu, 04 Jan 2024 23:25:00 GMT
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                            X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                            x-azure-ref: 20240104T212500Z-53m4fn4qhx0bf05g8eexxzsfs80000000etg00000001suef
                                                                                                                                                                                                                                            X-Cache: TCP_MISS
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-01-04 21:25:01 UTC15745INData Raw: 77 69 6e 64 6f 77 2e 4d 53 41 3d 77 69 6e 64 6f 77 2e 4d 53 41 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 3d 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 2e 43 6f 6e 66 69 67 3d 7b 22 76 65 72 22 3a 22 31 30 2e 32 33 32 37 31 2e 35 22 2c 22 6d 6b 74 22 3a 22 65 6e 2d 55 53 22 2c 22 70 74 6e 22 3a 22 6d 73 68 6f 6d 65 70 61 67 65 22 2c 22 67 66 78 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6d 63 64 6e 2e 6d 73 66 74 61 75 74 68 2e 6e 65 74 22 2c 22 64 62 67 22 3a 66 61 6c 73 65 2c 22 61 61 64 22 3a 74 72 75 65 2c 22 69 6e 74 22 3a 66 61 6c 73 65 2c 22 70 78 79 22 3a 74 72 75 65 2c 22 6d 73 54 78 74 22 3a 66 61 6c 73 65 2c 22 72 77 64 22 3a 74
                                                                                                                                                                                                                                            Data Ascii: window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.23271.5","mkt":"en-US","ptn":"mshomepage","gfx":"https://amcdn.msftauth.net","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":t
                                                                                                                                                                                                                                            2024-01-04 21:25:01 UTC14460INData Raw: 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6a 65 28 7b 65 76 65 6e 74 54 79 70 65 3a 22 43 6c 69 65 6e 74 45 72 72 6f 72 22 2c 69 73 43 72 69 74 69 63 61 6c 3a 21 30 2c 6e 61 6d 65 3a 65 2e 6d 65 73 73 61 67 65 7c 7c 22 28 66 61 6c 73 65 79 20 6d 65 73 73 61 67 65 20 70 72 6f 70 65 72 74 79 20 6f 6e 20 65 72 72 6f 72 29 22 2c 74 79 70 65 3a 22 55 6e 68 61 6e 64 6c 65 64 50 72 6f 6d 69 73 65 52 65 6a 65 63 74 69 6f 6e 22 2c 64 65 74 61 69 6c 73 3a 65 2e 73 74 61 63 6b 7c 7c 22 22 2c 64 69 73 70 6c 61 79 65 64 3a 21 31 2c 73 65 76 65 72 69 74 79 3a 65 2e 6d 63 49 73 54 69 6d 65 6f 75 74 3f 33 3a 32 7d 29 7d 3b 76 61 72 20 71 65 3d 5b 5d 3b 76 61 72 20 47 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 57 65 28 65 29 7b 72 65 74 75 72 6e 20 47 65 5b 65 5d 7d 66 75
                                                                                                                                                                                                                                            Data Ascii: n=function(e){je({eventType:"ClientError",isCritical:!0,name:e.message||"(falsey message property on error)",type:"UnhandledPromiseRejection",details:e.stack||"",displayed:!1,severity:e.mcIsTimeout?3:2})};var qe=[];var Ge={};function We(e){return Ge[e]}fu


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            22192.168.2.450113172.253.122.1014432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-01-04 21:25:01 UTC449OUTGET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=000000000000000000000000000000000000000088DEE93F94 HTTP/1.1
                                                                                                                                                                                                                                            Host: clients1.google.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            2024-01-04 21:25:01 UTC817INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-oCnGixoL5EGLNaa2iocPSg' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/download-dt/1
                                                                                                                                                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-aqTFSXktkI52EGFuImS_aA' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/download-dt/1
                                                                                                                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 220
                                                                                                                                                                                                                                            Date: Thu, 04 Jan 2024 21:25:01 GMT
                                                                                                                                                                                                                                            Expires: Thu, 04 Jan 2024 21:25:01 GMT
                                                                                                                                                                                                                                            Cache-Control: private, max-age=0
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                            Server: GSE
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-01-04 21:25:01 UTC220INData Raw: 72 6c 7a 43 31 3a 20 31 43 31 4f 4e 47 52 5f 65 6e 55 53 31 30 39 31 0a 72 6c 7a 43 32 3a 20 31 43 32 4f 4e 47 52 5f 65 6e 55 53 31 30 39 31 0a 72 6c 7a 43 37 3a 20 31 43 37 4f 4e 47 52 5f 65 6e 55 53 31 30 39 31 0a 64 63 63 3a 20 0a 73 65 74 5f 64 63 63 3a 20 43 31 3a 31 43 31 4f 4e 47 52 5f 65 6e 55 53 31 30 39 31 2c 43 32 3a 31 43 32 4f 4e 47 52 5f 65 6e 55 53 31 30 39 31 2c 43 37 3a 31 43 37 4f 4e 47 52 5f 65 6e 55 53 31 30 39 31 0a 65 76 65 6e 74 73 3a 20 43 31 49 2c 43 32 49 2c 43 37 49 2c 43 31 53 2c 43 37 53 0a 73 74 61 74 65 66 75 6c 2d 65 76 65 6e 74 73 3a 20 43 31 49 2c 43 32 49 2c 43 37 49 0a 63 72 63 33 32 3a 20 33 37 35 66 37 64 61 39 0a
                                                                                                                                                                                                                                            Data Ascii: rlzC1: 1C1ONGR_enUS1091rlzC2: 1C2ONGR_enUS1091rlzC7: 1C7ONGR_enUS1091dcc: set_dcc: C1:1C1ONGR_enUS1091,C2:1C2ONGR_enUS1091,C7:1C7ONGR_enUS1091events: C1I,C2I,C7I,C1S,C7Sstateful-events: C1I,C2I,C7Icrc32: 375f7da9


                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                                                            Start time:22:23:28
                                                                                                                                                                                                                                            Start date:04/01/2024
                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                            Target ID:2
                                                                                                                                                                                                                                            Start time:22:23:29
                                                                                                                                                                                                                                            Start date:04/01/2024
                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 --field-trial-handle=2024,i,2979648642504872416,7571483159173476796,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                            Target ID:3
                                                                                                                                                                                                                                            Start time:22:23:31
                                                                                                                                                                                                                                            Start date:04/01/2024
                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://purple-ground-080c0e60f.4.azurestaticapps.net/.auth/invitations/accept
                                                                                                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            No disassembly