Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://package-microsoft.live

Overview

General Information

Sample URL:http://package-microsoft.live
Analysis ID:1431460
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 5084 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2000 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1700,i,15325232421416198394,9954172196171625074,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4556 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6796 --field-trial-handle=1700,i,15325232421416198394,9954172196171625074,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6624 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://package-microsoft.live" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://learn.microsoft.com/en-us/windows/package-manager/HTTP Parser: No favicon
Source: https://learn.microsoft.com/en-us/windows/package-manager/#mainHTTP Parser: No favicon
Source: https://learn.microsoft.com/en-us/HTTP Parser: No favicon
Source: https://learn.microsoft.com/en-us/windows/HTTP Parser: No favicon
Source: https://learn.microsoft.com/en-us/windows/release-health/HTTP Parser: No favicon
Source: https://learn.microsoft.com/en-us/windows-server/HTTP Parser: No favicon
Source: https://learn.microsoft.com/en-us/windows/iot/HTTP Parser: No favicon
Source: https://learn.microsoft.com/en-us/windows-insider/HTTP Parser: No favicon
Source: https://learn.microsoft.com/en-us/windows-365/HTTP Parser: No favicon
Source: https://learn.microsoft.com/en-us/windows/dev-environment/HTTP Parser: No favicon
Source: https://learn.microsoft.com/en-us/windows/dev-environment/HTTP Parser: No favicon
Source: https://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/global/video-embed.html?id=54e6c532-a86c-4a39-81ab-40e28ce2ba96&locale=en-us&embedUrl=%2Fwindows%2Fdev-environment%2FHTTP Parser: No favicon
Source: https://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/global/video-embed.html?id=54e6c532-a86c-4a39-81ab-40e28ce2ba96&locale=en-us&embedUrl=%2Fwindows%2Fdev-environment%2FHTTP Parser: No favicon
Source: https://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/global/video-embed.html?id=54e6c532-a86c-4a39-81ab-40e28ce2ba96&locale=en-us&embedUrl=%2Fwindows%2Fdev-environment%2FHTTP Parser: No favicon
Source: https://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/global/video-embed.html?id=72ad293b-b7aa-4a78-9111-46eb0e072d7b&locale=en-us&embedUrl=%2Fwindows%2Fdev-environment%2FHTTP Parser: No favicon
Source: https://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/global/video-embed.html?id=72ad293b-b7aa-4a78-9111-46eb0e072d7b&locale=en-us&embedUrl=%2Fwindows%2Fdev-environment%2FHTTP Parser: No favicon
Source: https://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/global/video-embed.html?id=72ad293b-b7aa-4a78-9111-46eb0e072d7b&locale=en-us&embedUrl=%2Fwindows%2Fdev-environment%2FHTTP Parser: No favicon
Source: https://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/global/video-embed.html?show=one-dev-minute&ep=what-are-the-main-features-of-the-new-terminal--one-dev-questionHTTP Parser: No favicon
Source: https://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/global/video-embed.html?show=one-dev-minute&ep=what-can-i-do-with-wsl--one-dev-questionHTTP Parser: No favicon
Source: https://learn.microsoft.com/en-us/windows/wsl/HTTP Parser: No favicon
Source: https://learn.microsoft.com/en-us/windows/terminal/HTTP Parser: No favicon
Source: https://learn.microsoft.com/en-us/windows/terminal/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.46.200.91:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.46.200.91:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.200.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.200.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.200.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.200.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.200.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.200.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.200.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.200.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.200.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.200.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.200.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.200.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.200.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.200.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.200.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.200.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.200.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.200.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.200.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: package-microsoft.liveConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/c/ms.jsll-3.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rest/v1/delivery?client=microsoftmscompoc&sessionId=71fb2f47b0484d84850a549583e27e01&version=2.9.0 HTTP/1.1Host: target.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; mbox=session#71fb2f47b0484d84850a549583e27e01#1714027001|PC#71fb2f47b0484d84850a549583e27e01.34_0#1748205141
Source: global trafficHTTP traffic detected: GET /rest/v1/delivery?client=microsoftmscompoc&sessionId=71fb2f47b0484d84850a549583e27e01&version=2.9.0 HTTP/1.1Host: target.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; MS0=6fa2b837c85544b29140181f1222da91; mbox=session#71fb2f47b0484d84850a549583e27e01#1714027009|PC#71fb2f47b0484d84850a549583e27e01.34_0#1748205149
Source: global trafficHTTP traffic detected: GET /banner_mslearn_tier1?wt.mc_id=build24_t1_learnpromotion_events HTTP/1.1Host: aka.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/c/ms.analytics-web-4.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://build.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://build.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: consentdeliveryfd.azurefd.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://build.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://build.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mwf/css/bundle/1.57.0/west-european/default/mwf-main.min.css HTTP/1.1Host: mwf.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://build.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://build.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mwf/js/bundle/1.57.0/mwf-main.var.min.js HTTP/1.1Host: mwf.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://build.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://build.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /meversion?partner=MSMyIgnite&market=en-us&uhf=1 HTTP/1.1Host: mem.gfx.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://build.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://build.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://build.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://build.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /client/negotiate?hub=signalrhub&negotiateVersion=1 HTTP/1.1Host: build2024-prod-east-us-signalr.service.signalr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /client/?hub=signalrhub&id=9jlbpRdxBJlSHHUcj3WR6AyHa7qAK02&access_token=eyJhbGciOiJIUzI1NiIsImtpZCI6Ii0xNzI0ODg4NjU2IiwidHlwIjoiSldUIn0.eyJuYmYiOjE3MTQwMjUxNjMsImV4cCI6MTcxNDAyODc2MywiaWF0IjoxNzE0MDI1MTYzLCJhdWQiOiJodHRwczovL2J1aWxkMjAyNC1wcm9kLWVhc3QtdXMtc2lnbmFsci5zZXJ2aWNlLnNpZ25hbHIubmV0L2NsaWVudC8_aHViPXNpZ25hbHJodWIifQ.hX8IwCeAM5RWJvOZomxFMB2UFOiD_a2HKaFo9vjB94E HTTP/1.1Host: build2024-prod-east-us-signalr.service.signalr.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://build.microsoft.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 1gSu1WhE33JGauTXVX7H0w==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /tag/g1ii9elxla HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://build.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rest/v1/delivery?client=microsoftmscompoc&sessionId=71fb2f47b0484d84850a549583e27e01&version=2.9.0 HTTP/1.1Host: target.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; MS0=6fa2b837c85544b29140181f1222da91; mbox=session#71fb2f47b0484d84850a549583e27e01#1714027028|PC#71fb2f47b0484d84850a549583e27e01.34_0#1748205168
Source: global trafficHTTP traffic detected: GET /client/negotiate?hub=signalrhub&negotiateVersion=1 HTTP/1.1Host: build2024-prod-east-us-signalr.service.signalr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /client/?hub=signalrhub&id=XhCLBGvyUjXQWwADQCG2Bg1EK52gK02&access_token=eyJhbGciOiJIUzI1NiIsImtpZCI6Ii0xNzI0ODg4NjU2IiwidHlwIjoiSldUIn0.eyJuYmYiOjE3MTQwMjUxNjMsImV4cCI6MTcxNDAyODc2MywiaWF0IjoxNzE0MDI1MTYzLCJhdWQiOiJodHRwczovL2J1aWxkMjAyNC1wcm9kLWVhc3QtdXMtc2lnbmFsci5zZXJ2aWNlLnNpZ25hbHIubmV0L2NsaWVudC8_aHViPXNpZ25hbHJodWIifQ.hX8IwCeAM5RWJvOZomxFMB2UFOiD_a2HKaFo9vjB94E HTTP/1.1Host: build2024-prod-east-us-signalr.service.signalr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/event-streamCache-Control: no-cachesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://build.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://build.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/0.7.32/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://build.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /client/?hub=signalrhub&id=XhCLBGvyUjXQWwADQCG2Bg1EK52gK02 HTTP/1.1Host: build2024-prod-east-us-signalr.service.signalr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /client/?hub=signalrhub&id=XhCLBGvyUjXQWwADQCG2Bg1EK52gK02 HTTP/1.1Host: build2024-prod-east-us-signalr.service.signalr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /client/?hub=signalrhub&id=XhCLBGvyUjXQWwADQCG2Bg1EK52gK02 HTTP/1.1Host: build2024-prod-east-us-signalr.service.signalr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rest/v1/delivery?client=microsoftmscompoc&sessionId=71fb2f47b0484d84850a549583e27e01&version=2.9.0 HTTP/1.1Host: target.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; MS0=6fa2b837c85544b29140181f1222da91; _clck=90bltc%7C2%7Cfl8%7C1%7C1576; _clsk=gi1dkj%7C1714025171105%7C1%7C1%7Ca.clarity.ms%2Fcollect; mbox=session#71fb2f47b0484d84850a549583e27e01#1714027032|PC#71fb2f47b0484d84850a549583e27e01.34_0#1748205172
Source: global trafficHTTP traffic detected: GET /rest/v1/delivery?client=microsoftmscompoc&sessionId=71fb2f47b0484d84850a549583e27e01&version=2.9.0 HTTP/1.1Host: target.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; MS0=6fa2b837c85544b29140181f1222da91; _clck=90bltc%7C2%7Cfl8%7C1%7C1576; _clsk=gi1dkj%7C1714025171105%7C1%7C1%7Ca.clarity.ms%2Fcollect; mbox=session#71fb2f47b0484d84850a549583e27e01#1714027037|PC#71fb2f47b0484d84850a549583e27e01.34_0#1748205177
Source: global trafficHTTP traffic detected: GET /rest/v1/delivery?client=microsoftmscompoc&sessionId=71fb2f47b0484d84850a549583e27e01&version=2.9.0 HTTP/1.1Host: target.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; MS0=6fa2b837c85544b29140181f1222da91; _clck=90bltc%7C2%7Cfl8%7C1%7C1576; _clsk=gi1dkj%7C1714025171105%7C1%7C1%7Ca.clarity.ms%2Fcollect; mbox=session#71fb2f47b0484d84850a549583e27e01#1714027041|PC#71fb2f47b0484d84850a549583e27e01.34_0#1748205181
Source: global trafficHTTP traffic detected: GET /rest/v1/delivery?client=microsoftmscompoc&sessionId=71fb2f47b0484d84850a549583e27e01&version=2.9.0 HTTP/1.1Host: target.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; MS0=6fa2b837c85544b29140181f1222da91; _clck=90bltc%7C2%7Cfl8%7C1%7C1576; _clsk=gi1dkj%7C1714025171105%7C1%7C1%7Ca.clarity.ms%2Fcollect; mbox=session#71fb2f47b0484d84850a549583e27e01#1714027044|PC#71fb2f47b0484d84850a549583e27e01.34_0#1748205181
Source: global trafficHTTP traffic detected: GET /rest/v1/delivery?client=microsoftmscompoc&sessionId=71fb2f47b0484d84850a549583e27e01&version=2.9.0 HTTP/1.1Host: target.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; MS0=6fa2b837c85544b29140181f1222da91; _clck=90bltc%7C2%7Cfl8%7C1%7C1576; _clsk=gi1dkj%7C1714025171105%7C1%7C1%7Ca.clarity.ms%2Fcollect; mbox=session#71fb2f47b0484d84850a549583e27e01#1714027046|PC#71fb2f47b0484d84850a549583e27e01.34_0#1748205184
Source: global trafficHTTP traffic detected: GET /client/?hub=signalrhub&id=XhCLBGvyUjXQWwADQCG2Bg1EK52gK02 HTTP/1.1Host: build2024-prod-east-us-signalr.service.signalr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rest/v1/delivery?client=microsoftmscompoc&sessionId=71fb2f47b0484d84850a549583e27e01&version=2.9.0 HTTP/1.1Host: target.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; MS0=6fa2b837c85544b29140181f1222da91; _clck=90bltc%7C2%7Cfl8%7C1%7C1576; _clsk=gi1dkj%7C1714025171105%7C1%7C1%7Ca.clarity.ms%2Fcollect; mbox=session#71fb2f47b0484d84850a549583e27e01#1714027048|PC#71fb2f47b0484d84850a549583e27e01.34_0#1748205187
Source: global trafficHTTP traffic detected: GET /vod/player?id=54e6c532-a86c-4a39-81ab-40e28ce2ba96&locale=en-us&embedUrl=%2Fwindows%2Fdev-environment%2F HTTP/1.1Host: learn-video.azurefd.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vod/player?id=72ad293b-b7aa-4a78-9111-46eb0e072d7b&locale=en-us&embedUrl=%2Fwindows%2Fdev-environment%2F HTTP/1.1Host: learn-video.azurefd.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rest/v1/delivery?client=microsoftmscompoc&sessionId=71fb2f47b0484d84850a549583e27e01&version=2.9.0 HTTP/1.1Host: target.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; MS0=6fa2b837c85544b29140181f1222da91; _clck=90bltc%7C2%7Cfl8%7C1%7C1576; _clsk=gi1dkj%7C1714025171105%7C1%7C1%7Ca.clarity.ms%2Fcollect; mbox=session#71fb2f47b0484d84850a549583e27e01#1714027051|PC#71fb2f47b0484d84850a549583e27e01.34_0#1748205191
Source: global trafficHTTP traffic detected: GET /docs/player?show=one-dev-minute&ep=what-can-i-do-with-wsl--one-dev-question HTTP/1.1Host: aka.msConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /docs/player?show=one-dev-minute&ep=what-are-the-main-features-of-the-new-terminal--one-dev-question HTTP/1.1Host: aka.msConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vod/player?show=one-dev-minute&ep=what-are-the-main-features-of-the-new-terminal--one-dev-question HTTP/1.1Host: learn-video.azurefd.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vod/player?show=one-dev-minute&ep=what-can-i-do-with-wsl--one-dev-question HTTP/1.1Host: learn-video.azurefd.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rest/v1/delivery?client=microsoftmscompoc&sessionId=71fb2f47b0484d84850a549583e27e01&version=2.9.0 HTTP/1.1Host: target.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; MS0=6fa2b837c85544b29140181f1222da91; _clck=90bltc%7C2%7Cfl8%7C1%7C1576; _clsk=gi1dkj%7C1714025171105%7C1%7C1%7Ca.clarity.ms%2Fcollect; mbox=session#71fb2f47b0484d84850a549583e27e01#1714027061|PC#71fb2f47b0484d84850a549583e27e01.34_0#1748205201
Source: global trafficHTTP traffic detected: GET /client/?hub=signalrhub&id=XhCLBGvyUjXQWwADQCG2Bg1EK52gK02 HTTP/1.1Host: build2024-prod-east-us-signalr.service.signalr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rest/v1/delivery?client=microsoftmscompoc&sessionId=71fb2f47b0484d84850a549583e27e01&version=2.9.0 HTTP/1.1Host: target.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; MS0=6fa2b837c85544b29140181f1222da91; _clck=90bltc%7C2%7Cfl8%7C1%7C1576; _clsk=gi1dkj%7C1714025171105%7C1%7C1%7Ca.clarity.ms%2Fcollect; mbox=session#71fb2f47b0484d84850a549583e27e01#1714027065|PC#71fb2f47b0484d84850a549583e27e01.34_0#1748205205
Source: global trafficHTTP traffic detected: GET /client/?hub=signalrhub&id=XhCLBGvyUjXQWwADQCG2Bg1EK52gK02 HTTP/1.1Host: build2024-prod-east-us-signalr.service.signalr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: package-microsoft.liveConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_459.2.drString found in binary or memory: href="https://www.linkedin.com/cws/share?url=${encodeURIComponent(e)}&text=${encodeURIComponent(dS.replace("{credentialName}",t.title))}" equals www.linkedin.com (Linkedin)
Source: chromecache_459.2.drString found in binary or memory: href="https://www.facebook.com/sharer/sharer.php?u=${s}" equals www.facebook.com (Facebook)
Source: chromecache_459.2.drString found in binary or memory: href="https://www.linkedin.com/cws/share?url=${s}" equals www.linkedin.com (Linkedin)
Source: chromecache_459.2.drString found in binary or memory: </div>`;w(e,t)}}function kA(t){x.documentElement.classList.add("api-search-has-results");for(let{container:e}of vy)e.textContent=t}function Xne(){x.documentElement.classList.remove("api-search-has-results");for(let{container:t}of vy)t.innerHTML=""}function iEe(t,e){let o=dt(),n,r;if(o==="")n=_r[Rt].displayName,r=null;else{let a=e.packagesByMoniker[o];n=a.product.displayName,r=a.versionDisplayName}let s=x.createElement("h2");s.classList.add("api-search-results-heading","font-size-h3");let i=m`${EA.resultsHeadingTemplate.replace("{platformName}",n)}`;if(w(i,s),r!==null&&Rt==="rest"){let a=m`${ee(`${Oe(o)} REST ${EA.resultsHeadingTemplate.replace("{platformName}",n)}`)}`;w(a,s)}else if(r!==null){let a=m`${ee(`${EA.resultsHeadingTemplate.replace("{platformName}",n)} <span class="moniker-version">version ${Oe(r)}</span>`)}`;w(a,s)}t.appendChild(s)}function o1(t,e){if(e!==""&&!/[?&]view=/i.test(t)){let[n,r]=t.split("#");r=r===void 0?"":"#"+r,t=Rt==="rest"?`${n}${r}`:`${n}?view=${encodeURIComponent(e)}${r}`}let o=new URL(t,location.origin);return t=`${o.pathname}${o.search}${o.hash}`,Rt!=="rest"&&(t=`/${_.data.userLocale}${t}`),t}var fm="api-search-term-changed",Ch="";function gm(){return Ch}function n1(t){t=t.trim(),t!==Ch&&(Ch=t,_.data.pageTemplate==="ApiBrowserPage"&&Mt({term:Ch},"pushState"),window.dispatchEvent(new CustomEvent(fm,{detail:{term:Ch}})))}function Zne(){let t=oe().term;return t===void 0?"":t.trim()}_.data.pageTemplate==="ApiBrowserPage"&&(Ch=Zne(),window.addEventListener("popstate",()=>n1(Zne())));function ere(){q.addEventListener(fm,r1),q.addEventListener(Mr,r1),_.data.pageTemplate==="ApiBrowserPage"&&r1()}var AA="";function r1(){let t=gm(),e=dt(),o=`${t}/${e}`;return o===AA?Promise.resolve():(AA=o,_.data.pageTemplate==="ApiBrowserPage"&&e!==""&&t===""?(t1(),Promise.all([Wne(Rt,e,_.data.userLocale),il()]).then(([n,r])=>{if(o===AA){if(n.apiItems.length===0){kA(Xo);return}CA(r,n.apiItems,null)}},()=>{kA(TP)})):t.length<3?(Xne(),Promise.resolve()):_r[Rt].validSearchTerm.test(t)?(t1(),Promise.all([wA(Rt,e,t,_.data.userLocale),il()]).then(([n,r])=>{o===AA&&(s1(e,t,n.results.length),CA(r,n.results,n["@nextLink"]))},()=>{kA(TP)})):il().then(n=>CA(n,[],null)))}function s1(t,e,o){Ge({actionType:He.OTHER,behavior:Ee.SEARCH,content:{event:"api-browser-search",platform:Rt,moniker:t,term:e,results:o}})}var tre="api-search-field";function ore(){let t=x.createElement("form");t.classList.add(tre,"margin-top-xxs"),t.setAttribute(To.name,tre),t.action="javascript:",t.addEventListener("submit",l=>l.preventDefault());let e=x.createElement("label"),o=x.createElement("span");o.classList.add("visually-hidden"),o.textContent=mo,e.appendChild(o),t.appendChild(e);let n=x.createElement("input");n.type="search",n.classList.add("input","input-lg","padding-right-sm"),n.value=gm(),n.placeholder=mo,e.appendChild(n);let r=x.createElement("a");r.href="#",r.title=_2,r.classList.add("clear"),r.addEventListener("click",l=>{l.preventDefault(),n.value="",n.dispatchEvent(
Source: chromecache_459.2.drString found in binary or memory: </div>`;w(e,t)}}function kA(t){x.documentElement.classList.add("api-search-has-results");for(let{container:e}of vy)e.textContent=t}function Xne(){x.documentElement.classList.remove("api-search-has-results");for(let{container:t}of vy)t.innerHTML=""}function iEe(t,e){let o=dt(),n,r;if(o==="")n=_r[Rt].displayName,r=null;else{let a=e.packagesByMoniker[o];n=a.product.displayName,r=a.versionDisplayName}let s=x.createElement("h2");s.classList.add("api-search-results-heading","font-size-h3");let i=m`${EA.resultsHeadingTemplate.replace("{platformName}",n)}`;if(w(i,s),r!==null&&Rt==="rest"){let a=m`${ee(`${Oe(o)} REST ${EA.resultsHeadingTemplate.replace("{platformName}",n)}`)}`;w(a,s)}else if(r!==null){let a=m`${ee(`${EA.resultsHeadingTemplate.replace("{platformName}",n)} <span class="moniker-version">version ${Oe(r)}</span>`)}`;w(a,s)}t.appendChild(s)}function o1(t,e){if(e!==""&&!/[?&]view=/i.test(t)){let[n,r]=t.split("#");r=r===void 0?"":"#"+r,t=Rt==="rest"?`${n}${r}`:`${n}?view=${encodeURIComponent(e)}${r}`}let o=new URL(t,location.origin);return t=`${o.pathname}${o.search}${o.hash}`,Rt!=="rest"&&(t=`/${_.data.userLocale}${t}`),t}var fm="api-search-term-changed",Ch="";function gm(){return Ch}function n1(t){t=t.trim(),t!==Ch&&(Ch=t,_.data.pageTemplate==="ApiBrowserPage"&&Mt({term:Ch},"pushState"),window.dispatchEvent(new CustomEvent(fm,{detail:{term:Ch}})))}function Zne(){let t=oe().term;return t===void 0?"":t.trim()}_.data.pageTemplate==="ApiBrowserPage"&&(Ch=Zne(),window.addEventListener("popstate",()=>n1(Zne())));function ere(){q.addEventListener(fm,r1),q.addEventListener(Mr,r1),_.data.pageTemplate==="ApiBrowserPage"&&r1()}var AA="";function r1(){let t=gm(),e=dt(),o=`${t}/${e}`;return o===AA?Promise.resolve():(AA=o,_.data.pageTemplate==="ApiBrowserPage"&&e!==""&&t===""?(t1(),Promise.all([Wne(Rt,e,_.data.userLocale),il()]).then(([n,r])=>{if(o===AA){if(n.apiItems.length===0){kA(Xo);return}CA(r,n.apiItems,null)}},()=>{kA(TP)})):t.length<3?(Xne(),Promise.resolve()):_r[Rt].validSearchTerm.test(t)?(t1(),Promise.all([wA(Rt,e,t,_.data.userLocale),il()]).then(([n,r])=>{o===AA&&(s1(e,t,n.results.length),CA(r,n.results,n["@nextLink"]))},()=>{kA(TP)})):il().then(n=>CA(n,[],null)))}function s1(t,e,o){Ge({actionType:He.OTHER,behavior:Ee.SEARCH,content:{event:"api-browser-search",platform:Rt,moniker:t,term:e,results:o}})}var tre="api-search-field";function ore(){let t=x.createElement("form");t.classList.add(tre,"margin-top-xxs"),t.setAttribute(To.name,tre),t.action="javascript:",t.addEventListener("submit",l=>l.preventDefault());let e=x.createElement("label"),o=x.createElement("span");o.classList.add("visually-hidden"),o.textContent=mo,e.appendChild(o),t.appendChild(e);let n=x.createElement("input");n.type="search",n.classList.add("input","input-lg","padding-right-sm"),n.value=gm(),n.placeholder=mo,e.appendChild(n);let r=x.createElement("a");r.href="#",r.title=_2,r.classList.add("clear"),r.addEventListener("click",l=>{l.preventDefault(),n.value="",n.dispatchEvent(
Source: chromecache_459.2.drString found in binary or memory: </div>`;w(e,t)}}function kA(t){x.documentElement.classList.add("api-search-has-results");for(let{container:e}of vy)e.textContent=t}function Xne(){x.documentElement.classList.remove("api-search-has-results");for(let{container:t}of vy)t.innerHTML=""}function iEe(t,e){let o=dt(),n,r;if(o==="")n=_r[Rt].displayName,r=null;else{let a=e.packagesByMoniker[o];n=a.product.displayName,r=a.versionDisplayName}let s=x.createElement("h2");s.classList.add("api-search-results-heading","font-size-h3");let i=m`${EA.resultsHeadingTemplate.replace("{platformName}",n)}`;if(w(i,s),r!==null&&Rt==="rest"){let a=m`${ee(`${Oe(o)} REST ${EA.resultsHeadingTemplate.replace("{platformName}",n)}`)}`;w(a,s)}else if(r!==null){let a=m`${ee(`${EA.resultsHeadingTemplate.replace("{platformName}",n)} <span class="moniker-version">version ${Oe(r)}</span>`)}`;w(a,s)}t.appendChild(s)}function o1(t,e){if(e!==""&&!/[?&]view=/i.test(t)){let[n,r]=t.split("#");r=r===void 0?"":"#"+r,t=Rt==="rest"?`${n}${r}`:`${n}?view=${encodeURIComponent(e)}${r}`}let o=new URL(t,location.origin);return t=`${o.pathname}${o.search}${o.hash}`,Rt!=="rest"&&(t=`/${_.data.userLocale}${t}`),t}var fm="api-search-term-changed",Ch="";function gm(){return Ch}function n1(t){t=t.trim(),t!==Ch&&(Ch=t,_.data.pageTemplate==="ApiBrowserPage"&&Mt({term:Ch},"pushState"),window.dispatchEvent(new CustomEvent(fm,{detail:{term:Ch}})))}function Zne(){let t=oe().term;return t===void 0?"":t.trim()}_.data.pageTemplate==="ApiBrowserPage"&&(Ch=Zne(),window.addEventListener("popstate",()=>n1(Zne())));function ere(){q.addEventListener(fm,r1),q.addEventListener(Mr,r1),_.data.pageTemplate==="ApiBrowserPage"&&r1()}var AA="";function r1(){let t=gm(),e=dt(),o=`${t}/${e}`;return o===AA?Promise.resolve():(AA=o,_.data.pageTemplate==="ApiBrowserPage"&&e!==""&&t===""?(t1(),Promise.all([Wne(Rt,e,_.data.userLocale),il()]).then(([n,r])=>{if(o===AA){if(n.apiItems.length===0){kA(Xo);return}CA(r,n.apiItems,null)}},()=>{kA(TP)})):t.length<3?(Xne(),Promise.resolve()):_r[Rt].validSearchTerm.test(t)?(t1(),Promise.all([wA(Rt,e,t,_.data.userLocale),il()]).then(([n,r])=>{o===AA&&(s1(e,t,n.results.length),CA(r,n.results,n["@nextLink"]))},()=>{kA(TP)})):il().then(n=>CA(n,[],null)))}function s1(t,e,o){Ge({actionType:He.OTHER,behavior:Ee.SEARCH,content:{event:"api-browser-search",platform:Rt,moniker:t,term:e,results:o}})}var tre="api-search-field";function ore(){let t=x.createElement("form");t.classList.add(tre,"margin-top-xxs"),t.setAttribute(To.name,tre),t.action="javascript:",t.addEventListener("submit",l=>l.preventDefault());let e=x.createElement("label"),o=x.createElement("span");o.classList.add("visually-hidden"),o.textContent=mo,e.appendChild(o),t.appendChild(e);let n=x.createElement("input");n.type="search",n.classList.add("input","input-lg","padding-right-sm"),n.value=gm(),n.placeholder=mo,e.appendChild(n);let r=x.createElement("a");r.href="#",r.title=_2,r.classList.add("clear"),r.addEventListener("click",l=>{l.preventDefault(),n.value="",n.dispatchEvent(
Source: chromecache_459.2.drString found in binary or memory: </div>`}function gCe(t){return t.authenticationModes?t.authenticationModes.map(e=>e.type).includes("MSA"):!1}function hCe(t){let e=t.authenticationModes.find(o=>o.type==="MSA");return e?e.upn:null}function bCe(t){let e=t.authenticationModes.find(o=>o.type==="AAD");return e?e.upn:null}function _Ce(t,e,o){return e??(Qt(t.email)?o:t.email)??""}function $re(t){let e=gCe(t),o=e?hCe(t):null,n=e?null:bCe(t),r=_Ce(t,o,n);return[e,r]}function vCe(t,e){let[o,n]=$re(e);if(o){let i=t.querySelector("#report-msa-email-account");i.innerText=n}let r=t.querySelector("#opt-into-email-checkbox"),s=t.querySelector("#submitter-info");r.addEventListener("change",()=>{r.checked?s.hidden=!1:s.hidden=!0})}function yCe(t){if(!t)return;let e=t.querySelector("#select-reason"),o=t.querySelector("#other-reason-textarea-container"),n=o.querySelector("textarea");!e||!o||!n||(e.value==="Other"&&(o.hidden=!1,n.required=!0),e.addEventListener("change",()=>{e.value==="Other"||e.value==="14"?(o.hidden=!1,n.required=!0,n.disabled=!1):(o.hidden=!0,n.required=!1,n.disabled=!0)}))}var oo;function Nre(){let t=document.getElementById("share-to-linkedin-profile");t&&t.addEventListener("click",e=>{let o=e.currentTarget,n=JSON.parse(o.dataset.credential),r=document.createElement("div"),s=xCe(n);w(s,r),oo=new Se(r),oo.show();let i=document.getElementById("share-to-feed-button"),a=document.getElementById("linkedin-feed-message"),l=new URL(decodeURI(i.getAttribute("href")));a.onchange=()=>{l.searchParams.set("text",a.value),i.setAttribute("href",l.toString())}})}function xCe(t){let e=encodeURI(`https://${location.host}/api/credentials/share/${_.data.userLocale}/${R.userName}/${t?.credentialId}?sharingId=${R.sharingId}`),o=1035,n=i=>new Date(i).getFullYear(),r=i=>new Date(i).getMonth()+1,s=encodeURI(`https://www.linkedin.com/profile/add?startTask=CERTIFICATION_NAME&name=${t.title}&organizationId=${o}&issueYear=${n(t.awardedOn)}&issueMonth=${r(t.awardedOn)}&expirationYear=${t.expiresOn?n(t.expiresOn):""}&expirationMonth=${t.expiresOn?r(t.expiresOn):""}&certUrl=${e}&certId=${t.credentialId}&skills=${t.skills?`${t.skills.map(i=>encodeURIComponent(i)).join(",")}`:""}`);return m` equals www.linkedin.com (Linkedin)
Source: chromecache_334.2.drString found in binary or memory: "//www.linkedin.com/shareArticle?mini=true&url=" + equals www.linkedin.com (Linkedin)
Source: chromecache_334.2.drString found in binary or memory: url: "//www.facebook.com/share.php?u=" + h, equals www.facebook.com (Facebook)
Source: chromecache_603.2.dr, chromecache_486.2.drString found in binary or memory: "youTubeUrl": "https://www.youtube.com/watch?v=FCfwc-NNo30" equals www.youtube.com (Youtube)
Source: chromecache_616.2.drString found in binary or memory: "youTubeUrl": "https://www.youtube.com/watch?v=bC-60KNgLuE" equals www.youtube.com (Youtube)
Source: chromecache_470.2.drString found in binary or memory: <li><a href="https://www.youtube.com/watch?v=63wVlI9B3Ac&amp;t=45s" data-linktype="external">How WSL accesses Linux files from Windows</a> | Deep dive (24:59)</li> equals www.youtube.com (Youtube)
Source: chromecache_470.2.drString found in binary or memory: <li><a href="https://www.youtube.com/watch?v=75JBKfAqH3I" data-linktype="external">I'm a Linux developer. Why should I use WSL?</a> | One Dev Question (1:04)</li> equals www.youtube.com (Youtube)
Source: chromecache_470.2.drString found in binary or memory: <li><a href="https://www.youtube.com/watch?v=AfhDwVASD2c" data-linktype="external">In WSL, can I use distros other than the ones in the Microsoft Store?</a> | One Dev Question (1:03)</li> equals www.youtube.com (Youtube)
Source: chromecache_470.2.drString found in binary or memory: <li><a href="https://www.youtube.com/watch?v=I2jOuLU4o8E" data-linktype="external">WSL 2: Connect USB devices</a> | Tabs vs Spaces (10:08)</li> equals www.youtube.com (Youtube)
Source: chromecache_470.2.drString found in binary or memory: <li><a href="https://www.youtube.com/watch?v=JuJ_Nx_bFEM" data-linktype="external">How is WSL integrated with Windows?</a> | One Dev Question (1:34)</li> equals www.youtube.com (Youtube)
Source: chromecache_470.2.drString found in binary or memory: <li><a href="https://www.youtube.com/watch?v=K9GPOHrZgr4" data-linktype="external">New memory reclaim feature in WSL 2</a> | Demo (6:01)</li> equals www.youtube.com (Youtube)
Source: chromecache_470.2.drString found in binary or memory: <li><a href="https://www.youtube.com/watch?v=MrZolfGm8Zk&amp;t=3s" data-linktype="external">WSL2: Code faster on the Windows Subsystem for Linux!</a> | Tabs vs Spaces (13:42)</li> equals www.youtube.com (Youtube)
Source: chromecache_470.2.drString found in binary or memory: <li><a href="https://www.youtube.com/watch?v=NYGMY9c90Oo" data-linktype="external">What is the Windows Subsystem for Linux (WSL)?</a> | One Dev Question (0:40)</li> equals www.youtube.com (Youtube)
Source: chromecache_470.2.drString found in binary or memory: <li><a href="https://www.youtube.com/watch?v=OeomwrHLAR4" data-linktype="external">Why would I want to use Linux tools on Windows?</a> | One Dev Question (1:20)</li> equals www.youtube.com (Youtube)
Source: chromecache_470.2.drString found in binary or memory: <li><a href="https://www.youtube.com/watch?v=PdxXlZJiuxA" data-linktype="external">GPU Accelerated Machine Learning with WSL 2</a> | Tabs vs Spaces (16:28)</li> equals www.youtube.com (Youtube)
Source: chromecache_470.2.drString found in binary or memory: <li><a href="https://www.youtube.com/watch?v=UMQ5GQix0rs" data-linktype="external">How is WSL different than a virtual machine or dual booting?</a> | One Dev Question</li> equals www.youtube.com (Youtube)
Source: chromecache_470.2.drString found in binary or memory: <li><a href="https://www.youtube.com/watch?v=UxWN1BBr1bM" data-linktype="external">Web development on Windows (in 2019)</a> | Demo (10:39)</li> equals www.youtube.com (Youtube)
Source: chromecache_470.2.drString found in binary or memory: <li><a href="https://www.youtube.com/watch?v=WnzKfwL3Iy0" data-linktype="external">What is a Linux distro?</a> | One Dev Question (1:04)</li> equals www.youtube.com (Youtube)
Source: chromecache_470.2.drString found in binary or memory: <li><a href="https://www.youtube.com/watch?v=XkLjxr9iQ-8&amp;t=1s" data-linktype="external">Visual Studio Code: Remote Dev with SSH, VMs, and WSL</a> | Tabs vs Spaces (29:33)</li> equals www.youtube.com (Youtube)
Source: chromecache_470.2.drString found in binary or memory: <li><a href="https://www.youtube.com/watch?v=b9I7NZHni5c" data-linktype="external">Why was the Windows Subsystem for Linux created?</a> | One Dev Question (1:14)</li> equals www.youtube.com (Youtube)
Source: chromecache_470.2.drString found in binary or memory: <li><a href="https://www.youtube.com/watch?v=jx5I-8_arqM" data-linktype="external">What is Linux?</a> | One Dev Question (1:31)</li> equals www.youtube.com (Youtube)
Source: chromecache_470.2.drString found in binary or memory: <li><a href="https://www.youtube.com/watch?v=kC3eWRPzeWw" data-linktype="external">WSL: Run Linux GUI Apps</a> | Tabs vs Spaces (17:16)</li> equals www.youtube.com (Youtube)
Source: chromecache_470.2.drString found in binary or memory: <li><a href="https://www.youtube.com/watch?v=kCB3gO32SPs" data-linktype="external">WSL and Linux Distributions equals www.youtube.com (Youtube)
Source: chromecache_470.2.drString found in binary or memory: <li><a href="https://www.youtube.com/watch?v=lOXatmtBb88" data-linktype="external">Build Node.JS apps with WSL</a> | Highlight (3:15)</li> equals www.youtube.com (Youtube)
Source: chromecache_470.2.drString found in binary or memory: <li><a href="https://www.youtube.com/watch?v=lwhMThePdIo" data-linktype="external">Windows subsystem for Linux architecture: a deep dive</a> | Build 2019 (58:10)</li> equals www.youtube.com (Youtube)
Source: chromecache_470.2.drString found in binary or memory: <li><a href="https://www.youtube.com/watch?v=m5tt9mDRPSw" data-linktype="external">Windows Dev Tool Updates: WSL, Terminal, Package Manager, and more</a> | Tabs vs Spaces (20:46)</li> equals www.youtube.com (Youtube)
Source: chromecache_470.2.drString found in binary or memory: <li><a href="https://www.youtube.com/watch?v=n1YSFT5VK-Y" data-linktype="external">How do I configure a WSL distro to launch in the home directory in Terminal?</a> | One Dev Question (0:47)</li> equals www.youtube.com (Youtube)
Source: chromecache_470.2.drString found in binary or memory: <li><a href="https://www.youtube.com/watch?v=pNwatyeXplY" data-linktype="external">WSL on Windows 11 - Demos with Craig Loewen and Scott Hanselman</a>| Windows Wednesday (35:48)</li> equals www.youtube.com (Youtube)
Source: chromecache_470.2.drString found in binary or memory: <li><a href="https://www.youtube.com/watch?v=sqdHy1rC2t4" data-linktype="external">I'm a Windows developer. Why should I use WSL? |</a> One Dev Question (0:58)</li> equals www.youtube.com (Youtube)
Source: chromecache_470.2.drString found in binary or memory: <li><a href="https://www.youtube.com/watch?v=teI6WA48_Rg" data-linktype="external">Can I use WSL for scripting?</a> | One Dev Question (1:04)</li> equals www.youtube.com (Youtube)
Source: chromecache_470.2.drString found in binary or memory: <li><a href="https://www.youtube.com/watch?v=uO_F5W2LbSk" data-linktype="external">Customize your terminal with Oh My Posh and WSL Linux distros</a> | Windows Wednesday (33:14)</li> equals www.youtube.com (Youtube)
Source: chromecache_470.2.drString found in binary or memory: <li><a href="https://www.youtube.com/watch?v=uUaFNRRS9yo&amp;t=2s" data-linktype="external">How do I access files on my computer in WSL?</a> | One Dev Question (1:41)</li> equals www.youtube.com (Youtube)
Source: chromecache_470.2.drString found in binary or memory: <li><a href="https://www.youtube.com/watch?v=ySS8Re6LDTQ" data-linktype="external">Web dev Sarah Tamsin and Craig Loewen chat about web development, content creation, and WSL</a> | Dev Perspectives (12:22)</li> equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: package-microsoft.live
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
Source: global trafficDNS traffic detected: DNS query: mscom.demdex.net
Source: global trafficDNS traffic detected: DNS query: microsoftmscompoc.tt.omtrdc.net
Source: global trafficDNS traffic detected: DNS query: mdec.nelreports.net
Source: global trafficDNS traffic detected: DNS query: aka.ms
Source: global trafficDNS traffic detected: DNS query: consentdeliveryfd.azurefd.net
Source: global trafficDNS traffic detected: DNS query: mem.gfx.ms
Source: global trafficDNS traffic detected: DNS query: dc.services.visualstudio.com
Source: global trafficDNS traffic detected: DNS query: msfteventsb2c.b2clogin.com
Source: global trafficDNS traffic detected: DNS query: assets.onestore.ms
Source: global trafficDNS traffic detected: DNS query: ajax.aspnetcdn.com
Source: global trafficDNS traffic detected: DNS query: c.s-microsoft.com
Source: global trafficDNS traffic detected: DNS query: build2024-prod-east-us-signalr-function.azurewebsites.net
Source: global trafficDNS traffic detected: DNS query: build2024-prod-east-us-signalr.service.signalr.net
Source: global trafficDNS traffic detected: DNS query: www.clarity.ms
Source: global trafficDNS traffic detected: DNS query: a.clarity.ms
Source: global trafficDNS traffic detected: DNS query: learn-video.azurefd.net
Source: global trafficDNS traffic detected: DNS query: microsoftwindows.112.2o7.net
Source: global trafficDNS traffic detected: DNS query: amp.azure.net
Source: unknownHTTP traffic detected: POST /rest/v1/delivery?client=microsoftmscompoc&sessionId=71fb2f47b0484d84850a549583e27e01&version=2.9.0 HTTP/1.1Host: target.microsoft.comConnection: keep-aliveContent-Length: 995sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plainAccept: */*Origin: https://learn.microsoft.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; mbox=session#71fb2f47b0484d84850a549583e27e01#1714027000
Source: chromecache_579.2.drString found in binary or memory: http://dojofoundation.org/
Source: chromecache_579.2.drString found in binary or memory: http://ecma-international.org/ecma-262/6.0/#sec-number.max_safe_integer)
Source: chromecache_579.2.drString found in binary or memory: http://ecma-international.org/ecma-262/6.0/#sec-object.keys)
Source: chromecache_579.2.drString found in binary or memory: http://ecma-international.org/ecma-262/6.0/#sec-object.prototype.tostring)
Source: chromecache_579.2.drString found in binary or memory: http://ecma-international.org/ecma-262/6.0/#sec-tolength).
Source: chromecache_439.2.dr, chromecache_579.2.dr, chromecache_453.2.drString found in binary or memory: http://feross.org
Source: chromecache_393.2.drString found in binary or memory: http://github.com/aFarkas/lazysizes
Source: chromecache_551.2.drString found in binary or memory: http://github.com/requirejs/almond/LICENSE
Source: chromecache_529.2.drString found in binary or memory: http://github.com/requirejs/domReady
Source: chromecache_529.2.drString found in binary or memory: http://github.com/requirejs/requirejs/LICENSE
Source: chromecache_296.2.drString found in binary or memory: http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWHRNu?ver=6a9c
Source: chromecache_579.2.drString found in binary or memory: http://jsperf.com/arraybuffer-to-string-apply-performance/2
Source: chromecache_579.2.drString found in binary or memory: http://jsperf.com/converting-a-uint8array-to-a-string/2
Source: chromecache_448.2.dr, chromecache_459.2.drString found in binary or memory: http://polymer.github.io/AUTHORS.txt
Source: chromecache_448.2.dr, chromecache_459.2.drString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
Source: chromecache_448.2.dr, chromecache_459.2.drString found in binary or memory: http://polymer.github.io/LICENSE.txt
Source: chromecache_448.2.dr, chromecache_459.2.drString found in binary or memory: http://polymer.github.io/PATENTS.txt
Source: chromecache_311.2.dr, chromecache_333.2.dr, chromecache_412.2.dr, chromecache_626.2.dr, chromecache_673.2.dr, chromecache_547.2.dr, chromecache_481.2.dr, chromecache_407.2.dr, chromecache_470.2.dr, chromecache_336.2.drString found in binary or memory: http://schema.org/Organization
Source: chromecache_579.2.drString found in binary or memory: http://seclists.org/fulldisclosure/2009/Sep/394
Source: chromecache_579.2.drString found in binary or memory: http://stuk.github.io/jszip/documentation/howto/read_zip.html
Source: chromecache_579.2.drString found in binary or memory: http://underscorejs.org/LICENSE
Source: chromecache_579.2.drString found in binary or memory: http://unix.stackexchange.com/questions/14705/the-zip-formats-external-file-attribute
Source: chromecache_579.2.drString found in binary or memory: http://wonko.com/post/html-escaping)
Source: chromecache_328.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_579.2.drString found in binary or memory: http://www.delorie.com/djgpp/doc/rbinter/it/52/13.html
Source: chromecache_579.2.drString found in binary or memory: http://www.delorie.com/djgpp/doc/rbinter/it/65/16.html
Source: chromecache_579.2.drString found in binary or memory: http://www.delorie.com/djgpp/doc/rbinter/it/66/16.html
Source: chromecache_579.2.drString found in binary or memory: http://www.ecma-international.org/publications/files/ECMA-ST/ECMA-262.pdf
Source: chromecache_644.2.dr, chromecache_467.2.drString found in binary or memory: http://www.gimp.org/xmp/
Source: chromecache_579.2.drString found in binary or memory: http://www.info-zip.org/FAQ.html#backslashes
Source: chromecache_439.2.dr, chromecache_453.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_260.2.dr, chromecache_424.2.dr, chromecache_451.2.dr, chromecache_585.2.drString found in binary or memory: http://www.videolan.org/x264.html
Source: chromecache_579.2.drString found in binary or memory: http://www.webtoolkit.info/
Source: chromecache_579.2.drString found in binary or memory: http://zlib.net/manual.html#Advanced
Source: chromecache_579.2.drString found in binary or memory: http://zlib.net/manual.html#Advanced)
Source: chromecache_336.2.drString found in binary or memory: https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.js
Source: chromecache_470.2.drString found in binary or memory: https://aka.ms/ContentUserFeedback
Source: chromecache_481.2.drString found in binary or memory: https://aka.ms/How-To-Get-Windows-11
Source: chromecache_673.2.drString found in binary or memory: https://aka.ms/PluginsForWindows
Source: chromecache_481.2.drString found in binary or memory: https://aka.ms/W10/how-to-get-22H2
Source: chromecache_481.2.drString found in binary or memory: https://aka.ms/W11/how-to-get-22H2
Source: chromecache_481.2.drString found in binary or memory: https://aka.ms/Win10UpdateSize
Source: chromecache_459.2.drString found in binary or memory: https://aka.ms/banner_mslearn_tier1?wt.mc_id=build24_t1_learnpromotion_events
Source: chromecache_459.2.drString found in binary or memory: https://aka.ms/certhelp
Source: chromecache_673.2.drString found in binary or memory: https://aka.ms/devhome
Source: chromecache_481.2.drString found in binary or memory: https://aka.ms/how-to-get-23H2
Source: chromecache_459.2.drString found in binary or memory: https://aka.ms/pshelpmechoose
Source: chromecache_311.2.drString found in binary or memory: https://aka.ms/terminal
Source: chromecache_311.2.drString found in binary or memory: https://aka.ms/terminal-preview
Source: chromecache_481.2.drString found in binary or memory: https://aka.ms/windows/officehours
Source: chromecache_481.2.drString found in binary or memory: https://aka.ms/wrh/other-versions
Source: chromecache_311.2.dr, chromecache_333.2.dr, chromecache_412.2.dr, chromecache_626.2.dr, chromecache_673.2.dr, chromecache_547.2.dr, chromecache_481.2.dr, chromecache_407.2.dr, chromecache_470.2.drString found in binary or memory: https://aka.ms/yourcaliforniaprivacychoices
Source: chromecache_505.2.drString found in binary or memory: https://assets.onestore.ms
Source: chromecache_336.2.drString found in binary or memory: https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.25.0/css/mwf-west-european-default.min.c
Source: chromecache_311.2.dr, chromecache_673.2.dr, chromecache_547.2.dr, chromecache_481.2.dr, chromecache_470.2.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/43b2e5aa-8a6d-4de2-a252-692232e5edc8
Source: chromecache_311.2.dr, chromecache_673.2.dr, chromecache_547.2.dr, chromecache_481.2.dr, chromecache_470.2.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/bcbcbad5-4208-4783-8035-8481272c98b8
Source: chromecache_336.2.drString found in binary or memory: https://az725175.vo.msecnd.net/scripts/jsll-4.js
Source: chromecache_459.2.drString found in binary or memory: https://aznb-ame-prod.azureedge.net/component/$
Source: chromecache_673.2.drString found in binary or memory: https://blogs.windows.com/windowsdeveloper/2023/05/23/bringing-the-power-of-ai-to-windows-11-unlocki
Source: chromecache_481.2.drString found in binary or memory: https://blogs.windows.com/windowsexperience/2024/02/29/microsoft-copilot-improvements-for-windows-11
Source: chromecache_481.2.drString found in binary or memory: https://blogs.windows.com/windowsexperience/?p=176473
Source: chromecache_481.2.drString found in binary or memory: https://blogs.windows.com/windowsexperience/?p=178424
Source: chromecache_579.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=142792)
Source: chromecache_579.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=695438.
Source: chromecache_459.2.drString found in binary or memory: https://channel9.msdn.com/
Source: chromecache_311.2.drString found in binary or memory: https://channel9.msdn.com/Blogs/One-Dev-Minute/What-is-a-command-line-shell--One-Dev-Question
Source: chromecache_579.2.drString found in binary or memory: https://code.google.com/p/v8/issues/detail?id=2291
Source: chromecache_673.2.drString found in binary or memory: https://code.visualstudio.com/docs
Source: chromecache_673.2.drString found in binary or memory: https://code.visualstudio.com/download
Source: chromecache_347.2.drString found in binary or memory: https://consentdeliveryfd.azurefd.net/mscc/lib/v2/wcp-consent.js
Source: chromecache_579.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/JavaScript/Reference/Operators/Bitwise_Operators
Source: chromecache_579.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Functions/rest_parameters).
Source: chromecache_323.2.drString found in binary or memory: https://dummyimage.com/1083x190
Source: chromecache_323.2.drString found in binary or memory: https://dummyimage.com/1920x250
Source: chromecache_323.2.drString found in binary or memory: https://dummyimage.com/539x190
Source: chromecache_579.2.drString found in binary or memory: https://es5.github.io/#x8)
Source: chromecache_301.2.drString found in binary or memory: https://ezgif.com/optimize
Source: chromecache_459.2.drString found in binary or memory: https://github.com/$
Source: chromecache_311.2.dr, chromecache_673.2.dr, chromecache_470.2.drString found in binary or memory: https://github.com//issues
Source: chromecache_673.2.drString found in binary or memory: https://github.com/Blake-Madden
Source: chromecache_547.2.dr, chromecache_470.2.drString found in binary or memory: https://github.com/DCtheGeek
Source: chromecache_547.2.drString found in binary or memory: https://github.com/DaniHalfin
Source: chromecache_547.2.drString found in binary or memory: https://github.com/KarenYin01
Source: chromecache_470.2.drString found in binary or memory: https://github.com/Microsoft/WSL/issues
Source: chromecache_311.2.dr, chromecache_546.2.dr, chromecache_553.2.dr, chromecache_403.2.drString found in binary or memory: https://github.com/Microsoft/terminal/issues
Source: chromecache_470.2.drString found in binary or memory: https://github.com/MicrosoftDocs/WSL/blob/b9c9ed43e292d366dd059a530c3423e839f04353/WSL/index.md
Source: chromecache_470.2.drString found in binary or memory: https://github.com/MicrosoftDocs/WSL/blob/live/WSL/index.md
Source: chromecache_470.2.drString found in binary or memory: https://github.com/MicrosoftDocs/WSL/issues
Source: chromecache_333.2.dr, chromecache_412.2.dr, chromecache_626.2.dr, chromecache_407.2.drString found in binary or memory: https://github.com/MicrosoftDocs/show-pr/blob/4adbac1c31372b72e613c9bd318ab6b10f3eb1ad/shows/one-dev
Source: chromecache_626.2.drString found in binary or memory: https://github.com/MicrosoftDocs/show-pr/blob/live/shows/one-dev-minute/what-are-the-main-features-o
Source: chromecache_407.2.drString found in binary or memory: https://github.com/MicrosoftDocs/show-pr/blob/live/shows/one-dev-minute/what-can-i-do-with-wsl--one-
Source: chromecache_311.2.drString found in binary or memory: https://github.com/MicrosoftDocs/terminal/blob/e9cdbe5e7a9dc57a423735bd3d477c201fafc697/TerminalDocs
Source: chromecache_311.2.drString found in binary or memory: https://github.com/MicrosoftDocs/terminal/blob/live/TerminalDocs/index.md
Source: chromecache_311.2.drString found in binary or memory: https://github.com/MicrosoftDocs/terminal/blob/main/TerminalDocs/index.md
Source: chromecache_311.2.drString found in binary or memory: https://github.com/MicrosoftDocs/terminal/issues/new?template=customer-feedback.yml
Source: chromecache_673.2.drString found in binary or memory: https://github.com/MicrosoftDocs/windows-dev-docs-pr/blob/22d4bacdcd3a05e5aa086f4694e1534c97d92a62/h
Source: chromecache_673.2.drString found in binary or memory: https://github.com/MicrosoftDocs/windows-dev-docs-pr/blob/live/hub/dev-environment/index.md
Source: chromecache_673.2.drString found in binary or memory: https://github.com/MicrosoftDocs/windows-dev-docs/blob/docs/hub/dev-environment/index.md
Source: chromecache_673.2.drString found in binary or memory: https://github.com/MicrosoftDocs/windows-dev-docs/issues/new?template=1-customer-feedback.yml
Source: chromecache_547.2.drString found in binary or memory: https://github.com/MicrosoftDocs/windows-insider-pr/blob/5b7c4ba9375b0d4b8b4481b897284381ff8dce07/wi
Source: chromecache_547.2.drString found in binary or memory: https://github.com/MicrosoftDocs/windows-insider-pr/blob/live/wip/index.yml
Source: chromecache_481.2.drString found in binary or memory: https://github.com/MicrosoftDocs/windows-release-pr/blob/c12aa7ecc81418b4e40497179dd5386054dfb731/wi
Source: chromecache_481.2.drString found in binary or memory: https://github.com/MicrosoftDocs/windows-release-pr/blob/live/windows/release-information/index.yml
Source: chromecache_470.2.drString found in binary or memory: https://github.com/MicrosoftDocs/wsl/blob/main/WSL/index.md
Source: chromecache_470.2.drString found in binary or memory: https://github.com/MicrosoftDocs/wsl/issues/new?template=doc-issue.yml
Source: chromecache_470.2.drString found in binary or memory: https://github.com/VSC-Service-Account
Source: chromecache_673.2.dr, chromecache_547.2.drString found in binary or memory: https://github.com/alexbuckgit
Source: chromecache_673.2.drString found in binary or memory: https://github.com/alvinashcraft
Source: chromecache_547.2.drString found in binary or memory: https://github.com/arshields7
Source: chromecache_673.2.drString found in binary or memory: https://github.com/avestura
Source: chromecache_311.2.drString found in binary or memory: https://github.com/cinnamon-msft
Source: chromecache_470.2.drString found in binary or memory: https://github.com/craigloewen-msft
Source: chromecache_459.2.drString found in binary or memory: https://github.com/dotnet/try
Source: chromecache_347.2.drString found in binary or memory: https://github.com/facebook/react/issues/12897#issuecomment-410036991
Source: chromecache_459.2.drString found in binary or memory: https://github.com/jonschlinkert/is-plain-object
Source: chromecache_448.2.dr, chromecache_459.2.dr, chromecache_338.2.drString found in binary or memory: https://github.com/js-cookie/js-cookie
Source: chromecache_311.2.drString found in binary or memory: https://github.com/mairaw
Source: chromecache_311.2.dr, chromecache_673.2.dr, chromecache_470.2.drString found in binary or memory: https://github.com/mattwojo
Source: chromecache_470.2.drString found in binary or memory: https://github.com/microsoft/WSL/issues
Source: chromecache_673.2.drString found in binary or memory: https://github.com/microsoft/Windows-Dev-Performance/issues
Source: chromecache_493.2.dr, chromecache_395.2.drString found in binary or memory: https://github.com/microsoft/Windows-IoT-Samples
Source: chromecache_428.2.drString found in binary or memory: https://github.com/microsoft/clarity
Source: chromecache_547.2.drString found in binary or memory: https://github.com/microsoftdocs/windows-insider/blob/master/wip/index.yml
Source: chromecache_311.2.drString found in binary or memory: https://github.com/nguyen-dows
Source: chromecache_579.2.drString found in binary or memory: https://github.com/nodeca/pako/
Source: chromecache_470.2.drString found in binary or memory: https://github.com/scooley
Source: chromecache_328.2.drString found in binary or memory: https://github.com/scottjehl/picturefill/blob/master/Authors.txt;
Source: chromecache_673.2.drString found in binary or memory: https://github.com/stevewhims
Source: chromecache_470.2.drString found in binary or memory: https://github.com/sudeepku
Source: chromecache_673.2.drString found in binary or memory: https://github.com/v-alexmandel
Source: chromecache_311.2.dr, chromecache_470.2.drString found in binary or memory: https://github.com/v-alje
Source: chromecache_673.2.drString found in binary or memory: https://github.com/v-hearya
Source: chromecache_470.2.drString found in binary or memory: https://github.com/v-surgos
Source: chromecache_311.2.drString found in binary or memory: https://github.com/wjandrea
Source: chromecache_311.2.drString found in binary or memory: https://github.com/zadjii-msft
Source: chromecache_579.2.drString found in binary or memory: https://html5sec.org/#102)
Source: chromecache_579.2.drString found in binary or memory: https://html5sec.org/#108)
Source: chromecache_579.2.drString found in binary or memory: https://html5sec.org/#133)
Source: chromecache_579.2.drString found in binary or memory: https://html5sec.org/#59)
Source: chromecache_579.2.drString found in binary or memory: https://html5sec.org/)
Source: chromecache_505.2.dr, chromecache_347.2.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net
Source: chromecache_336.2.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
Source: chromecache_470.2.drString found in binary or memory: https://insider.windows.com/getting-started
Source: chromecache_579.2.drString found in binary or memory: https://jquery.org/
Source: chromecache_347.2.drString found in binary or memory: https://js.monitor.azure.com/scripts/c/ms.analytics-web-4.min.js
Source: chromecache_311.2.dr, chromecache_678.2.dr, chromecache_333.2.dr, chromecache_412.2.dr, chromecache_660.2.dr, chromecache_283.2.dr, chromecache_626.2.dr, chromecache_673.2.dr, chromecache_547.2.dr, chromecache_481.2.dr, chromecache_407.2.dr, chromecache_279.2.dr, chromecache_470.2.drString found in binary or memory: https://js.monitor.azure.com/scripts/c/ms.jsll-3.min.js
Source: chromecache_459.2.drString found in binary or memory: https://learn-video.azurefd.net/
Source: chromecache_459.2.drString found in binary or memory: https://learn-video.azurefd.net/vod/player
Source: chromecache_673.2.drString found in binary or memory: https://learn-video.azurefd.net/vod/player?id=54e6c532-a86c-4a39-81ab-40e28ce2ba96
Source: chromecache_673.2.drString found in binary or memory: https://learn-video.azurefd.net/vod/player?id=72ad293b-b7aa-4a78-9111-46eb0e072d7b
Source: chromecache_579.2.drString found in binary or memory: https://lodash.com/
Source: chromecache_579.2.drString found in binary or memory: https://lodash.com/license
Source: chromecache_459.2.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/consoles/default?api-version=2017-12-01-prev
Source: chromecache_459.2.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/userSettings/cloudconsole?api-version=2017-0
Source: chromecache_459.2.drString found in binary or memory: https://management.azure.com/subscriptions?api-version=2016-06-01
Source: chromecache_579.2.drString found in binary or memory: https://mathiasbynens.be/notes/ambiguous-ampersands)
Source: chromecache_347.2.drString found in binary or memory: https://medium.com/
Source: chromecache_505.2.dr, chromecache_347.2.drString found in binary or memory: https://mem.gfx.ms
Source: chromecache_481.2.drString found in binary or memory: https://microsoft-devrel.poolparty.biz/DevRelOfferingOntology/19ec6774-09b8-473e-a17e-b17b518bbad7
Source: chromecache_481.2.drString found in binary or memory: https://microsoft-devrel.poolparty.biz/DevRelOfferingOntology/ade36b61-c646-4bd8-87ee-f3a843461962
Source: chromecache_505.2.drString found in binary or memory: https://microsoftwindows.112.2o7.net
Source: chromecache_328.2.drString found in binary or memory: https://modernizr.com/download/?-eventlistener-picture-printshiv-setclasses
Source: chromecache_407.2.drString found in binary or memory: https://msft.social/6yBBZZ
Source: chromecache_579.2.drString found in binary or memory: https://mths.be/he).
Source: chromecache_459.2.drString found in binary or memory: https://octokit.github.io/rest.js/#throttling
Source: chromecache_336.2.drString found in binary or memory: https://onedrive.live.com/about/en-us/
Source: chromecache_336.2.drString found in binary or memory: https://outlook.live.com/owa/
Source: chromecache_579.2.drString found in binary or memory: https://people.mozilla.org/~jorendorff/es6-draft.html#sec-number.max_safe_integer)
Source: chromecache_579.2.drString found in binary or memory: https://people.mozilla.org/~jorendorff/es6-draft.html#sec-tolength).
Source: chromecache_589.2.dr, chromecache_296.2.drString found in binary or memory: https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RWHAdS-enus?ver=9e1e
Source: chromecache_589.2.dr, chromecache_296.2.drString found in binary or memory: https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RWHAdS-tscriptenus?ve
Source: chromecache_336.2.drString found in binary or memory: https://products.office.com/en-us/home
Source: chromecache_336.2.drString found in binary or memory: https://products.office.com/en-us/microsoft-teams/free?icid=SSM_AS_Promo_Apps_MicrosoftTeams
Source: chromecache_459.2.drString found in binary or memory: https://schema.org
Source: chromecache_328.2.drString found in binary or memory: https://scottjehl.github.io/picturefill/
Source: chromecache_336.2.drString found in binary or memory: https://statics-marketingsites-wcus-ms-com.akamaized.net/statics/override.css?c=7
Source: chromecache_459.2.drString found in binary or memory: https://twitter.com/intent/tweet?original_referer=$
Source: chromecache_415.2.drString found in binary or memory: https://ussearchprod.trafficmanager.net/services/api/v1.0/store/categories
Source: chromecache_589.2.dr, chromecache_296.2.drString found in binary or memory: https://wus-streaming-video-rt-microsoft-com.akamaized.net/020210c9-3f44-44ca-9edd-08f7c91b3541/0d87
Source: chromecache_296.2.drString found in binary or memory: https://wus-streaming-video-rt-microsoft-com.akamaized.net/b3b9734f-71ca-46e7-beed-415f649d9674/0d87
Source: chromecache_459.2.drString found in binary or memory: https://www.cafbaseline.com/
Source: chromecache_311.2.drString found in binary or memory: https://www.hanselman.com/blog/WhatsTheDifferenceBetweenAConsoleATerminalAndAShell.aspx
Source: chromecache_459.2.drString found in binary or memory: https://www.linkedin.com/cws/share?url=$
Source: chromecache_459.2.drString found in binary or memory: https://www.linkedin.com/profile/add?startTask=CERTIFICATION_NAME&name=$
Source: chromecache_336.2.drString found in binary or memory: https://www.onenote.com/
Source: chromecache_336.2.drString found in binary or memory: https://www.skype.com/en/
Source: chromecache_336.2.drString found in binary or memory: https://www.xbox.com/
Source: chromecache_388.2.dr, chromecache_511.2.drString found in binary or memory: https://www.youtube-nocookie.com/embed/48k317kOxqg?enablejsapi=1
Source: chromecache_631.2.dr, chromecache_642.2.drString found in binary or memory: https://www.youtube-nocookie.com/embed/hB0JCNgqQtk?enablejsapi=1
Source: chromecache_470.2.drString found in binary or memory: https://www.youtube.com/watch?v=63wVlI9B3Ac&amp;t=45s
Source: chromecache_470.2.drString found in binary or memory: https://www.youtube.com/watch?v=75JBKfAqH3I
Source: chromecache_470.2.drString found in binary or memory: https://www.youtube.com/watch?v=AfhDwVASD2c
Source: chromecache_603.2.dr, chromecache_486.2.drString found in binary or memory: https://www.youtube.com/watch?v=FCfwc-NNo30
Source: chromecache_470.2.drString found in binary or memory: https://www.youtube.com/watch?v=I2jOuLU4o8E
Source: chromecache_470.2.drString found in binary or memory: https://www.youtube.com/watch?v=JuJ_Nx_bFEM
Source: chromecache_470.2.drString found in binary or memory: https://www.youtube.com/watch?v=K9GPOHrZgr4
Source: chromecache_470.2.drString found in binary or memory: https://www.youtube.com/watch?v=MrZolfGm8Zk&amp;t=3s
Source: chromecache_470.2.drString found in binary or memory: https://www.youtube.com/watch?v=NYGMY9c90Oo
Source: chromecache_470.2.drString found in binary or memory: https://www.youtube.com/watch?v=OeomwrHLAR4
Source: chromecache_470.2.drString found in binary or memory: https://www.youtube.com/watch?v=PdxXlZJiuxA
Source: chromecache_470.2.drString found in binary or memory: https://www.youtube.com/watch?v=UMQ5GQix0rs
Source: chromecache_470.2.drString found in binary or memory: https://www.youtube.com/watch?v=UxWN1BBr1bM
Source: chromecache_470.2.drString found in binary or memory: https://www.youtube.com/watch?v=WnzKfwL3Iy0
Source: chromecache_470.2.drString found in binary or memory: https://www.youtube.com/watch?v=XkLjxr9iQ-8&amp;t=1s
Source: chromecache_470.2.drString found in binary or memory: https://www.youtube.com/watch?v=b9I7NZHni5c
Source: chromecache_616.2.drString found in binary or memory: https://www.youtube.com/watch?v=bC-60KNgLuE
Source: chromecache_470.2.drString found in binary or memory: https://www.youtube.com/watch?v=jx5I-8_arqM
Source: chromecache_470.2.drString found in binary or memory: https://www.youtube.com/watch?v=kC3eWRPzeWw
Source: chromecache_470.2.drString found in binary or memory: https://www.youtube.com/watch?v=kCB3gO32SPs
Source: chromecache_470.2.drString found in binary or memory: https://www.youtube.com/watch?v=lOXatmtBb88
Source: chromecache_470.2.drString found in binary or memory: https://www.youtube.com/watch?v=lwhMThePdIo
Source: chromecache_470.2.drString found in binary or memory: https://www.youtube.com/watch?v=m5tt9mDRPSw
Source: chromecache_470.2.drString found in binary or memory: https://www.youtube.com/watch?v=n1YSFT5VK-Y
Source: chromecache_470.2.drString found in binary or memory: https://www.youtube.com/watch?v=pNwatyeXplY
Source: chromecache_470.2.drString found in binary or memory: https://www.youtube.com/watch?v=sqdHy1rC2t4
Source: chromecache_470.2.drString found in binary or memory: https://www.youtube.com/watch?v=teI6WA48_Rg
Source: chromecache_470.2.drString found in binary or memory: https://www.youtube.com/watch?v=uO_F5W2LbSk
Source: chromecache_470.2.drString found in binary or memory: https://www.youtube.com/watch?v=uUaFNRRS9yo&amp;t=2s
Source: chromecache_470.2.drString found in binary or memory: https://www.youtube.com/watch?v=ySS8Re6LDTQ
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50182
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50181
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50184
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50183
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50186
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50204 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50196
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 50492 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50372
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50493
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50133
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50134
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 50347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50141
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50146
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50389
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50150
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50399
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50156
Source: unknownNetwork traffic detected: HTTP traffic on port 50182 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50435 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50161
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50164
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50167
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 50491 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50443 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50357 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50186 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50346 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 50133 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 50167 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50442 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 50150 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50492
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50491
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50419
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50410
Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50184 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50399 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50098 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 50361 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50493 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50435
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50205
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50204
Source: unknownNetwork traffic detected: HTTP traffic on port 50196 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50146 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50442
Source: unknownNetwork traffic detected: HTTP traffic on port 50372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 23.46.200.91:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.46.200.91:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: classification engineClassification label: clean0.win@42/678@66/18
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1700,i,15325232421416198394,9954172196171625074,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://package-microsoft.live"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6796 --field-trial-handle=1700,i,15325232421416198394,9954172196171625074,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1700,i,15325232421416198394,9954172196171625074,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://package-microsoft.live"Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6796 --field-trial-handle=1700,i,15325232421416198394,9954172196171625074,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Install
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Install
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Install
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: chromecache_573.2.drBinary or memory string: {"category":{"biName":"windows-server","href":"/windows-server/","kind":"link","title":"Windows Server"},"items":[{"biName":"1-get-started","href":"/windows-server/get-started/get-started-with-windows-server/","kind":"link","title":"Get started"},{"biName":"2-failover-clustering","href":"/windows-server/failover-clustering/failover-clustering-overview/","kind":"link","title":"Failover clustering"},{"biName":"3-management","href":"/windows-server/administration/manage-windows-server/","kind":"link","title":"Management"},{"biName":"4-identity-and-access","href":"/windows-server/identity/identity-and-access/","kind":"link","title":"Identity and access"},{"biName":"5-networking","href":"/windows-server/networking/","kind":"link","title":"Networking"},{"biName":"6-troubleshooting","href":"/windows-server/troubleshoot/windows-server-troubleshooting/","kind":"link","title":"Troubleshooting"},{"biName":"7-related-products","items":[{"biName":"1-iis","href":"/iis/","kind":"link","title":"IIS"},{"biName":"2-remote-desktop","href":"/windows-server/remote/remote-desktop-services/welcome-to-rds/","kind":"link","title":"Remote Desktop"},{"biName":"3-hyper-v","href":"/windows-server/virtualization/hyper-v/hyper-v-on-windows-server/","kind":"link","title":"Hyper-V"},{"biName":"4-windows-server-essentials","href":"/windows-server-essentials/","kind":"link","title":"Windows Server Essentials"}],"kind":"menu","title":"Related products"}],"metadata":{"git_commit_id":"f2754fc1523dea045e72ba44e25ddae7af6429cd"},"schema":"ContentNav"}
Source: chromecache_492.2.drBinary or memory string: SvmcI
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://package-microsoft.live0%Avira URL Cloudsafe
http://package-microsoft.live0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
package-microsoft.live0%VirustotalBrowse
part-0012.t-0009.t-msedge.net0%VirustotalBrowse
adobetarget.data.adobedc.net0%VirustotalBrowse
part-0013.t-0009.t-msedge.net0%VirustotalBrowse
microsoftmscompoc.tt.omtrdc.net0%VirustotalBrowse
a.clarity.ms0%VirustotalBrowse
part-0029.t-0009.t-msedge.net0%VirustotalBrowse
build2024-prod-east-us-signalr-function.azurewebsites.net0%VirustotalBrowse
part-0042.t-0009.t-msedge.net0%VirustotalBrowse
assets.onestore.ms0%VirustotalBrowse
mdec.nelreports.net0%VirustotalBrowse
mem.gfx.ms0%VirustotalBrowse
www.clarity.ms0%VirustotalBrowse
learn-video.azurefd.net0%VirustotalBrowse
msfteventsb2c.b2clogin.com0%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
consentdeliveryfd.azurefd.net0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://assets.onestore.ms0%URL Reputationsafe
http://polymer.github.io/AUTHORS.txt0%URL Reputationsafe
http://polymer.github.io/PATENTS.txt0%URL Reputationsafe
https://octokit.github.io/rest.js/#throttling0%URL Reputationsafe
http://polymer.github.io/CONTRIBUTORS.txt0%URL Reputationsafe
https://scottjehl.github.io/picturefill/0%URL Reputationsafe
https://mem.gfx.ms0%URL Reputationsafe
http://wonko.com/post/html-escaping)0%Avira URL Cloudsafe
https://www.clarity.ms/tag/g1ii9elxla0%Avira URL Cloudsafe
http://wonko.com/post/html-escaping)0%VirustotalBrowse
https://html5sec.org/#133)0%Avira URL Cloudsafe
https://build2024-prod-east-us-signalr.service.signalr.net/client/?hub=signalrhub&id=9jlbpRdxBJlSHHUcj3WR6AyHa7qAK02&access_token=eyJhbGciOiJIUzI1NiIsImtpZCI6Ii0xNzI0ODg4NjU2IiwidHlwIjoiSldUIn0.eyJuYmYiOjE3MTQwMjUxNjMsImV4cCI6MTcxNDAyODc2MywiaWF0IjoxNzE0MDI1MTYzLCJhdWQiOiJodHRwczovL2J1aWxkMjAyNC1wcm9kLWVhc3QtdXMtc2lnbmFsci5zZXJ2aWNlLnNpZ25hbHIubmV0L2NsaWVudC8_aHViPXNpZ25hbHJodWIifQ.hX8IwCeAM5RWJvOZomxFMB2UFOiD_a2HKaFo9vjB94E0%Avira URL Cloudsafe
https://learn-video.azurefd.net/0%Avira URL Cloudsafe
https://www.cafbaseline.com/0%Avira URL Cloudsafe
https://html5sec.org/#133)0%VirustotalBrowse
http://package-microsoft.live/0%Avira URL Cloudsafe
https://learn-video.azurefd.net/0%VirustotalBrowse
https://learn-video.azurefd.net/vod/player?show=one-dev-minute&ep=what-are-the-main-features-of-the-new-terminal--one-dev-question0%Avira URL Cloudsafe
https://learn-video.azurefd.net/vod/player?id=54e6c532-a86c-4a39-81ab-40e28ce2ba96&locale=en-us&embedUrl=%2Fwindows%2Fdev-environment%2F0%VirustotalBrowse
http://package-microsoft.live/0%VirustotalBrowse
https://www.cafbaseline.com/1%VirustotalBrowse
https://learn-video.azurefd.net/vod/player?id=54e6c532-a86c-4a39-81ab-40e28ce2ba96&locale=en-us&embedUrl=%2Fwindows%2Fdev-environment%2F0%Avira URL Cloudsafe
https://learn-video.azurefd.net/vod/player?show=one-dev-minute&ep=what-can-i-do-with-wsl--one-dev-question0%Avira URL Cloudsafe
https://build2024-prod-east-us-signalr.service.signalr.net/client/?hub=signalrhub&id=XhCLBGvyUjXQWwADQCG2Bg1EK52gK02&access_token=eyJhbGciOiJIUzI1NiIsImtpZCI6Ii0xNzI0ODg4NjU2IiwidHlwIjoiSldUIn0.eyJuYmYiOjE3MTQwMjUxNjMsImV4cCI6MTcxNDAyODc2MywiaWF0IjoxNzE0MDI1MTYzLCJhdWQiOiJodHRwczovL2J1aWxkMjAyNC1wcm9kLWVhc3QtdXMtc2lnbmFsci5zZXJ2aWNlLnNpZ25hbHIubmV0L2NsaWVudC8_aHViPXNpZ25hbHJodWIifQ.hX8IwCeAM5RWJvOZomxFMB2UFOiD_a2HKaFo9vjB94E0%Avira URL Cloudsafe
https://consentdeliveryfd.azurefd.net/mscc/lib/v2/wcp-consent.js0%Avira URL Cloudsafe
https://html5sec.org/#108)0%Avira URL Cloudsafe
https://html5sec.org/#108)0%VirustotalBrowse
https://consentdeliveryfd.azurefd.net/mscc/lib/v2/wcp-consent.js0%VirustotalBrowse
https://www.clarity.ms/tag/g1ii9elxla1%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
hosts.build2024-prod-east-us-signalr-function.azurewebsites.net
20.119.16.10
truefalse
    unknown
    microsoftwindows.112.2o7.net
    63.140.39.150
    truefalse
      high
      package-microsoft.live
      45.77.42.129
      truefalseunknown
      aka.ms
      104.94.110.183
      truefalse
        high
        part-0042.t-0009.t-msedge.net
        13.107.213.70
        truefalseunknown
        fp2e7a.wpc.phicdn.net
        192.229.211.108
        truefalseunknown
        build2024-prod-east-us-signalr.service.signalr.net
        20.88.155.27
        truefalse
          unknown
          dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com
          3.218.149.40
          truefalse
            high
            adobetarget.data.adobedc.net
            63.140.39.35
            truefalseunknown
            part-0013.t-0009.t-msedge.net
            13.107.246.41
            truefalseunknown
            www.google.com
            64.233.177.106
            truefalse
              high
              part-0029.t-0009.t-msedge.net
              13.107.213.57
              truefalseunknown
              part-0012.t-0009.t-msedge.net
              13.107.246.40
              truefalseunknown
              js.monitor.azure.com
              unknown
              unknownfalse
                high
                a.clarity.ms
                unknown
                unknownfalseunknown
                microsoftmscompoc.tt.omtrdc.net
                unknown
                unknownfalseunknown
                build2024-prod-east-us-signalr-function.azurewebsites.net
                unknown
                unknownfalseunknown
                www.clarity.ms
                unknown
                unknownfalseunknown
                mdec.nelreports.net
                unknown
                unknownfalseunknown
                msfteventsb2c.b2clogin.com
                unknown
                unknownfalseunknown
                assets.onestore.ms
                unknown
                unknownfalseunknown
                mscom.demdex.net
                unknown
                unknownfalse
                  high
                  ajax.aspnetcdn.com
                  unknown
                  unknownfalse
                    high
                    mem.gfx.ms
                    unknown
                    unknownfalseunknown
                    c.s-microsoft.com
                    unknown
                    unknownfalse
                      high
                      learn-video.azurefd.net
                      unknown
                      unknownfalseunknown
                      dc.services.visualstudio.com
                      unknown
                      unknownfalse
                        high
                        consentdeliveryfd.azurefd.net
                        unknown
                        unknownfalseunknown
                        amp.azure.net
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://aka.ms/docs/player?show=one-dev-minute&ep=what-can-i-do-with-wsl--one-dev-questionfalse
                            high
                            https://aka.ms/docs/player?show=one-dev-minute&ep=what-are-the-main-features-of-the-new-terminal--one-dev-questionfalse
                              high
                              https://www.clarity.ms/tag/g1ii9elxlafalse
                              • 1%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              https://build2024-prod-east-us-signalr.service.signalr.net/client/?hub=signalrhub&id=9jlbpRdxBJlSHHUcj3WR6AyHa7qAK02&access_token=eyJhbGciOiJIUzI1NiIsImtpZCI6Ii0xNzI0ODg4NjU2IiwidHlwIjoiSldUIn0.eyJuYmYiOjE3MTQwMjUxNjMsImV4cCI6MTcxNDAyODc2MywiaWF0IjoxNzE0MDI1MTYzLCJhdWQiOiJodHRwczovL2J1aWxkMjAyNC1wcm9kLWVhc3QtdXMtc2lnbmFsci5zZXJ2aWNlLnNpZ25hbHIubmV0L2NsaWVudC8_aHViPXNpZ25hbHJodWIifQ.hX8IwCeAM5RWJvOZomxFMB2UFOiD_a2HKaFo9vjB94Efalse
                              • Avira URL Cloud: safe
                              unknown
                              https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.jsfalse
                                high
                                http://package-microsoft.live/false
                                • 0%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                https://learn-video.azurefd.net/vod/player?show=one-dev-minute&ep=what-are-the-main-features-of-the-new-terminal--one-dev-questionfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://learn-video.azurefd.net/vod/player?id=54e6c532-a86c-4a39-81ab-40e28ce2ba96&locale=en-us&embedUrl=%2Fwindows%2Fdev-environment%2Ffalse
                                • 0%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                https://learn-video.azurefd.net/vod/player?show=one-dev-minute&ep=what-can-i-do-with-wsl--one-dev-questionfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://aka.ms/banner_mslearn_tier1?wt.mc_id=build24_t1_learnpromotion_eventsfalse
                                  high
                                  https://js.monitor.azure.com/scripts/c/ms.jsll-3.min.jsfalse
                                    high
                                    https://consentdeliveryfd.azurefd.net/mscc/lib/v2/wcp-consent.jsfalse
                                    • 0%, Virustotal, Browse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://build2024-prod-east-us-signalr.service.signalr.net/client/?hub=signalrhub&id=XhCLBGvyUjXQWwADQCG2Bg1EK52gK02&access_token=eyJhbGciOiJIUzI1NiIsImtpZCI6Ii0xNzI0ODg4NjU2IiwidHlwIjoiSldUIn0.eyJuYmYiOjE3MTQwMjUxNjMsImV4cCI6MTcxNDAyODc2MywiaWF0IjoxNzE0MDI1MTYzLCJhdWQiOiJodHRwczovL2J1aWxkMjAyNC1wcm9kLWVhc3QtdXMtc2lnbmFsci5zZXJ2aWNlLnNpZ25hbHIubmV0L2NsaWVudC8_aHViPXNpZ25hbHJodWIifQ.hX8IwCeAM5RWJvOZomxFMB2UFOiD_a2HKaFo9vjB94Efalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    https://outlook.live.com/owa/chromecache_336.2.drfalse
                                      high
                                      http://wonko.com/post/html-escaping)chromecache_579.2.drfalse
                                      • 0%, Virustotal, Browse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://aka.ms/windows/officehourschromecache_481.2.drfalse
                                        high
                                        https://aka.ms/how-to-get-23H2chromecache_481.2.drfalse
                                          high
                                          http://seclists.org/fulldisclosure/2009/Sep/394chromecache_579.2.drfalse
                                            high
                                            https://assets.onestore.mschromecache_505.2.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://www.linkedin.com/cws/share?url=$chromecache_459.2.drfalse
                                              high
                                              https://www.youtube.com/watch?v=uO_F5W2LbSkchromecache_470.2.drfalse
                                                high
                                                http://polymer.github.io/AUTHORS.txtchromecache_448.2.dr, chromecache_459.2.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://github.com/MicrosoftDocs/WSL/blob/b9c9ed43e292d366dd059a530c3423e839f04353/WSL/index.mdchromecache_470.2.drfalse
                                                  high
                                                  https://github.com/nguyen-dowschromecache_311.2.drfalse
                                                    high
                                                    https://www.youtube.com/watch?v=FCfwc-NNo30chromecache_603.2.dr, chromecache_486.2.drfalse
                                                      high
                                                      http://www.opensource.org/licenses/mit-license.phpchromecache_439.2.dr, chromecache_453.2.drfalse
                                                        high
                                                        https://github.com/scottjehl/picturefill/blob/master/Authors.txt;chromecache_328.2.drfalse
                                                          high
                                                          https://aka.ms/pshelpmechoosechromecache_459.2.drfalse
                                                            high
                                                            https://bugzilla.mozilla.org/show_bug.cgi?id=695438.chromecache_579.2.drfalse
                                                              high
                                                              https://github.com/scooleychromecache_470.2.drfalse
                                                                high
                                                                https://dummyimage.com/539x190chromecache_323.2.drfalse
                                                                  high
                                                                  https://authoring-docs-microsoft.poolparty.biz/devrel/43b2e5aa-8a6d-4de2-a252-692232e5edc8chromecache_311.2.dr, chromecache_673.2.dr, chromecache_547.2.dr, chromecache_481.2.dr, chromecache_470.2.drfalse
                                                                    high
                                                                    https://aka.ms/wrh/other-versionschromecache_481.2.drfalse
                                                                      high
                                                                      https://html5sec.org/#133)chromecache_579.2.drfalse
                                                                      • 0%, Virustotal, Browse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://learn-video.azurefd.net/chromecache_459.2.drfalse
                                                                      • 0%, Virustotal, Browse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://ezgif.com/optimizechromecache_301.2.drfalse
                                                                        high
                                                                        https://github.com/microsoft/claritychromecache_428.2.drfalse
                                                                          high
                                                                          https://www.cafbaseline.com/chromecache_459.2.drfalse
                                                                          • 1%, Virustotal, Browse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://github.com/microsoftdocs/windows-insider/blob/master/wip/index.ymlchromecache_547.2.drfalse
                                                                            high
                                                                            https://www.youtube.com/watch?v=63wVlI9B3Ac&amp;t=45schromecache_470.2.drfalse
                                                                              high
                                                                              https://www.youtube.com/watch?v=lOXatmtBb88chromecache_470.2.drfalse
                                                                                high
                                                                                https://aka.ms/terminalchromecache_311.2.drfalse
                                                                                  high
                                                                                  https://github.com/MicrosoftDocs/show-pr/blob/4adbac1c31372b72e613c9bd318ab6b10f3eb1ad/shows/one-devchromecache_333.2.dr, chromecache_412.2.dr, chromecache_626.2.dr, chromecache_407.2.drfalse
                                                                                    high
                                                                                    https://www.skype.com/en/chromecache_336.2.drfalse
                                                                                      high
                                                                                      http://polymer.github.io/PATENTS.txtchromecache_448.2.dr, chromecache_459.2.drfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://github.com/MicrosoftDocs/windows-release-pr/blob/live/windows/release-information/index.ymlchromecache_481.2.drfalse
                                                                                        high
                                                                                        https://github.com/KarenYin01chromecache_547.2.drfalse
                                                                                          high
                                                                                          https://github.com/MicrosoftDocs/WSL/blob/live/WSL/index.mdchromecache_470.2.drfalse
                                                                                            high
                                                                                            https://mathiasbynens.be/notes/ambiguous-ampersands)chromecache_579.2.drfalse
                                                                                              high
                                                                                              https://schema.orgchromecache_459.2.drfalse
                                                                                                high
                                                                                                https://www.youtube.com/watch?v=OeomwrHLAR4chromecache_470.2.drfalse
                                                                                                  high
                                                                                                  https://github.com/MicrosoftDocs/windows-insider-pr/blob/5b7c4ba9375b0d4b8b4481b897284381ff8dce07/wichromecache_547.2.drfalse
                                                                                                    high
                                                                                                    http://underscorejs.org/LICENSEchromecache_579.2.drfalse
                                                                                                      high
                                                                                                      https://www.onenote.com/chromecache_336.2.drfalse
                                                                                                        high
                                                                                                        https://www.youtube.com/watch?v=JuJ_Nx_bFEMchromecache_470.2.drfalse
                                                                                                          high
                                                                                                          https://github.com/MicrosoftDocs/windows-release-pr/blob/c12aa7ecc81418b4e40497179dd5386054dfb731/wichromecache_481.2.drfalse
                                                                                                            high
                                                                                                            https://octokit.github.io/rest.js/#throttlingchromecache_459.2.drfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://www.youtube.com/watch?v=lwhMThePdIochromecache_470.2.drfalse
                                                                                                              high
                                                                                                              https://www.youtube.com/watch?v=b9I7NZHni5cchromecache_470.2.drfalse
                                                                                                                high
                                                                                                                https://aka.ms/PluginsForWindowschromecache_673.2.drfalse
                                                                                                                  high
                                                                                                                  https://github.com/js-cookie/js-cookiechromecache_448.2.dr, chromecache_459.2.dr, chromecache_338.2.drfalse
                                                                                                                    high
                                                                                                                    http://github.com/aFarkas/lazysizeschromecache_393.2.drfalse
                                                                                                                      high
                                                                                                                      https://github.com/Blake-Maddenchromecache_673.2.drfalse
                                                                                                                        high
                                                                                                                        https://developer.mozilla.org/en-US/docs/JavaScript/Reference/Operators/Bitwise_Operatorschromecache_579.2.drfalse
                                                                                                                          high
                                                                                                                          https://medium.com/chromecache_347.2.drfalse
                                                                                                                            high
                                                                                                                            https://aka.ms/Win10UpdateSizechromecache_481.2.drfalse
                                                                                                                              high
                                                                                                                              https://github.com/alexbuckgitchromecache_673.2.dr, chromecache_547.2.drfalse
                                                                                                                                high
                                                                                                                                https://github.com//issueschromecache_311.2.dr, chromecache_673.2.dr, chromecache_470.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://github.com/stevewhimschromecache_673.2.drfalse
                                                                                                                                    high
                                                                                                                                    http://www.gimp.org/xmp/chromecache_644.2.dr, chromecache_467.2.drfalse
                                                                                                                                      high
                                                                                                                                      https://www.youtube.com/watch?v=WnzKfwL3Iy0chromecache_470.2.drfalse
                                                                                                                                        high
                                                                                                                                        https://html5sec.org/#108)chromecache_579.2.drfalse
                                                                                                                                        • 0%, Virustotal, Browse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.jschromecache_336.2.drfalse
                                                                                                                                          high
                                                                                                                                          https://github.com/microsoft/Windows-IoT-Sampleschromecache_493.2.dr, chromecache_395.2.drfalse
                                                                                                                                            high
                                                                                                                                            https://github.com/MicrosoftDocs/wsl/issues/new?template=doc-issue.ymlchromecache_470.2.drfalse
                                                                                                                                              high
                                                                                                                                              https://people.mozilla.org/~jorendorff/es6-draft.html#sec-tolength).chromecache_579.2.drfalse
                                                                                                                                                high
                                                                                                                                                https://github.com/v-hearyachromecache_673.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://github.com/DCtheGeekchromecache_547.2.dr, chromecache_470.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    http://polymer.github.io/CONTRIBUTORS.txtchromecache_448.2.dr, chromecache_459.2.drfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://www.linkedin.com/profile/add?startTask=CERTIFICATION_NAME&name=$chromecache_459.2.drfalse
                                                                                                                                                      high
                                                                                                                                                      http://ecma-international.org/ecma-262/6.0/#sec-tolength).chromecache_579.2.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://github.com/MicrosoftDocs/terminal/issues/new?template=customer-feedback.ymlchromecache_311.2.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://dummyimage.com/1083x190chromecache_323.2.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://msft.social/6yBBZZchromecache_407.2.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://scottjehl.github.io/picturefill/chromecache_328.2.drfalse
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://www.info-zip.org/FAQ.html#backslasheschromecache_579.2.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://github.com/mairawchromecache_311.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://ecma-international.org/ecma-262/6.0/#sec-object.prototype.tostring)chromecache_579.2.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://github.com/cinnamon-msftchromecache_311.2.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://mem.gfx.mschromecache_505.2.dr, chromecache_347.2.drfalse
                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://aka.ms/yourcaliforniaprivacychoiceschromecache_311.2.dr, chromecache_333.2.dr, chromecache_412.2.dr, chromecache_626.2.dr, chromecache_673.2.dr, chromecache_547.2.dr, chromecache_481.2.dr, chromecache_407.2.dr, chromecache_470.2.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://github.com/MicrosoftDocs/windows-insider-pr/blob/live/wip/index.ymlchromecache_547.2.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://github.com/craigloewen-msftchromecache_470.2.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://code.visualstudio.com/docschromecache_673.2.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://onedrive.live.com/about/en-us/chromecache_336.2.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://www.youtube-nocookie.com/embed/hB0JCNgqQtk?enablejsapi=1chromecache_631.2.dr, chromecache_642.2.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://github.com/avesturachromecache_673.2.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://www.youtube.com/watch?v=sqdHy1rC2t4chromecache_470.2.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://dummyimage.com/1920x250chromecache_323.2.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://github.com/nodeca/pako/chromecache_579.2.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                          13.107.246.41
                                                                                                                                                                                          part-0013.t-0009.t-msedge.netUnited States
                                                                                                                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                          13.107.246.40
                                                                                                                                                                                          part-0012.t-0009.t-msedge.netUnited States
                                                                                                                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                          63.140.38.189
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                                                                                                          104.94.110.183
                                                                                                                                                                                          aka.msUnited States
                                                                                                                                                                                          16625AKAMAI-ASUSfalse
                                                                                                                                                                                          23.54.202.151
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          16625AKAMAI-ASUSfalse
                                                                                                                                                                                          13.107.213.41
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                          63.140.39.35
                                                                                                                                                                                          adobetarget.data.adobedc.netUnited States
                                                                                                                                                                                          4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                                                                                                          63.140.39.150
                                                                                                                                                                                          microsoftwindows.112.2o7.netUnited States
                                                                                                                                                                                          4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                                                                                                          13.107.213.57
                                                                                                                                                                                          part-0029.t-0009.t-msedge.netUnited States
                                                                                                                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                          239.255.255.250
                                                                                                                                                                                          unknownReserved
                                                                                                                                                                                          unknownunknownfalse
                                                                                                                                                                                          20.88.155.27
                                                                                                                                                                                          build2024-prod-east-us-signalr.service.signalr.netUnited States
                                                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                          63.140.39.248
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                                                                                                          45.77.42.129
                                                                                                                                                                                          package-microsoft.liveUnited States
                                                                                                                                                                                          20473AS-CHOOPAUSfalse
                                                                                                                                                                                          34.236.6.138
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                          3.218.149.40
                                                                                                                                                                                          dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                          64.233.177.106
                                                                                                                                                                                          www.google.comUnited States
                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                          13.107.213.70
                                                                                                                                                                                          part-0042.t-0009.t-msedge.netUnited States
                                                                                                                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                          IP
                                                                                                                                                                                          192.168.2.4
                                                                                                                                                                                          Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                          Analysis ID:1431460
                                                                                                                                                                                          Start date and time:2024-04-25 08:04:42 +02:00
                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                          Overall analysis duration:0h 4m 23s
                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                          Report type:full
                                                                                                                                                                                          Cookbook file name:browseurl.jbs
                                                                                                                                                                                          Sample URL:http://package-microsoft.live
                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                          Number of analysed new started processes analysed:9
                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                          Technologies:
                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                          Detection:CLEAN
                                                                                                                                                                                          Classification:clean0.win@42/678@66/18
                                                                                                                                                                                          EGA Information:Failed
                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                                          • Number of executed functions: 0
                                                                                                                                                                                          • Number of non-executed functions: 0
                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                          • Browse: https://learn.microsoft.com/en-us/windows/package-manager/#main
                                                                                                                                                                                          • Browse: https://aka.ms/banner_mslearn_tier1?wt.mc_id=build24_t1_learnpromotion_events
                                                                                                                                                                                          • Browse: https://www.microsoft.com/
                                                                                                                                                                                          • Browse: https://learn.microsoft.com/en-us/
                                                                                                                                                                                          • Browse: https://learn.microsoft.com/en-us/windows/
                                                                                                                                                                                          • Browse: https://learn.microsoft.com/en-us/windows/release-health/
                                                                                                                                                                                          • Browse: https://learn.microsoft.com/en-us/windows-server/
                                                                                                                                                                                          • Browse: https://learn.microsoft.com/en-us/windows/iot/
                                                                                                                                                                                          • Browse: https://learn.microsoft.com/en-us/windows-insider/
                                                                                                                                                                                          • Browse: https://learn.microsoft.com/en-us/windows-365/
                                                                                                                                                                                          • Browse: https://learn.microsoft.com/en-us/windows/dev-environment/
                                                                                                                                                                                          • Browse: https://learn.microsoft.com/en-us/windows/wsl/
                                                                                                                                                                                          • Browse: https://learn.microsoft.com/en-us/windows/terminal/
                                                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 142.250.105.94, 172.253.124.101, 172.253.124.138, 172.253.124.139, 172.253.124.113, 172.253.124.100, 172.253.124.102, 142.250.9.84, 34.104.35.123, 23.46.202.103, 184.25.166.139, 172.253.124.95, 142.251.15.95, 74.125.136.95, 64.233.176.95, 173.194.219.95, 64.233.185.95, 142.250.9.95, 172.217.215.95, 108.177.122.95, 64.233.177.95, 74.125.138.95, 142.250.105.95, 20.189.173.7, 20.110.205.119, 13.107.22.237, 131.253.33.237, 23.209.188.151, 23.209.188.138, 20.189.173.10, 20.114.59.183, 23.45.13.184, 23.45.13.176, 192.229.211.108, 20.3.187.198, 20.119.16.10, 184.25.165.167, 104.76.210.202, 104.76.210.220, 23.49.5.143, 23.49.5.145, 52.188.247.150, 40.126.28.14, 40.126.7.35, 40.126.28.20, 40.126.7.32, 40.126.28.21, 40.126.28.18, 40.126.28.12, 40.126.28.22, 152.199.4.33, 23.79.185.157, 23.50.120.202, 23.50.120.159, 23.46.201.6, 96.7.224.75, 96.7.224.51, 52.188.247.151, 40.126.28.11, 40.126.28.13, 13.95.31.18, 104.45.184.134, 52.165.165.26, 64.233.177.94, 20.189.173.25, 20.189.1
                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): aijscdn2.afd.azureedge.net, assets.onestore.ms.edgekey.net, onedscolprdwus19.westus.cloudapp.azure.com, slscr.update.microsoft.com, e13678.dscb.akamaiedge.net, clientservices.googleapis.com, browser.events.data.trafficmanager.net, learn.microsoft.com, a767.dspw65.akamai.net, global-build2024-prod.trafficmanager.net, www.tm.a.prd.aadg.trafficmanager.net, waws-prod-blu-335-6f1c.eastus.cloudapp.azure.com, www.microsoft.com-c-3.edgekey.net, clients2.google.com, ocsp.digicert.com, star-azurefd-prod.trafficmanager.net, learn.microsoft.com.edgekey.net, medius.microsoft.com, dual-a-0034.dc-msedge.net, marketingsites-prod.microsoft.com, update.googleapis.com, gig-ai-prod-eastus-global.trafficmanager.net, a1778.g2.akamai.net, global-build2024-prod-api-v2.trafficmanager.net, e10583.dspg.akamaiedge.net, vmss-clarity-ingest-eus-d.eastus.cloudapp.azure.com, fs.microsoft.com, content-autofill.googleapis.com, build.microsoft.com, c-bing-com.dual-a-0034.a-msedge.net, mediusimg.eve
                                                                                                                                                                                          • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                          • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                          No simulations
                                                                                                                                                                                          No context
                                                                                                                                                                                          No context
                                                                                                                                                                                          No context
                                                                                                                                                                                          No context
                                                                                                                                                                                          No context
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 539 x 303, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):12925
                                                                                                                                                                                          Entropy (8bit):7.744051907436348
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:bKOKY9GIhriZBdjP888/4IibkRjqbqgHewOyx:usid7kZqb7fOyx
                                                                                                                                                                                          MD5:23FD57CEDAB2153D08A46A923984AFFD
                                                                                                                                                                                          SHA1:6355AB2296A51895ADD897D8316BCF4649135144
                                                                                                                                                                                          SHA-256:744A8BF4BE3E20DD0A93C5AD6472B0716F03E7A67F601BB48D4440F9E2CA12F3
                                                                                                                                                                                          SHA-512:BE432BC646651495CFBA7FC0ECCF0D42A36CDED4913699B9ED785C75C8643D36FF00842FAA17ECEBF2039167CCCADCA1DF4D11FE63EE701428A77CFE4E02C8AF
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/windows/images/wsa-icon.png
                                                                                                                                                                                          Preview:.PNG........IHDR......./......$......sRGB....... .IDATx^..s......E..O.<$..%.|l.^.=...G..6.....{l..IJ.D..)...F.U.YG...b.XU]..t.B.Q......x.eVV0.??....P..P..P..*R .6*R.fQ..P..P.........(..(..(P...F...8............P..P..P..*U..T^.G..@..@...6..........@......K.(..(..(.....@..@..@...T.`.Ryi..P..P..P....(..(..(...*.lT*/............x..P..P..P.R...J.q.@..@..@.`...........T...Q..4..(..(..(.l...@..@..@.J..6*...Q..P..P....<..(..(..(P...F...8............P..P..P..*U..T^.G..@..@...6..........@......K.(..(..(.....@..@..@...T.`.Ryi..P..P..P....(..(..(...*.lT*/............x..P..P..P.R...J.q.@..@..@.`...........T...Q..4..(..(..(.l...(K.~WR\Vk......3..0...Y.`...1..+...a.H....}.A4.q1.WV .CEqG..w. L..<^YW..S.`...u........0....jv.....:...wS...F............9EA[....G..G...6.H"!LA.S....|..g.....sW.tze...8..8..`......d93....hk.........<...{R..8....*.l..y...@V..<.KO.rcO.~......I.=`.Fq}.pf.@.'...8:z.eG......./S.h@...]...v..N[..4.:...~.m.....J.....6...^. .JECi{=..f.....9.....
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):921900
                                                                                                                                                                                          Entropy (8bit):7.999018289617143
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:24576:6tf2sySMboFegKO5m5+aNk/2avXQNn/HCsg6vYm81Egh:6VDvMoFt5kbNk/jvANzE1Rh
                                                                                                                                                                                          MD5:7FFA3D81DEED280C95C3AA9440A03450
                                                                                                                                                                                          SHA1:4F890618401FFFDB09F6213D4026B64D421BD542
                                                                                                                                                                                          SHA-256:800B28B65E27C21C66493CD336CDD2CF566DA7F09DD3817B600B2FE42207ED4B
                                                                                                                                                                                          SHA-512:61FB74B5828CC5CAE4507F473F555E25323B9D02F59569E9FF70D8D1B401CB194BD93D76EF66B07C312125CE3DFF004989EE59785A6F669856E9DFEBBFFA8E90
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:...Umoof....mfhd...........=traf....tfhd... ............tfdt................trun...........].`.............b...........v...........b..............................k....v...........b.............................. ....v.......'...b...................j..........(....v.......g...b.......A...........t..........:....v.......#...b...................................v...........b..............................%....v...........b.......c...........%...........N...v...........b.......H......................%1...v.......0...b.......\...........T..........!Q...v...........b.......`...........................v.......R...b...................................v.......[...b...................M...............v...........b...................S...............v.......m...b...................................v...........b.......G...........i...........V...........w.........../...........9...v.......*...b...................G...........X...v.......K...b.......e...........................v...........b................
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):5795
                                                                                                                                                                                          Entropy (8bit):5.295378810848635
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:rxne8wNnrPXT/ZV2fBBfj/ZV2fBBfW/ZV2fBBfg5K6Gr3v:r48cV2pBfdV2pBfyV2pBfH
                                                                                                                                                                                          MD5:C62EAD339CA91B31571BA22D8F6B9F39
                                                                                                                                                                                          SHA1:89D9E76990DBBC3F1AF6659F3EF660CAD7CEBD1D
                                                                                                                                                                                          SHA-256:B010C2DD8A7D7AC7509B3E754ABAB60894E07B710AD411BE0B4E3A91B309A202
                                                                                                                                                                                          SHA-512:3AD829F0E22CA699BAC23A1F9ACFA4E40A9CD2CCAD9A741A485F80C60E4FB9A3744E2E0904F25FE580C09042C69FBB9EAA53AE6F4FA28A9707112CD1D34EDE64
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/windows/terminal/images/terminal.svg
                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>..<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M0 13H16V6H2C0.9 6 0 6.9 0 8V13Z" fill="#CCCCCC"/>..<path d="M32 6H16V13H32V6Z" fill="#999999"/>..<path d="M48 13H32V6H46C47.1 6 48 6.9 48 8V13Z" fill="#666666"/>..<path d="M46 42H2C0.9 42 0 41.1 0 40V12H48V40C48 41.1 47.1 42 46 42Z" fill="url(#paint0_linear)"/>..<g filter="url(#filter0_dd)">..<path d="M15.2 24.3L6.39999 33.1C5.89999 33.6 5.89999 34.3 6.39999 34.7L8.19999 36.5C8.69999 37 9.4 37 9.8 36.5L18.6 27.7C19.1 27.2 19.1 26.5 18.6 26.1L16.8 24.3C16.4 23.9 15.6 23.9 15.2 24.3Z" fill="url(#paint1_linear)"/>..<mask id="mask0" mask-type="alpha" maskUnits="userSpaceOnUse" x="6" y="24" width="13" height="13">..<path d="M15.2 24.3L6.39999 33.1C5.89999 33.6 5.89999 34.3 6.39999 34.7L8.19999 36.5C8.69999 37 9.4 37 9.8 36.5L18.6 27.7C19.1 27.2 19.1 26.5 18.6 26.1L16.8 24.3C16.4 23.9 15.6 23.9 15.2 24.3Z" fill="url(#paint2_linear)
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):4054
                                                                                                                                                                                          Entropy (8bit):7.797012573497454
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                                                                                                                                                                          MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                                                                                                                                                          SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                                                                                                                                                          SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                                                                                                                                                          SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):55798
                                                                                                                                                                                          Entropy (8bit):7.98699579105161
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:iQb+uqDOWz0C+R4jgZSXlJQRP9qun/GR9csFu70hydCBgSiHHfksAsmTSt9+:ijuqDH+RHUlJQ19q+/MuY8H/msm2t9+
                                                                                                                                                                                          MD5:13739C3160FCE0ED005C3007BBB686E1
                                                                                                                                                                                          SHA1:D16AE143BF28E2B180C16AEBC146AEA5C763C69F
                                                                                                                                                                                          SHA-256:586C00430A11350C94F03978164F2BC09A353931C5F897043B2F12651AF8D61E
                                                                                                                                                                                          SHA-512:05AFC2F6E9C05C84DB7AFD1111D0DD76EC27D3E7B3D3F4BBFE1C52784BE261221BEAC5BDBCDC441A559BD4B0E3D8AE5600F40326AD20A6D7FEF22C2C71E18E36
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:RIFF....WEBPVP8X...........f..ALPH.7....Fn.F.c.i;...<.~.....wO..E...&.>..="....f...d.e..f$...!.D.....F..ml.d1..)"..H1H....<d....R...../E...G~.......{.... .........f....a.-...V:....N....`2.%.?0M?.$..m.Vx[%.E..P..l.S.......F.Ef.{D.>z....f..H.$In.!...,P..3....1.m..I....m.o....#...H.||.\....m.1I.....~..ewUWe.K.1.m...94m.m.m{.aO..]....q|........o)"`A.U5.W..q..n...................................................................................................}.?....?..fLHD.A....ws.q....p.P8Y...Qj#..k7Py......B.h...6..I_.8.I.4...I.,....M..Pu.w(.`...r....u.@...H.{......q..H.!L=.......&.I..$r,. .w.....+).C.HC24."Q..(.A...MD`g.2.*.4....J..@.(-..~l.H.C.*..3.4d....(......N<.9...D..|:..R..RY.|..a.....R.d. .2...4.....#0..,P(.......d...M.r50.@.'`|......................................o.........@3..l.#.@8..6..l'M......(.......dK.9......7......b".....C..w_.0.T.=.c....e...sjKh.'......<0Y.....B3,.6.W%enp.F.=..(...F..=.Z=..t.=,X..g..r_...v@.14y..q_V....m.?[.~....kZ.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):22406
                                                                                                                                                                                          Entropy (8bit):7.946439645599203
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:8MHMkvaVBLk0s7SjUzHNTuszahiBX1lsp1J4D4pFium1vCx7Ju/0LD++z:8KaVBA0s7NtTFgiBX7spfVmR07Jio++z
                                                                                                                                                                                          MD5:489EB8FD8E069276139046B30A595902
                                                                                                                                                                                          SHA1:0D5D2BBAB5D2CA290F8953DF80BAA1D9B14335E5
                                                                                                                                                                                          SHA-256:4912B0E6719624848A4BDE641C6AA1A8AC2D7DF0871BF406F03E8A96E0DC353C
                                                                                                                                                                                          SHA-512:67AEA19FDEC73C2C5ECA5D4916AA175B8DB2848D8BBFC3D63F82591A460FB792E1D51162D953A8BEBA65D6E56A1874ABD8CD3ED4BE9F1C19A0F94348DB58DB6B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/media/home-and-directory/featured-qna_light.jpg?branch=live
                                                                                                                                                                                          Preview:......JFIF.............C....................................................................C.........................................................................D............................................................................................D$......,)+......Y.AI........r..A$.1 ..... .A ....._"b.....z~x.J2.@..>5.K...kkC ......S..z..h....).-.mn2.I..^0.M..f......ai5....k;@..[w.........TT.D.`.@.)u.`.... .......B.V@P....p$..$..X......H..M..M.J.......bX.......K. .......B.$_$.c...+......v.<..ugQi..r@A..Bq.....I<..@`.:..........e..$.F*[R..I0...&$.!...L#.....MXf^o.....?.}.g..}.....C.y3._.....K............~.=@.d.eR.g ..gc.s....B... ......QH.B......u.'.......N.g..'.........O7.......K......z.^ .........;.......Q..!.4..I..c..H.U..k"....!.I..6..|..S&-....K..nZ.../..v..$...mN..l....U.`..T...TYgg.s...k.....5&..2...Y+`C)......8...x....B..X..NS.l.i..2..V.q.3q.'..v;W..1Zb.......e....IQ-U..R.;.....4I.**...$.. A...s(.X.u......{F5.e.m..%.].Z.:E...182g...r..{.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1478
                                                                                                                                                                                          Entropy (8bit):5.030941252322257
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:TGAg3Efef6tfTf/fffCfxfdffW4N5f0f8fK8zyRWmmkYRWDKslbzP3LTPv4NUhqI:TK0W6bXnq512ysUbkfKCvUjeGxbu
                                                                                                                                                                                          MD5:020629EBA820F2E09D8CDA1A753C032B
                                                                                                                                                                                          SHA1:D91A65036E4C36B07AE3641E32F23F8DD616BD17
                                                                                                                                                                                          SHA-256:F8AE8A1DC7CE7877B9FB9299183D2EBB3BEFAD0B6489AE785D99047EC2EB92D1
                                                                                                                                                                                          SHA-512:EF5A5C7A301DE55D103B1BE375D988970D9C4ECD62CE464F730C49E622128F431761D641E1DFAA32CA03F8280B435AE909486806DF62A538B48337725EB63CE1
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/global/67a45209.deprecation.js
                                                                                                                                                                                          Preview:// ES5 script for back compat with unsupported browsers...!(function () {...'use strict';...// Keep in sync with environment/browser.ts...var supportedBrowser =....typeof Blob === 'function' &&....typeof PerformanceObserver === 'function' &&....typeof Intl === 'object' &&....typeof MutationObserver === 'function' &&....typeof URLSearchParams === 'function' &&....typeof WebSocket === 'function' &&....typeof IntersectionObserver === 'function' &&....typeof queueMicrotask === 'function' &&....typeof TextEncoder === 'function' &&....typeof TextDecoder === 'function' &&....typeof customElements === 'object' &&....typeof HTMLDetailsElement === 'function' &&....typeof AbortController === 'function' &&....typeof AbortSignal === 'function' &&....'entries' in FormData.prototype &&....'toggleAttribute' in Element.prototype &&....'replaceChildren' in Element.prototype &&....// ES2019....'fromEntries' in Object &&....'flatMap' in Array.prototype &&....'trimEnd' in String.prototype &&....// ES2020..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 220 x 220, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):77572
                                                                                                                                                                                          Entropy (8bit):7.991764988482889
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:1536:8qSb/4O/4RR4GLCUNpmrFOHRa9V1kd0Z4hsB8DvfKLOBI:Bs49zsrFOHU9vz7UvfjBI
                                                                                                                                                                                          MD5:EA066C4EE2AA2F1371B5525477AD88D7
                                                                                                                                                                                          SHA1:08E628835C57079434518A0E5632523E606B7195
                                                                                                                                                                                          SHA-256:4951D92D435CF61A98A6CAABED193DAEEA09C3537C5E5C2C10FCB8329D722A66
                                                                                                                                                                                          SHA-512:0C8B584073450DA0D4B2F1031D04F9674E0B84803E90E5765129C2C6DADFB4E6068066755848811B3D25BC5341A2C837D4A86BB8AA3BEE681E9F57532F1686A3
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://eventtools.event.microsoft.com/cdn/Build2024/home/Catalog/FY24_Build_Speakers_Satya_Nadella_220x220.png
                                                                                                                                                                                          Preview:.PNG........IHDR..............Z.....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):68813
                                                                                                                                                                                          Entropy (8bit):7.934765558819919
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:27p2VASc9WLkgMNxORX8sIbjx5qLV6Mx0pVawZJZ1JPVrwKSg:27p2VASc9WLktCKsIv7q6LVagXPVr2g
                                                                                                                                                                                          MD5:CD736F9ED0A1171A568B60BB716120FA
                                                                                                                                                                                          SHA1:CFEA1D74591FD27CE0955801821831CACEF205A0
                                                                                                                                                                                          SHA-256:5A678044626AD61EFC32700D480E75B122ECA20959E66184E3C721029633AE63
                                                                                                                                                                                          SHA-512:DCC6E74EC6ED08A4778EB3EF88C1BF8C60848FCC7DED1B504DFAE764AEDE2F725E0155DB27C13662FE1A8821AD5DB2CBDDEC1654ED43DFDE06B725280436F40A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:...xmoof....mfhd...........`traf....tfhd............tfdt...............4trun..............AV...U..AV...i..AV...w..AV......AV......AV......AV...{..AV...x..AV...i..AV...S..AV...:..AV...R..AV...M..AV...O..AV...S..AV...S..AV...Q..AV...>..AV...K..AV...K..AV...L..AV...W..AV...S..AV...X..AV...X..AV...Y..AV...Q..AV...P..AV...T..AV...Y..AV...S..AV...Y..AV...P..AV...S..AV...X..AV...V..AV...P..AV...K..AV...T..AV...S..AV...`..AV...V..AV...Y..AV..._..AV...X..AV...T..AV...]..AV...Z..AV...Q..AV...S..AV...R..AV...w..AV...|..AV......AV...y..AV...e..AV...C..AV...U..AV...H..AV...7..AV...>..AV...;..AV...D..AV...a..AV...L..AU...b..AU...[..AU...=..AU...B..AU..._..AU...l..AU...V..AU...F..AU...^..AU...b..AU...J..AU...D..AU...D..AU...S..AU..._..AU...M..AU...o..AU...X..AU...J..AU...G..AU...M..AU...V..AU...\..AU...L..AU...`..AU...J..AU...`..AU...Z..AU...T..AU...m..AU...U..AU...C..AU...g..AU...`..AU...Q..AU...N..AU...@..AU...P..AU...C..AU...p..AU...C..AU...=..AU...M..AU...`..AU...Q..AU...M..AU...Z..AU..._..AU...T
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with very long lines (32681), with CRLF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):217242
                                                                                                                                                                                          Entropy (8bit):3.8595135714192796
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:7mWTl90STteLRFmnt81yi1oONt+jVh5Fp3f5rc7WGceLysIe3XQP8eVH2JMZJ973:JWUxC6hbhY1dL4
                                                                                                                                                                                          MD5:5E6D4F6AE324C9E1E90FB0BC7DC5E812
                                                                                                                                                                                          SHA1:284E6B07B12E2E6194C3C081997BAA4A57D03AF7
                                                                                                                                                                                          SHA-256:C8CD5EE68E599B7D4427D0712378F26781A11B9DCE53720A60047F4F60EE3242
                                                                                                                                                                                          SHA-512:1816E970576207DDF4AEA29646594C7D91D11AA9DD0DDE67CD6CC4EB9B81B2F5FC02F81F25683FE47E898325558DE87BE9579D21050DAFAA407B7F1ABC7553C5
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.microsoft.com/videoplayer/lib/onerfstatics/onerfjquery-3.5.1.js
                                                                                                                                                                                          Preview:../.*.!. .j.Q.u.e.r.y. .v.3...5...1. .|. .(.c.). .J.S. .F.o.u.n.d.a.t.i.o.n. .a.n.d. .o.t.h.e.r. .c.o.n.t.r.i.b.u.t.o.r.s. .|. .j.q.u.e.r.y...o.r.g./.l.i.c.e.n.s.e. .*./.....!.f.u.n.c.t.i.o.n.(.e.,.t.).{.".u.s.e. .s.t.r.i.c.t.".;.".o.b.j.e.c.t.".=.=.t.y.p.e.o.f. .m.o.d.u.l.e.&.&.".o.b.j.e.c.t.".=.=.t.y.p.e.o.f. .m.o.d.u.l.e...e.x.p.o.r.t.s.?.m.o.d.u.l.e...e.x.p.o.r.t.s.=.e...d.o.c.u.m.e.n.t.?.t.(.e.,.!.0.).:.f.u.n.c.t.i.o.n.(.e.).{.i.f.(.!.e...d.o.c.u.m.e.n.t.).t.h.r.o.w. .n.e.w. .E.r.r.o.r.(.".j.Q.u.e.r.y. .r.e.q.u.i.r.e.s. .a. .w.i.n.d.o.w. .w.i.t.h. .a. .d.o.c.u.m.e.n.t.".).;.r.e.t.u.r.n. .t.(.e.).}.:.t.(.e.).}.(.".u.n.d.e.f.i.n.e.d.".!.=.t.y.p.e.o.f. .w.i.n.d.o.w.?.w.i.n.d.o.w.:.t.h.i.s.,.f.u.n.c.t.i.o.n.(.C.,.e.).{.".u.s.e. .s.t.r.i.c.t.".;.v.a.r. .t.=.[.].,.r.=.O.b.j.e.c.t...g.e.t.P.r.o.t.o.t.y.p.e.O.f.,.s.=.t...s.l.i.c.e.,.g.=.t...f.l.a.t.?.f.u.n.c.t.i.o.n.(.e.).{.r.e.t.u.r.n. .t...f.l.a.t...c.a.l.l.(.e.).}.:.f.u.n.c.t.i.o.n.(.e.).{.r.e.t.u.r.n. .t...c.o.n.c.a.t...a.p.p.l.y.(.[.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):98350
                                                                                                                                                                                          Entropy (8bit):7.964302206525343
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:Y44qB9Nwi41s1IdAcEfzottTeqBIalHJXs64fZvw1iOyOtO1k8LoKXYaxo3uM/aX:Y4X41WtGtf7hGcl29LoeIaQcJH
                                                                                                                                                                                          MD5:C13D5C4FCF964FBFEE3F756B434FA506
                                                                                                                                                                                          SHA1:3E684709615066CF2B0E1A968614C10EFCD6C3B8
                                                                                                                                                                                          SHA-256:031269173D343E62B9303692E3CB482DE0B7C33285D04AB2FCF61A09363B4432
                                                                                                                                                                                          SHA-512:794B0DD4C7811C853CEDC96553A07D5DEEEB46A72AAF86B2F869E3F047937875E92A147623819F4A66E2BD4FD30AE8BEC5DF3C05707A7CFD73A331480E05036B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:"https://learn.microsoft.com/video/media/db0f1b68-7897-4ca8-884a-1a863d1ae60b/Windows_Copilot_MASTER_H264_4K_W.ism/QualityLevels(128049)/Fragments(aac_eng_2_128049_2_1=180480000,format=mpd-time-csf)"
                                                                                                                                                                                          Preview:...(moof....mfhd............traf....tfhd............tfdt................trun...........0..AV.../..AV...2..AV...8..AV...\..AV...8..AV...=..AV...k..AV...4..AV...v..AV...4..AV...J..AV..._..AV......AV..._..AV...x..AV...W..AV......AV...:..AV...6..AV......AV...*..AV...\..AV...3..AV...>..AV...B..AV...n..AV...0..AV...M..AV...t..AV...H..AV......AV......AV...D..AV...:..AV...;..AV...Z..AV...0..AV...4..AV...?..AV...J..AV...@..AV...t..AV...:..AV...A..AV...I..AV...w..AV...K..AV...v..AV...i..AV...E..AV...6..AV...L..AV...I..AV...;..AV...R..AV......AV...\..AV......AV...b..AV...<..AV...=..AV...G..AV...=..AV...5..AV...c..AV...e..AV...<..AV...C..AV...>..AV...r..AV...K..AV...|..AV...w..AV...X..AV...l..AV......AV......AV...f..AV...-..AV......AV...C..AV...9..AV...=..AV...<..AV......AV...c..AV......AV...W..AV...)..AV...K..AV...Q..AV..."..AV......AV...n..AU......AU......AU...-..AU...%..AU...F..AU......AU...S..AU...@..AU...@..AU...7..AU...Y..AU...6..AU...O..AU...\..AU...B..AU......AU...<..AU...P..AU...:..AU...F
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):460027
                                                                                                                                                                                          Entropy (8bit):7.999060696572094
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:12288:RQLGeTw0TOpqKCHb1dFhrNDsxlt4g5x3LkG+Z:udTwhpqpXFhrNDsxlJLB+Z
                                                                                                                                                                                          MD5:FD34590D2F4EA3263C37C2E037F02934
                                                                                                                                                                                          SHA1:1812F064A99062496D81915FE2B1B9FA13071439
                                                                                                                                                                                          SHA-256:C5ED1B826D82762A1E31F22C17C06CDC356C4BE2D9FA7C639A0D088A43503D52
                                                                                                                                                                                          SHA-512:2DE7388098089606EB8A8CAC3AD7A02525E679A1976C700DEEAA26D270EC988B1B61AA6CBCD7264FC52BC14C33C2349CD9C646FFA48592B6022C1681C62809B8
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:"https://learn.microsoft.com/video/media/a333a05b-17c3-4d58-8b72-605be7f7b538/DevPlus_MASTER_H264_59-94FPS_108.ism/QualityLevels(1434382)/Fragments(video=161828333,format=mpd-time-csf)"
                                                                                                                                                                                          Preview:...,moof....mfhd............traf....tfhd... ............tfdt..........M....4trun.......m...4.`........P....b.......0...b...........b...........b...... M...b...... ...b...........b...........b......!....b......4...................................(....b......$....b......(....b......:....v.......G...b.......R......................31...v...........b..............................,....v...........b...................f..........)....v...........b..............................)}...v...........b.......{......................'....v...........b..............................)$...v......./...b..............................)+...v.......F...b.......@......................'4...v...........b...................................b...........b......$....v.......'...b.......7......................&....v.......m...b..............................%....v...........b...................\.........."....v...........b..............................!....v...........b.......w...........j..........!.....................
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 382x215, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):25258
                                                                                                                                                                                          Entropy (8bit):7.991771210980759
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:768:Xll1Cw0OfddQVwMvwGBhKLhpq7gn2lvhHZ5:f1Cw9ewGBhKLhs82fHZ5
                                                                                                                                                                                          MD5:7DA9FC945D4C850A62F6B6292D8BBF76
                                                                                                                                                                                          SHA1:3662E19AD6377C0CD888F68E2C83B1503D45DB0E
                                                                                                                                                                                          SHA-256:91F61FE97C6B62517633CC460650E28BABAAC46C4B5B5F5C9CE1AE5F215646B9
                                                                                                                                                                                          SHA-512:B3C4577AF563B6644A93C43916B99DE06FE204D199A1428B1EBD2065AF216C6E89CA4A8B7D641121CD81EC0D7EA027CDD57A11263B19E6B3BBA4A36D50990698
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://eventtools.event.microsoft.com/cdn/Build2024/home/Registration/FY24_Build_Ph1_Launch1_Homepage_Reasons-to-attend-2_Desktop_382x215.webp
                                                                                                                                                                                          Preview:RIFF.b..WEBPVP8 .b.......*~......%.Yw...Ff..|.Z...t.0.8....6....?. A|..........\k..............G..........G._.....}L........././..........1.'....._..{..y.o.w...........{..{...w.G./.o.?.Q>..._......:.O...C.+..._..?.........$.m.C............`.@...].?[.Q=S.......^.......=..o......b.....Y.{....kz..C...O..._......x.p.................~........#.?..~.g...../.?`.....l.....w....<..#...W...........................k../.?..z.......W..._.......c.....3...QO...R...bI.....U..9..S...v..C......>,..J.-..Td.H6...%......m...."..;.l..x.IwE`....;.............'M.;-M..dL.J..p.TR..^..A.q-.L...'\.W.'.L...(..;.k.E.,du...d..r...`w.fv..g...xUf.nZ+.?...?~......z......q.Tz.Z..\.V$...k7q ..q@F...nZi....;.1....../..,...K..".$.P...[h.r%.......xZwv........H.{.h"gUe..US).N.Q.t.]P_^#..3..:.a.3..9.f.k..J.eT.Cx..g.......F..h'DLf.ClU....x.....$.7H..R.KW........NI~......<...d..VX.I.t...T....T....b.an.T*.r2.S.....A..@d..To}..4](.YL...=2y!..x......}b..Y3.*..?.g.\%........DF..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 131x127, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):9387
                                                                                                                                                                                          Entropy (8bit):7.925090297464222
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:RYrQdbIcH8ivaSx6buczHmcrJLjv9hgEyjWR4EvbR658vv1c9cltK:RYr1ccGx/czHmKR9hgEuwPc8vvGiLK
                                                                                                                                                                                          MD5:A725E49B5195AA8636EFA8A93BA5FEFF
                                                                                                                                                                                          SHA1:2A94235505FC2640A37E8BDE2A13C684632228CB
                                                                                                                                                                                          SHA-256:34E012403139FD4EE75685A3BC00A2A19FBCD4E925A9B7F6FE0BD1F2BD1E07D6
                                                                                                                                                                                          SHA-512:037E653F525AA8F4A901157B5CD5268D7A4843A5D42C2480B4B83D7A90E3EBCF0F8299CEAE5C9D8B2C7BD72B2B84B8C79EEEAD7F98DD7D763021E25DFE0F9DAD
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF.............C....................................................................C..........................................................................................................................................................^h..*LR+az2.'.%+..h.....iER.6....Q.CB..g.",F......~..G.%....~..'.:.H0....S./`.%+.fz+...F*s(.g..-E,.M...8a^T==.h..%/A..D..Z.....f.hx..f....P&...]..xeDwE.g.zmF.F:.P.F*d.K..#.T..)A...U7.=..a5.3r+..l.. x7Ue.A(..d6.G#CF.,.k).=y.#h4c!...v.!...".k.5TV.....o*@...,..2.bs..6..~....T W...P.z0..NdPujR.dX.*#>z).h...U.8.Z.A.LY.4i.L..~...`6.*V(...mA.;.b.`8....!.>%...%.C..5,7.#,.......!? ..Y..+'.x}.0..!..jV.....z9.@4v.%..0.t....H..xU.Q$h.....X....l.E....0............................!"..1.#$.23.5QaABR...........5..T.L{.D.l.x...#6.......7..d.cj..y....u..h[..G|m<.R-.Q.F. ...."M.s...I....7T..b..:...C..l.,..>..:...er.H..vw...c..6.u.D;4?...."k.../..M8M.\.l.............o...,.#.....)A..'..J(.Z.K....zK.G1bD>.\hn\......Q.x.......cs....`.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):111789
                                                                                                                                                                                          Entropy (8bit):4.901702120768548
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:zQOHl+WFYhiYgT1zq3EDmJFiSxj61PDKhn+Kg+zsjXrZknCYQQqZKfvB1YMKI:zQOFLY9icj0KF+Kg+zs7C5bvnYk
                                                                                                                                                                                          MD5:CEC26DBEF7B47E5FA6F370B0A0BB2147
                                                                                                                                                                                          SHA1:4E9973D7B00940671C95E66BEB6DAD8DA135316D
                                                                                                                                                                                          SHA-256:257EA472927C42475E063424040113BA32FABABA2590042C3ED2C6F2FA06EA09
                                                                                                                                                                                          SHA-512:3343432E3915F4DB1416BBA22ACB66F3A042519E2E51793143833697FDF12A16CD8A8343E86C7B10339CAC89E178A1EC92E65C1796774D9CD59EEEC0B2050BC6
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.microsoft.com/videoplayer/lib/mwf/slider.js
                                                                                                                                                                                          Preview:// vid team slider.js..define("observableComponent", ["require", "exports", "htmlExtensions"], function(n, t, i) {.. "use strict";.. Object.defineProperty(t, "__esModule", {.. value: !0.. });.. var r = function() {.. function n(t, i) {.. i === void 0 && (i = null);.. this.element = t;.. this.ignoreNextDOMChange = !1;.. this.observing = !1;.. n.shouldInitializeAsClass(t, i) && this.setObserver().. }.. return n.prototype.detach = function() {.. this.unObserve();.. this.teardown().. }.. ,.. n.prototype.isObserving = function() {.. return this.observing.. }.. ,.. n.prototype.unObserve = function() {.. this.observing = !1;.. this.modernObserver && this.modernObserver.disconnect();.. i.removeEvent(this.element, i.eventTypes.DOMNodeInserted, this.obsoleteNodeInsertedEventHander);..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (52486)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):2393921
                                                                                                                                                                                          Entropy (8bit):5.575327048030652
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:49152:JCUEbSB1DkCXWOfRKe2AqePsX6nmrxbrjZtlGkhjUaqq3iR:GSB1DkCXWOwuk3UOowq
                                                                                                                                                                                          MD5:0DA4897BF75D23953187F335C95F1FAB
                                                                                                                                                                                          SHA1:A99A5005EA256BE7B2A487D40774DB3653D361E8
                                                                                                                                                                                          SHA-256:4332B7B5407DB6EC302E67AE14C097D15A4AAC13DE3FFE8BFDF2CA826F419484
                                                                                                                                                                                          SHA-512:078A3E3EB193A0C024E2A28E007953A4EE29999CB5561D6B56EBDE430C0233E8E9646731EDBFC1C4C342A9A14919CA275D513D194F369E89E2D11E76332A9B8D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://eventtools.event.microsoft.com/build2024-prod/assets/MMVgE3hY.js
                                                                                                                                                                                          Preview:function ix(e,t){for(var r=0;r<t.length;r++){const n=t[r];if(typeof n!="string"&&!Array.isArray(n)){for(const o in n)if(o!=="default"&&!(o in e)){const i=Object.getOwnPropertyDescriptor(n,o);i&&Object.defineProperty(e,o,i.get?i:{enumerable:!0,get:()=>n[o]})}}}return Object.freeze(Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}))}var m1=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function e1(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}function Zb(e){if(e.__esModule)return e;var t=e.default;if(typeof t=="function"){var r=function n(){return this instanceof n?Reflect.construct(t,arguments,this.constructor):t.apply(this,arguments)};r.prototype=t.prototype}else r={};return Object.defineProperty(r,"__esModule",{value:!0}),Object.keys(e).forEach(function(n){var o=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(r,n,o.get?o:{enumerable:!0,get:function(){return e[n]}
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, comment: "Lavc58.39.100", baseline, precision 8, 960x540, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):86333
                                                                                                                                                                                          Entropy (8bit):7.931557717593525
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:8/zL1f8J2AFvwQA4L74GLM4aXCJR7o8kN/ozB3PMaKItYj2rpHkpAph:yztkwQpf7LMxuhe/6dFTtA29EpQh
                                                                                                                                                                                          MD5:B4BF52747A4BD36B72CFDF3C021106A0
                                                                                                                                                                                          SHA1:99B433D330A862431E69DD52C64A6A5877B6879A
                                                                                                                                                                                          SHA-256:48C6E2031737270187479396BF4317D5B24393DBD8D30AE5B8EC962C468AA990
                                                                                                                                                                                          SHA-512:807D507F33DB36BE3232117EC7BA103B1ECCAE4DA2CF6CBC83B932431F617270BD33176E66BBCA013DB8B1EF7B5259FB2FD2DD6803765C723688D0295AC89F10
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/video/media/44bff4ff-dd51-4db6-a2df-211aff8c5190/what_can_do_960.jpg
                                                                                                                                                                                          Preview:......JFIF..............Lavc58.39.100....C................................................................................................................................................!1.q.AQ..2"a..RB...#.r.b...3$s.t%c4C..5..S......uD6.Vd....7&.TEUv..e.......................!1.QA2.a".qB.3..#....Rr..Cb....4Sc.s$....D5t................................?...@.D..@.D..@.D..@.D..@.D..@.D..@.D..@.D..@.D..@.D..@.D..@.D..@.D..@.D..@.D..@.D..@.D..@.D..@.D..@..V...i....f.....FzG...!X.....I,Qk.O.....Z..t.v...'.."...C......,..f..0..=...dz.>.....le.b9m'..<4.<...\..i)q..=.j......([..}..@4..@B..e,.pw..H........&v@3!.|>.......*...](..Q....X....m...k.U.}j../ a]...n..*z.e...X|}g.l...".fTF.3@..).dN`..}*...`...b....}*[2......T.JCL-. -.sM+}*..4.hS2.hR{.zU..qb...\.l\.{....P..-.W4...%.oJ.c.R..-.Wt(R.....!kJ..B....\.m..o...R\.b..JCL-.5.b.37..?FVXp.6..;.{..2.XZ.j.*y....yz...*M......w.\6...>U......Y..Q.?./.(........U.K .N...Rz....#..*.{I0..Hp.Y..Qt.B..6..O..#.R.E....Ur.7..8.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):68335
                                                                                                                                                                                          Entropy (8bit):7.9533274239546605
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:4X2lVOC0e2q9oI2xAliDeE23O829ETxEi2czZ:eyCWneAli+e829Eu+9
                                                                                                                                                                                          MD5:E27FF35C36EC7F05F099977C5DA9FCBB
                                                                                                                                                                                          SHA1:69F2EA7538A34BB1C214478030FCCF526CFA7725
                                                                                                                                                                                          SHA-256:E622A346D91D23A2762E6ABA962BF2E39488B7BFD65EDAA7CA605FA612C926AF
                                                                                                                                                                                          SHA-512:1173B0E7859F06CA16463231571DBDACA0653906B5F78DC2510F3A47E04F0902E8162CEAFDF92E995CB10432578826BCA9AC60C3042E43E6D9E79AB8C56F9346
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:"https://learn.microsoft.com/video/media/a333a05b-17c3-4d58-8b72-605be7f7b538/DevPlus_MASTER_H264_59-94FPS_108.ism/QualityLevels(128034)/Fragments(aac_eng_2_128034_2_1=125440000,format=mpd-time-csf)"
                                                                                                                                                                                          Preview:...xmoof....mfhd...........`traf....tfhd............tfdt.........z.....4trun..............AV......AV......AV...(..AV...1..AV...-..AV...-..AV......AV...-..AV...O..AV...I..AV...<..AV...w..AV...0..AV...4..AV...<..AV...?..AV......AV...=..AV...5..AV...w..AV......AV...|..AV...2..AV...5..AV...>..AV...A..AV...;..AV...=..AV...=..AV...3..AV...l..AV......AV...?..AV......AV...6..AV...@..AV...;..AV...C..AV......AV...Z..AV...^..AV...#..AV...B..AV...9..AV...?..AV......AV......AV...M..AV...8..AV...:..AV...N..AV......AV...R..AV...6..AV...7..AV...1..AV...G..AV...F..AV...W..AV...g..AV...E..AV...G..AV...9..AV...m..AV...M..AU...L..AU...E..AU...S..AU...J..AU...C..AU...I..AU...Z..AU...V..AU...S..AU...X..AU...S..AU...T..AU...E..AU...U..AU......AU...g..AU...T..AU...H..AU...R..AU...T..AU...Z..AU...A..AU...U..AU...S..AU...>..AU...N..AU...X..AU...W..AU...\..AU......AU...D..AU...^..AU...>..AU...Q..AU......AU......AU...B..AU...?..AU...3..AU...B..AU...9..AU...D..AU...J..AU......AU......AU...O..AU...b..AU...8..AU...?
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 539 x 303, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):61219
                                                                                                                                                                                          Entropy (8bit):7.9868209068850735
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:nExVhG2iQAJrYhxMYy0prETJKTFERxtz6mODvDuVpg5V0k:Ejh27JrkxM5ACRxtz2r2gX
                                                                                                                                                                                          MD5:BB51A2489E745C44B540790917D3436E
                                                                                                                                                                                          SHA1:A22BBEB44F16852D3E0724E4AE431BCECFCC1DD8
                                                                                                                                                                                          SHA-256:6718AA684EDEBF8C960DC5D6B6340561705D04C9E10C68D01F4EF976F01FC64E
                                                                                                                                                                                          SHA-512:B2A1326DAC67EB4902EE73D56FE1244CB81139670F7B6AA859490817D7EF59282F1586F7853357066CA73C34BC0D67384688AFC16198AB540F41AF93C822DCB4
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR......./......$......sRGB....... .IDATx^....Gq.Z.;w.w...@,...Xm.b1F8.b?...y./.%.8....y..x.........=~.c.p..b....@..0B.Z.63.............[.s........?p...O.@.@.@.@.@.@..Y......D..m.@.@.@.@.@.@.@..m#4.4.4.4.4.4..U.4.qV..:o.h.h.h.h.h.h`..F.F.F.F.F.F..J..6.*y[.............l.=.(.(.(.(.(.(pV)...Y%o.Q.Q.Q.Q.Q.Q..................*...8..m.7.4.4.4.4.4.4.........O.6.......l~...>......f;vMm..L.9....<8:..>=y,|b...........v.....q,k....w....>w.=.wv..0..La...4..X*...1..>Z.u....mk..>..Zk[.rS......R......#x...ov?............b......#.;........!.y.........>...Q...@...<...G..|..7......l..{V.0......ms.B..F.+c....|z.2x.......m0..w!5.w.....)....;..^x.w..........]......#......C..^........!.N...$...8'..&.(.6?.W..m.r......f.h.Q..@..'G..k..o].&8=....(p.Q...s.%mB..+...=.'...|=.u.7.I....U....:...........S.}.Z.......8...&.......w..2....4.h..@..!'....Y.a.Y0.M..j-...$.4.. ...3...Lo....yx...1F..4.4...@...........|zr..Z.F.....l<.DnC..@.*.......Sp.t...\k.(...
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):24671
                                                                                                                                                                                          Entropy (8bit):7.964941140868815
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:PXvE1AG2mjgFXqo2I5bwOGSXMyDvTnpGrB8xyg:/vmB2mjwWI5sSXMSvTncrO3
                                                                                                                                                                                          MD5:521EFBA9E848813DA9B54277E4263C63
                                                                                                                                                                                          SHA1:2357F6D2CFCF12C79468DE743301117300E90DA1
                                                                                                                                                                                          SHA-256:B88293F70C4F9F81FDA9EF63D4892D034F6B47A7AE268544DFA7807200ABFAE3
                                                                                                                                                                                          SHA-512:8C33F45898C759723CE74D8FD9C6B385D8B81A7A7B10224709F36E230FF7E010DED3C20773F0828E9F1A46BA5EC752A339CB862262D76A6B53B3B773B3F922AF
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/media/home-and-directory/featured-documentation_dark.jpg?branch=live
                                                                                                                                                                                          Preview:......JFIF.............C....................................................................C.........................................................................D.............................................................................................,...Y...e...K.n.!.k...f....X...5..M.T.C,...2.`.%.K..kpj........?...v...y.=.]yY...\N]=.n;.qy..gKx.5.q....{...rq.C...r...-. C/..^..^RX.?...v...y.=.]yY...\N]=.n;....3....G......oC.^......"."YP.".[...Sp............Yl.jj. .%...)q.=....``.l.z>>=\....5b.`.V[V..Y.W ..V.@.....R....Y.W .W:...*.X...U..w.;.mo....2h+gVu.MIr...x..z..@..]z...d....w.)...u..A.............u...n.r..X.............q...]..8<..7....n..<.......y....y..z.qkY../E......................V..G{......(..|.......[....7sx..R.7.x.T....JY..c`.JY..``.s...L..,n...R.-.f.i.]...@2S.....%.CA..7..=....9.l.....S|...yyX....`.O>.jt5.4^/..~.....7..u.5...^.LY.pd.^?>.....ps.e..5.L...O.e...G/.N.^x...R...+Ix...M.............L..5.Ypb]W&.).4.L....w..]..0tF.........
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):731
                                                                                                                                                                                          Entropy (8bit):5.042237926304684
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:hPSorZjRM+1qRduHLxnxM5+uUSs3KquiUwvJ9sRs9WkTTs+KSTLSP/BDSGNVMhJh:hPzrZq+wRmLxxM5+uUd3KgJOK9Ps+Hm0
                                                                                                                                                                                          MD5:E3E38CC74C1F8B85222776C9B76796DA
                                                                                                                                                                                          SHA1:CE87BA36F1BDA9AF2D33BB6BCA0FC6220C7B1867
                                                                                                                                                                                          SHA-256:8C80D5C2AE8AE9D5F63B3311676AAEEF10684D79F52696A15CECD845BC90F6DB
                                                                                                                                                                                          SHA-512:D86348F6EFBCF316C40ED5502C522EBFE263E3E13B15580C815CFF5478522918A1DEC63EEBB85A02B0B64950D8239FBE9301A7B090A89036A6178B97DC3CAA5E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/global/video-embed.html?show=one-dev-minute&ep=what-are-the-main-features-of-the-new-terminal--one-dev-question
                                                                                                                                                                                          Preview:<!DOCTYPE html>..<html>...<head>....<title>Embedded Video | Microsoft Learn</title>....<meta name="robots" content="noindex" />....<script>.....var msDocs = {......data: {.......context: {}......},......functions: {}.....};....</script>....<style>.....html,.....body {......margin: 0;......padding: 0;......font-family: Segoe UI, SegoeUI, Helvetica Neue, Helvetica, Arial, sans-serif;.....}.....#video-container {......position: relative;.....}......vjs-button-tooltip {......display: none !important;.....}....</style>...</head>...<body>....<div id="video-container"></div>....<script src="https://js.monitor.azure.com/scripts/c/ms.jsll-3.min.js"></script>....<script src="../scripts/index-video.js"></script>...</body>..</html>..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 539 x 303, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):30329
                                                                                                                                                                                          Entropy (8bit):7.955715120085733
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:9LRyTTYU+cO0ulX7unuCnY9PM6J9dPEqlCQ09e:9LRyDk37EuI2M6N8qlCO
                                                                                                                                                                                          MD5:112782EEEB2725E192F30CC7CC6BC3B7
                                                                                                                                                                                          SHA1:EB65C1849407A4E4FA849B681D68E647919AE629
                                                                                                                                                                                          SHA-256:FC8C2CA5B1541EC2FBEE4F96683BF5588DC4E555A57420E6D305D82E92CC5AE5
                                                                                                                                                                                          SHA-512:C3D30FF885EE283062DD43084D269E5B55002CE418032836C11FB60B5BCD6AE037449016FF6C2A6290C8ED60FC3F7B2FF03506F20C437A1A91DEF884496F5676
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR......./......$.... .IDATx^....U.....[6.....%...;..E..*.."(.~v.c.C... `h.{...H..n..>..=.3....yggvgf.}..6..{...........k..!`.....!`.D...#..B..k.....!`.........C..0...C...(.F6"..=..0...C..0..l......!`....@D.0..Qx..!`.....!`d.d..0...C..0."......k.7...C..0...#.&...!`.....!.Q..lD.^{.!`.....!`...0.0...C..0...."`d#......C..0...C...!`.....!`.D..#.....n.....!`...F6L...C..0...C ....(..pC..0...C..0.a2`.....!`....E..FD.....!`.........C..0...C...(.F6"..=..0...C..0..l......!`....@D.0..Qx..!`.....!`d.d..0...C..0."......k.7...C..0...#.&...!`.....!.Q..lD.^{.!`.....!`...0.0...C..0...."`d#......C..0...C...!`.....!`.D..#.....n.....!`...F6L...C..0...C ....(..pC..0...C..0.a2`.....!`....E..FD.....!`.........C..0...C...(.F6"..=..0...C..0..l......!`....@D.0..Qx..!`.....!`d.d..0...C..0."......k.7...C..0...#.&...!`.....!.Q..lD.^{.!`.....!`...0.0...C..0...."`d#......C..0...C...!`.....!`.D..#.....n....F !....>.I......@.!`d#.&.c....#...$.i{...%i...-........I4..<.v.!.A..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 539 x 303, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):51886
                                                                                                                                                                                          Entropy (8bit):7.993264280540947
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:1536:y4z1ihfU9e7hdp0Toq2HqzhYktzcXEtGy/PE:yeilXhdCohW6UPE
                                                                                                                                                                                          MD5:FF3CE917540E5DC92E3992342BD56B8A
                                                                                                                                                                                          SHA1:A57A2B36666FCD5EE79C9284396E0DA5D93ABD86
                                                                                                                                                                                          SHA-256:88D3CF0589B6F2F4FBDF17C3D2C2C4A4922CE2B18F7C83840BBA9EB81D153D28
                                                                                                                                                                                          SHA-512:4601ACCA20A32C5CBB748AA1123206D0D3775F25F45617B04323AE613E8DB7B485317D36413A82DB5999656D0250BC0CB0B78282CD7E4710FB5CA5F61770AA19
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/windows/images/azure.png
                                                                                                                                                                                          Preview:.PNG........IHDR......./.....cF.....uIDATx^..1..0.. ].u..y....%._.k...0....Q..(.......Q.0..F..(.`.....Q.0.......`.a.l~mM....}...n....c..H..a!.-...@Q...5ABb......L`..S.a.......Hvl..88...i.....}~Zz.:.k.9..yu...Z.....w....."O|....`'..!.)....g~S...Q).=z.c.e.....Zw..{..-..O7..y.\...~"^wx......sx..;.;.)r.Q......s..>.....>H.L.._...s.z|D.A...N....^.m..^`&..}.u...-...h...lj..y@......b.|X...J-*...-..._....<.e.H........Y.^L.'^.OK.j.s..j...N........V......s.?.%?...=...<6.....[.......q S-......6..cPp.]i.G.:.I....z...in.n..;Q.&T...)..iva.-)..7h0..M#.dC|j.P7.1.0......0..Yz.w..1e^z...........N....Z4w.#I..;..o.L5....Cw.7.:..\/.\0Q..`.D..o.V.L9.<.mI./|..d..$jM........QQ.>e8`..E.n.(.l.aN.X.r.g.g....f.....r..{.c"..H...."..>.B.x..N...O.cPW....7..i.x....G:...].9%#}cn.$...%9Gv......y.@zEC.Mx..M.....-9........}.....g...fi6.4..7...._...&.}.m3.|,.uVm..t..]/....?....l..../.b.nT.TI.FpH......(.......].....<xk..................zO........X..Wv.L..L.........w.K........K<
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):569477
                                                                                                                                                                                          Entropy (8bit):7.99758193712332
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:12288:jYU+h/rq49vmRroqMziecll8LtwrZU4XD4WIkFs6S1tXNJLb:RKmavmRs/Ml6mXX7RuDT
                                                                                                                                                                                          MD5:80301D8A5E5B72843EA5A9880E6C4674
                                                                                                                                                                                          SHA1:300B762CA8117391526CE85FD809A064674F3D12
                                                                                                                                                                                          SHA-256:27E3CA657C2247AE15815EE467470B49568EB331F535F54403747EB216E15F4A
                                                                                                                                                                                          SHA-512:F96E85C0F69BE3A571A458DD2CD9AE99B9AB6108129AD68BAB1825681F80C88E3B20076ED3ACF35E4CB28AF0FB8262F2338237D0398A906A585249CCC6AF2A34
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:...Umoof....mfhd...........=traf....tfhd... ............tfdt.........O9.....trun...........].`.............b...............................I...............v.......d...b.......)...........................v...........b.......v........... ........... ...v...........b.......&...........h...............v...........b...............................S...v...........b.......h.......................,...v...........b.......3...........................v.......I...b...................i...............v...........b...............................v...v...........b...................................v...........b...................................v...........b.......Y.......................`...v...........b.......P.......................I.......................................v...........b.......2....................... ...v...........b.......C.......................\...v...........b...............................q...........$...................... ....b...........v...........b.......z...........]........
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):731
                                                                                                                                                                                          Entropy (8bit):5.042237926304684
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:hPSorZjRM+1qRduHLxnxM5+uUSs3KquiUwvJ9sRs9WkTTs+KSTLSP/BDSGNVMhJh:hPzrZq+wRmLxxM5+uUd3KgJOK9Ps+Hm0
                                                                                                                                                                                          MD5:E3E38CC74C1F8B85222776C9B76796DA
                                                                                                                                                                                          SHA1:CE87BA36F1BDA9AF2D33BB6BCA0FC6220C7B1867
                                                                                                                                                                                          SHA-256:8C80D5C2AE8AE9D5F63B3311676AAEEF10684D79F52696A15CECD845BC90F6DB
                                                                                                                                                                                          SHA-512:D86348F6EFBCF316C40ED5502C522EBFE263E3E13B15580C815CFF5478522918A1DEC63EEBB85A02B0B64950D8239FBE9301A7B090A89036A6178B97DC3CAA5E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/global/video-embed.html?show=one-dev-minute&ep=what-can-i-do-with-wsl--one-dev-question
                                                                                                                                                                                          Preview:<!DOCTYPE html>..<html>...<head>....<title>Embedded Video | Microsoft Learn</title>....<meta name="robots" content="noindex" />....<script>.....var msDocs = {......data: {.......context: {}......},......functions: {}.....};....</script>....<style>.....html,.....body {......margin: 0;......padding: 0;......font-family: Segoe UI, SegoeUI, Helvetica Neue, Helvetica, Arial, sans-serif;.....}.....#video-container {......position: relative;.....}......vjs-button-tooltip {......display: none !important;.....}....</style>...</head>...<body>....<div id="video-container"></div>....<script src="https://js.monitor.azure.com/scripts/c/ms.jsll-3.min.js"></script>....<script src="../scripts/index-video.js"></script>...</body>..</html>..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):10616
                                                                                                                                                                                          Entropy (8bit):4.895891478222683
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:sg/y1I+baQjzZHzZVzZyLZHlpwSoYWgtI:m1vzZHzZVzZyLZLWD
                                                                                                                                                                                          MD5:C2484C264CBB421FE604EAF5BFDD7C8D
                                                                                                                                                                                          SHA1:91B4198BA14BFC1FC5E6A148095EF4E8CE9DE2E3
                                                                                                                                                                                          SHA-256:E10C5F2EB3EE979447A9C69A7AB546BF6932F0EEB07A7FACC4D1856DD7850B3E
                                                                                                                                                                                          SHA-512:45F0E07A61801C0B51B4623DA495970E1AF01859B7DEFC31AAF2AB9BE407998698319EF2227849224B11DE1C9753AE1283C61664F1F480AAC67C30EBAD4BE6E6
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/windows/dev-environment/toc.json
                                                                                                                                                                                          Preview:{"items":[{"href":"./","toc_title":"Windows development environment"},{"children":[{"children":[{"href":"../dev-home/","toc_title":"Overview"},{"href":"../dev-home/setup","toc_title":"Machine configuration"},{"href":"../dev-home/extensions","toc_title":"Dev Home extensions"}],"toc_title":"Dev Home"},{"children":[{"href":"../dev-drive/","toc_title":"Overview"},{"href":"../dev-drive/group-policy","toc_title":"Group Policy for enterprise control"}],"toc_title":"Dev Drive"},{"children":[{"href":"../package-manager/","toc_title":"Overview"},{"children":[{"href":"../package-manager/winget/","toc_title":"Overview"},{"href":"../package-manager/winget/configure","toc_title":"configure command"},{"href":"../package-manager/winget/download","toc_title":"download command"},{"href":"../package-manager/winget/export","toc_title":"export command"},{"href":"../package-manager/winget/features","toc_title":"features command"},{"href":"../package-manager/winget/hash","toc_title":"hash command"},{"href":"
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1754
                                                                                                                                                                                          Entropy (8bit):5.195964043230866
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:LdelP0vJYJKwaUAmEXE1b7/TpzIXhfEZPCWMsjp:LAcvJYIWy05Jab6p
                                                                                                                                                                                          MD5:E6C9D8D919EFBF2DF823C1E547332556
                                                                                                                                                                                          SHA1:7C2B05FFBBC676562570A3D60ED94C7CD509B65A
                                                                                                                                                                                          SHA-256:0E1BC56D0FB32D0C1CCCEBEB024FEA230EC5E46DBD666E43889301AE429E0300
                                                                                                                                                                                          SHA-512:6537046C253FB49D2F5C72F3CAEDC6D2D6CC9F00D389BDFCDF2E88EA690657AC338F4BD68657932BB473D1B46E81881127715146CB2182F689FF15A260F0B76B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:WEBVTT....00:00:00.000 --> 00:00:05.100..[HUDBA].....00:00:05.100 --> 00:00:07.365..>> Jak. jsou hlavn. funkce..nov.ho termin.lu syst.mu Windows?....00:00:07.365 --> 00:00:09.420..Prvn. nejv.t.. funkc. je tabul.tory.....00:00:09.420 --> 00:00:12.450..Aby bylo mo.n. otev..t v.ce sko..pek..vedle sebe pomoc. karet v....00:00:12.450 --> 00:00:14.025..nov.ho termin.lu, pokud chcete....00:00:14.025 --> 00:00:16.020..otev.en. r.zn.ch sko..pek..uvnit. stejn. karty,....00:00:16.020 --> 00:00:17.355..panely jsou podporov.ny.....00:00:17.355 --> 00:00:18.870..Tak.e te. m..e. m.t..v.echny va.e sko..pky....00:00:18.870 --> 00:00:21.075..vedle sebe ve stejn.m okn......00:00:21.075 --> 00:00:23.850..Chcete-li p.izp.sobit..Kl.vesov. zkratky pro....00:00:23.850 --> 00:00:26.595..otev.en. t.chto podoken nebo navigace..p.es termin.l,....00:00:26.595 --> 00:00:28.770..m..ete vytvo.it vlastn...Kl.vesov. zkratky....00:00:28.770 --> 00:00:31.530..Termi
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):4466
                                                                                                                                                                                          Entropy (8bit):4.815200143314862
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:G9DjiPeS9cXL1V04LCJ3t8Q/sWJMqRhSgVNtHYRq9JNK2zRri4KNpcrgcG8K5VNU:G9DIHeXLToJuQsWJhXSgVNtHWq9JNK2T
                                                                                                                                                                                          MD5:608ED94DBBE53914E7284F9D0BF56B46
                                                                                                                                                                                          SHA1:32EC37ED5ABE203EBEB3E552CDECAF2EA9014196
                                                                                                                                                                                          SHA-256:188B658300213BE394E47A973D27D0FE5FD8F9A150EDEC30091C1F6C409C71D1
                                                                                                                                                                                          SHA-512:A129758D575C5B3CD577955FCE4EC13454DB2439D0C20586002500C20F07C7FA8CC9D79739C84CA23D92F1F33B7E3E52F705214CAA3A38410FF44A2814163D5F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.microsoft.com/videoplayer/lib/localization/en-us.json
                                                                                                                                                                                          Preview:{.. "agegate_day": "Day",.. "agegate_enterdate": "Enter your date of birth",.. "agegate_fail": "You may not access this content.",.. "agegate_month": "Month",.. "agegate_submit": "Submit",.. "agegate_year": "Year",.. "audio_tracks": "Audio tracks",.. "agegate_dateorder": "m/d/yyyy",.. "browserunsupported": "We\u0027re sorry, but your browser does not support this video.",.. "browserunsupported_download": "Please download a copy of this video to view on your device:",.. "cc_appearance": "Appearance",.. "cc_color_black": "Black",.. "cc_color_blue": "Blue",.. "cc_color_cyan": "Cyan",.. "cc_color_green": "Green",.. "cc_color_grey": "Grey",.. "cc_color_magenta": "Magenta",.. "cc_color_red": "Red",.. "cc_color_white": "White",.. "cc_color_yellow": "Yellow",.. "cc_customize": "Customize",.. "cc_font_name_casual": "Casual",.. "cc_font_name_cursive": "Cursive",.. "cc_font_name_monospacedsansserif": "Monospaced Sans Serif",.. "cc_font_name_monospacedserif": "Monospaced S
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):10616
                                                                                                                                                                                          Entropy (8bit):4.895891478222683
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:sg/y1I+baQjzZHzZVzZyLZHlpwSoYWgtI:m1vzZHzZVzZyLZLWD
                                                                                                                                                                                          MD5:C2484C264CBB421FE604EAF5BFDD7C8D
                                                                                                                                                                                          SHA1:91B4198BA14BFC1FC5E6A148095EF4E8CE9DE2E3
                                                                                                                                                                                          SHA-256:E10C5F2EB3EE979447A9C69A7AB546BF6932F0EEB07A7FACC4D1856DD7850B3E
                                                                                                                                                                                          SHA-512:45F0E07A61801C0B51B4623DA495970E1AF01859B7DEFC31AAF2AB9BE407998698319EF2227849224B11DE1C9753AE1283C61664F1F480AAC67C30EBAD4BE6E6
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:{"items":[{"href":"./","toc_title":"Windows development environment"},{"children":[{"children":[{"href":"../dev-home/","toc_title":"Overview"},{"href":"../dev-home/setup","toc_title":"Machine configuration"},{"href":"../dev-home/extensions","toc_title":"Dev Home extensions"}],"toc_title":"Dev Home"},{"children":[{"href":"../dev-drive/","toc_title":"Overview"},{"href":"../dev-drive/group-policy","toc_title":"Group Policy for enterprise control"}],"toc_title":"Dev Drive"},{"children":[{"href":"../package-manager/","toc_title":"Overview"},{"children":[{"href":"../package-manager/winget/","toc_title":"Overview"},{"href":"../package-manager/winget/configure","toc_title":"configure command"},{"href":"../package-manager/winget/download","toc_title":"download command"},{"href":"../package-manager/winget/export","toc_title":"export command"},{"href":"../package-manager/winget/features","toc_title":"features command"},{"href":"../package-manager/winget/hash","toc_title":"hash command"},{"href":"
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 539 x 303, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):48021
                                                                                                                                                                                          Entropy (8bit):7.976043273223576
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:a6+03w/LbVEcqDAzpwqDJvQ3dJNO5npgL8h4ju3UIb0TjqxzaiArhTd30D7CTdDl:a6JwX6cq8zpwZdJNO5nXh4KC+xz430DK
                                                                                                                                                                                          MD5:01DF69FD904BFD1EADBEA56F3723032C
                                                                                                                                                                                          SHA1:C0CE0981C3B3F0708C8774DC12B2BFE2D9CA7F0B
                                                                                                                                                                                          SHA-256:B671B4C1F29A6AFB0A7A4FDB793EF067B213F6354025F67C6DEAE0C37BC8E824
                                                                                                                                                                                          SHA-512:0BC0160E388988B815EF2EA467A759093627AA8A5ECB15AEA2E5972D8B32309AEE2B85FD982B5D4633B09AC9002FD81B5D8F9AFC05FE5BDFFDE6F5B0A27E134F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/windows/images/dev-home-icon.png
                                                                                                                                                                                          Preview:.PNG........IHDR......./......$......sRGB....... .IDATx^.....U...o.W...e.=....M.."@.:..t.tH.c.;&....Y.a....`L...M0..;.g5..x.m<.,k.,.K5.Ts.n.s.......*..wO-..{.........o.3......k.h.h.h.h.h.h..B..4.q.,...,.,.,.,.,.,P-..F..............W...l\Q.7.4.4.4.4.4.4...@.@.@.@.@.@....@..W................l.9.,.,.,.,.,.,pE-....5o{x.@.@.@.@.@.@..m.4.4.4.4.4.4.\Q.4.qE....,.,.,.,.,.,..F..............W...l\Q.7.4.4.4.4.4.4...@.@.@.@.@.@....@..W................l.9.,.,.,.,.,.,pE-....5o{x.@.@.@.@.@.@..m.4.4.4.4.4.4.\Q.4.qE....,.,.,.,.,.,..F..............W...l\Q.7.4.4.4.4.4.4...@.@.@.@.@.@....@..W................l.9.,.,....D....._.z0$.....4h.l.h.h..X...6).....hL..B..L.E..sD..D.D+.4.`.|>^......#..f...3sD....y......F..i..Y`.-...T....T[`e.....)...4^<M;...E.y.qf.]7...9...5.@;G.c4G......B._]......):..H.-..G.N.......y..-D.[i0.@T@I....Y.Y`.,...T.w...[@...Dg.....;......zu..._%#.T.......T......z...,..g..]...O..[W....D.{......0m.h`c.F..w:-..L.s'.N.......o..L..mW.OQ......."...1.R......0
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with very long lines (31781)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):353056
                                                                                                                                                                                          Entropy (8bit):3.54628063061396
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:j2+eueO+ueO+eA5E0s0UU000082SaCCqS6iyKy2P32N8jBzE6xTPyj2jK5m68BaS:C3E8jpP88Ba8n888u
                                                                                                                                                                                          MD5:B3798F354AF881F8C1E8B35A709AF24A
                                                                                                                                                                                          SHA1:5F5FD96E90037BF99BB06172FDFEFDC4B9CB7601
                                                                                                                                                                                          SHA-256:A3834415AF119205CA2080700B3F05C2F648D81CF47F6CB6AA9ABDBC3499B00B
                                                                                                                                                                                          SHA-512:9CE111C3F4CB4D80B9AC60474C396B1A2CB0008974CCBCF1F3976DDD9EE2D3DB8F896A905B31BC06E418A041EB1C024988D003983BB7381378E947701E351643
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.microsoft.com/videoplayer/lib/mwf/slider.css
                                                                                                                                                                                          Preview:..@.c.h.a.r.s.e.t. .".U.T.F.-.8.".;.../.*.!. .1...5.8...6.-.b.e.t.a. .|. .C.o.p.y.r.i.g.h.t. .2.0.1.7. .M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n. .|. .T.h.i.s. .s.o.f.t.w.a.r.e. .i.s. .b.a.s.e.d. .o.n. .o.r. .i.n.c.o.r.p.o.r.a.t.e.s. .m.a.t.e.r.i.a.l. .f.r.o.m. .t.h.e. .f.i.l.e.s. .l.i.s.t.e.d. .b.e.l.o.w. .(.c.o.l.l.e.c.t.i.v.e.l.y.,. .".T.h.i.r.d. .P.a.r.t.y. .C.o.d.e.".)... .M.i.c.r.o.s.o.f.t. .i.s. .n.o.t. .t.h.e. .o.r.i.g.i.n.a.l. .a.u.t.h.o.r. .o.f. .t.h.e. .T.h.i.r.d. .P.a.r.t.y. .C.o.d.e... .T.h.e. .o.r.i.g.i.n.a.l. .c.o.p.y.r.i.g.h.t. .n.o.t.i.c.e. .a.n.d. .t.h.e. .l.i.c.e.n.s.e. .u.n.d.e.r. .w.h.i.c.h. .M.i.c.r.o.s.o.f.t. .r.e.c.e.i.v.e.d. .T.h.i.r.d. .P.a.r.t.y. .C.o.d.e. .a.r.e. .s.e.t. .f.o.r.t.h. .b.e.l.o.w. .t.o.g.e.t.h.e.r. .w.i.t.h. .t.h.e. .f.u.l.l. .t.e.x.t. .o.f. .s.u.c.h. .l.i.c.e.n.s.e... .S.u.c.h. .n.o.t.i.c.e.s. .a.n.d. .l.i.c.e.n.s.e. .a.r.e. .p.r.o.v.i.d.e.d. .s.o.l.e.l.y. .f.o.r. .y.o.u.r. .i.n.f.o.r.m.a.t.i.o.n... .M.i.c.r.o.s.o.f.t.,. .n.o.t. .t.h.e. .t.h.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 539 x 303, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):35419
                                                                                                                                                                                          Entropy (8bit):7.955789358379491
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:6GR+frpiJUo4lJhPetwsk+wodx72DObN4YS6Xb9w:6GR8oB4ngwywodxymNPBXb9w
                                                                                                                                                                                          MD5:201902866EEC575B51AF3214A48F1710
                                                                                                                                                                                          SHA1:01F2C9D76565BEC6E4D2C5D55A859553B26863FB
                                                                                                                                                                                          SHA-256:5A91D4601BE128C7054BC76617685C34F66BECB0AD2746ED5D09CC9068822550
                                                                                                                                                                                          SHA-512:C3C02712875E7503CE0D98DCB71274003734715D22072A73F9866523EE16DBE646148B591345FD23564155E06D323E0A0145900A7A4C6641679ECCDAB7CCD7EE
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR......./......$......sRGB....... .IDATx^...]U....snnnBH..C.t..:.HP....H.A......U@q.yg....Q).....d......I...MB'@.)7........^k..O/.......o.s..<57.O.+.?..+......+..4I...F.......+......T.a.o.V..`.X.V..h....M.........+......|.....+.....@S.`.h..|pV..`.X.V..`..{..`.X.V..`.....FS.....+............+......+.T..6.*/...`.X.V..`..6..`.X.V..`.X..*...Ty...+......+.....+......+..4U.......g.X.V..`.X.....X.V..`.X.V...0l4U^>8+......+..0l.=......+....MU.a.....Y.V..`.X.V.a...V..P.T.._......J.6er9...........?..+...0l.........&...R....`d.T6...q=T6...Y'!...U.......tk.\.`.X..M......q......B.0.``.A..}y.V...`...I.!....(.+.Eq#...PY..*...X.....7....^..c-T....u+R.".....K......(...)..M 7f...M&An.v...24^........7+..t.....7%< V.F...6.......s.B1..*.0.h._.......Ji...t..x.T..;E.Ea.`.8....q[..L..5FZDr[...M.P....T..F.@.+....3..c.....!....^{Z..X.~..+..xky..Q*.....3.P..b<.m......o., .>..M.GNZ?...a...a.R)...J&... .J....r..~.*+.....q...$\H....1..*. ....D...t...r.M..f...q[......`..B.....&.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Java source, ASCII text
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):303
                                                                                                                                                                                          Entropy (8bit):5.4964996719525745
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6:TrE65QCW7WdVboFac4slXpNHNoauvTiKX0AIJTSyOtWYyenZYlG5B+Y:VXOaBoFdWaqWKZIJOeYNulGv
                                                                                                                                                                                          MD5:D61533C1DAB4E2AD1A1134991AFFDF5B
                                                                                                                                                                                          SHA1:CC741D9F0F91B8B7169D9A138B769F0FB9EB248A
                                                                                                                                                                                          SHA-256:0B8D2E159F6440683DA88E94292470F53645833513F3026C677EF66117604E67
                                                                                                                                                                                          SHA-512:4DA5F31EECFA91A2857CF52D58806B449ABF7238998CF4438B5EA1109A7FE857BBFFF29577524E16669B660215D9D7C56627E172DF9BE387B6F533C99060F077
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://eventtools.event.microsoft.com/build2024-prod/assets/1tVBM2o3.js
                                                                                                                                                                                          Preview:import{j as s}from"./MMVgE3hY.js";const o=()=>s.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2048 2048",children:s.jsx("path",{d:"M384 2048v-128h1152v128H384zm1197-979l-621 626-621-626 90-90 467 470V0h128v1449l467-470 90 90z"})});export{o as default};.//# sourceMappingURL=1tVBM2o3.js.map.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):5795
                                                                                                                                                                                          Entropy (8bit):5.295378810848635
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:rxne8wNnrPXT/ZV2fBBfj/ZV2fBBfW/ZV2fBBfg5K6Gr3v:r48cV2pBfdV2pBfyV2pBfH
                                                                                                                                                                                          MD5:C62EAD339CA91B31571BA22D8F6B9F39
                                                                                                                                                                                          SHA1:89D9E76990DBBC3F1AF6659F3EF660CAD7CEBD1D
                                                                                                                                                                                          SHA-256:B010C2DD8A7D7AC7509B3E754ABAB60894E07B710AD411BE0B4E3A91B309A202
                                                                                                                                                                                          SHA-512:3AD829F0E22CA699BAC23A1F9ACFA4E40A9CD2CCAD9A741A485F80C60E4FB9A3744E2E0904F25FE580C09042C69FBB9EAA53AE6F4FA28A9707112CD1D34EDE64
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>..<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M0 13H16V6H2C0.9 6 0 6.9 0 8V13Z" fill="#CCCCCC"/>..<path d="M32 6H16V13H32V6Z" fill="#999999"/>..<path d="M48 13H32V6H46C47.1 6 48 6.9 48 8V13Z" fill="#666666"/>..<path d="M46 42H2C0.9 42 0 41.1 0 40V12H48V40C48 41.1 47.1 42 46 42Z" fill="url(#paint0_linear)"/>..<g filter="url(#filter0_dd)">..<path d="M15.2 24.3L6.39999 33.1C5.89999 33.6 5.89999 34.3 6.39999 34.7L8.19999 36.5C8.69999 37 9.4 37 9.8 36.5L18.6 27.7C19.1 27.2 19.1 26.5 18.6 26.1L16.8 24.3C16.4 23.9 15.6 23.9 15.2 24.3Z" fill="url(#paint1_linear)"/>..<mask id="mask0" mask-type="alpha" maskUnits="userSpaceOnUse" x="6" y="24" width="13" height="13">..<path d="M15.2 24.3L6.39999 33.1C5.89999 33.6 5.89999 34.3 6.39999 34.7L8.19999 36.5C8.69999 37 9.4 37 9.8 36.5L18.6 27.7C19.1 27.2 19.1 26.5 18.6 26.1L16.8 24.3C16.4 23.9 15.6 23.9 15.2 24.3Z" fill="url(#paint2_linear)
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1900
                                                                                                                                                                                          Entropy (8bit):4.093037924930478
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:tR13HmeqgKbAt7+6LGtMPRZlfaf/RJ4fjaeSKZAvF+RvUXgDRfbqxacwRiHJ+sdp:Z36r2E4cPSaNAUWY/wkz6qXG5q
                                                                                                                                                                                          MD5:21FF796F0B1C5738A04EE2360DA6FD55
                                                                                                                                                                                          SHA1:FCBBCA289BE3D74B2C939A4F1020018895E6D2C7
                                                                                                                                                                                          SHA-256:144682E0FE4A009794E8E16AEEEBFE7A8AA17AC13ED477D00127FE66B062B3AE
                                                                                                                                                                                          SHA-512:B2A0A136ED5D9979AD882F2F6E7F69AAF8FB44B7A15F181401F3F48D38AE275620B6F6D00B146C0002B228B704DC027E764C90890BA84722EC2A53C330DAC3AE
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:<svg data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 64 64"><circle cx="32" cy="32" r="31" transform="rotate(-45 32.002 31.994)" fill="#be4040"/><path d="M53.92 10.08a31 31 0 010 43.84L10.08 10.08a31 31 0 0143.84 0z" fill="#b72b2b"/><path d="M11.65 37.33a6.35 6.35 0 001 .62 8.12 8.12 0 002.29.74 6.83 6.83 0 001.12.1 5 5 0 003.1-.8 2.74 2.74 0 001-2.3 2.85 2.85 0 00-1-2.27 7.81 7.81 0 00-1.28-.93q-.77-.46-1.83-1t-2-1.2a7.27 7.27 0 01-1.36-1.16A3.91 3.91 0 0112 27.8a4.6 4.6 0 01-.25-1.56 4.12 4.12 0 01.47-2 4.62 4.62 0 011.27-1.49 5.86 5.86 0 011.87-.95 7.73 7.73 0 012.29-.33 9.45 9.45 0 013.59.6V24a7.46 7.46 0 00-3.81-1 5.78 5.78 0 00-1.53.2 4 4 0 00-1.26.58 2.79 2.79 0 00-.85.95 2.69 2.69 0 00-.31 1.31 3.26 3.26 0 00.21 1.22 2.93 2.93 0 00.67 1 6.37 6.37 0 001.22.91q.75.45 1.85 1a22.1 22.1 0 012 1.19 7.79 7.79 0 011.42 1.21 4.46 4.46 0 01.84 1.33 4.24 4.24 0 01.31 1.59 4.72 4.72 0 01-.44 2.1 4.09 4.09 0 01-1.24 1.5 5.68 5.68 0 01-1.9.9 9.1 9.1 0 01-2.42.3 9 9 0 01-1
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 220 x 220, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):69017
                                                                                                                                                                                          Entropy (8bit):7.992209976336352
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:1536:ZdlP035euE0uFMJlI+fN8ASHW1HWI1/kwgM1/AmrLMyo+At:ZHH4iyH/kwnn3xU
                                                                                                                                                                                          MD5:904D1EE5EF6BC03A12E22802B6D6F029
                                                                                                                                                                                          SHA1:C9C17E33182CC1CF5757692E50D52935739EFFB2
                                                                                                                                                                                          SHA-256:BC2B44D875309E2DECC6CBFAC2CB7A659859914FDDC6F70BA55B5F56A2867AA2
                                                                                                                                                                                          SHA-512:87D6CE945C95A70DE9CB03E0D26D80D45FF3FDA19D8461E46985797BE981E9497F22A2D08EA715EAD6D0D317C0C657B32E651CBCAD32ACC97A2820D3B37230FA
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR..............Z.....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):3988
                                                                                                                                                                                          Entropy (8bit):7.804838249608626
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:zICNn20CJ32sYeLAWOiMPqSe7ysX+a9yoJIzuQpfBVvGmjw3vkacdm2KXMgJjoDP:n2IsTLAW+qBUhKH3vk5m2KlRri
                                                                                                                                                                                          MD5:8943A985C218EDA65AA901077296038A
                                                                                                                                                                                          SHA1:C272F1151835840B5BCBF622ED492FB9938CC958
                                                                                                                                                                                          SHA-256:B04635096E57EF154A30BA4446D1CA58619706784AEA3A11B489AC733C09D99F
                                                                                                                                                                                          SHA-512:6098753F150BF2AE3D3B2F95E4D8116B13D9B71FFA52ED3D9C4FDDCA8610E82353C65D2CE49F34BEF1A5A24384843134FE91EBA075ADAE1F7D1ED8FB9111238A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:70FA243270A211E6AAA082E5A65B389F" xmpMM:DocumentID="xmp.did:70FA243370A211E6AAA082E5A65B389F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:70FA243070A211E6AAA082E5A65B389F" stRef:documentID="xmp.did:70FA243170A211E6AAA082E5A65B389F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.xw.....IDATx..]..VU.>?3<F..&d...=0.....(.f.(.ZQ.j...H()S.....X...2A. ..E)d.....A .4.....y............3.o.....{
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):4889
                                                                                                                                                                                          Entropy (8bit):5.221985263772248
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:AxtrpzrJG7Yre3KNre3K/xre3K3jre3KBBrxLiLetyewdeoaeSCRLJ49NX+MNSpc:AT5QV3KM3KA3Ku3Kzrx+LsyVdTarCR16
                                                                                                                                                                                          MD5:2E25E32790FB7AA4A4210F6B15456360
                                                                                                                                                                                          SHA1:8D8899A5FDB321EF8068378B19AF3ED550DC317F
                                                                                                                                                                                          SHA-256:AD5044E025C21F0D0A4502D45F5D8DE65BCEC850C4C079F57F344EE23AE49921
                                                                                                                                                                                          SHA-512:772EB55F0BEA868D352DE9C1BF3098D98A16A5624D65632D74492E2BE8D98C8C0D678F42A5DA8F71E9AB604204CB399A22B9B5789082414AE0EB40957718E01A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:{"captions":{"en-us":{"url":"https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RWHAdS-enus?ver=9e1e","link":{"href":"/vhs/api/videos//captions/en-us","method":"GET","rel":"self"}}},"transcripts":{"en-us":{"url":"https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RWHAdS-tscriptenus?ver=c42d","link":{"href":"/vhs/api/videos//transcripts/en-us","method":"GET","rel":"self"}}},"snippet":{"activeStartDate":"2021-08-11T20:12:23","culture":"en-us","supplier":{"name":"","source":{"name":""}},"thumbnails":{"extrasmall":{"height":0,"width":0,"assetId":"RWHRNu","url":"http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWHRNu?ver=6a9c","link":{"href":"/vhs/api/videos//thumbnails/extrasmall","method":"GET","rel":"self"}},"small":{"height":0,"width":0,"assetId":"RWHRNu","url":"http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWHRNu?ver=6a9c","link":{"href":"/vhs/api/videos//thumbnails/small","
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 382x215, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):42192
                                                                                                                                                                                          Entropy (8bit):7.99583042504597
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:768:EyemtoPNvEIdSXjmnlO0CwwZ+7OQyk+1WiR38OLmAuj07AmJMTaW5Y3+Lmls:EyWVsIOdlZYOQY1xL2j07AmCT+hls
                                                                                                                                                                                          MD5:69F0EE46C1B99D2E26D924DC1507CB70
                                                                                                                                                                                          SHA1:3D3CFCF5365EA4674A56A69A09ADE1AB1C96A935
                                                                                                                                                                                          SHA-256:5F3AF5D7E15543A293681F61603E5B6DB0DE8DBB144B826E97F199EB9001F3CA
                                                                                                                                                                                          SHA-512:D6A434F780EE2020B7966500834F33A8A0D3492A314F36DCB9305ADB81E18A71BCD7FA489BD82A8730C21F2403FDA1F7BCB306F2F201A5ED5C5A0666D54656B9
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://eventtools.event.microsoft.com/cdn/Build2024/home/Registration/FY24_Build_Ph1_Launch1_Homepage_Reasons-to-attend-3_Desktop_382x215.webp
                                                                                                                                                                                          Preview:RIFF...WEBPVP8 ....p....*~......%......F3.....\.?..D.e.h.*...*._d.z.g.O.....;.?.?........?..l..{.....m~.c.....?.?......7._...?..D.....7.....W.?..................?.?....s...h.K.......?......................._........W.#...'........w..?..y.......g....._.......~.~...z.~.p........=.......d.......o...>::g......q..}..............g......".............O._...f...;...W....u......7.!........K.'................g.../.......,.......g./.w.....!........G}..5...........?....Z.s.................?........3.../..?.?..n.+._......r...~......J.].Q....z!...{'...;%*....=..e.Z.F.B.....\.7...h....X..m..h>.v..l..-.Y...A....3.>..z.....}.s..g.8.%c..^...}g....T.d.p......b..#Z.Y..<.Ib....q}...U.0D.YV)..T.n......twg. ......;+.w...Q.V........=&A.#.........P.o.v......q^..Sb........G......'.tk{.......Yh..P.4.. $..^.......C./.J9....v..?.L)'2.t..l!..f.Jh.../.z.._.L....Gz_...5..j......WOUY.B..Z.V) ....0B.a...Z.eD........|......q~>`"+M.`.pcuy..Q...N..{....@[..3....p.8.E..t....5..|.u
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):68618
                                                                                                                                                                                          Entropy (8bit):7.963726353655911
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:cpl3NUlpIk0IePMiVlKKzM5nlxB7bP8JCY:cf3KI2IMieAKB7c
                                                                                                                                                                                          MD5:2529E570AA40732EE0B4F55CC3E76FB5
                                                                                                                                                                                          SHA1:0A7BE8AD19A8267E9EED09DA7B4C2A8D3C54AB12
                                                                                                                                                                                          SHA-256:1AAD4C225CCE87618DE51CA699EA97A70B4E849AF8E4EF9EA9C0824F1D7C1C14
                                                                                                                                                                                          SHA-512:0714186A5F1FB910C61F24E4C4975CFB989C03C58BCF5AB31F6E05EAE0649C0BFD0F7302D05230B0553AF5F05400A2C83110DDB6982A18D883F3D095364EB0F0
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:"https://learn.microsoft.com/video/media/a333a05b-17c3-4d58-8b72-605be7f7b538/DevPlus_MASTER_H264_59-94FPS_108.ism/QualityLevels(128034)/Fragments(aac_eng_2_128034_2_1=292693333,format=mpd-time-csf)"
                                                                                                                                                                                          Preview:...xmoof....mfhd...........`traf....tfhd............tfdt.........r%U...4trun..............AV...O..AV...B..AV...>..AV...J..AV...U..AV...L..AV...I..AV...T..AV...K..AV...J..AV...H..AV...U..AV...X..AV...R..AV...K..AV...w..AV...n..AV...r..AV......AV......AV......AV...t..AV...t..AV...Y..AV...`..AV...p..AV...b..AV...r..AV...c..AV...Q..AV...7..AV...T..AV...:..AV...(..AV...%..AV...+..AV...0..AV...b..AV...W..AV...J..AV...Z..AV...6..AV...H..AV...7..AV......AV...B..AV...M..AV...N..AV...[..AV......AV...G..AV...D..AV...J..AV......AV......AV...,..AV...0..AV......AV...1..AV...1..AV...>..AV...P..AV...8..AV......AV...G..AU...m..AU...9..AU...:..AU...6..AU...B..AU...L..AU...J..AU...Z..AU......AU...8..AU...>..AU...[..AU...@..AU...L..AU...I..AU...N..AU...M..AU...M..AU...E..AU...P..AU......AU...J..AU...Z..AU...N..AU...E..AU...G..AU...R..AU......AU...a..AU......AU..._..AU...l..AU...:..AU...F..AU...A..AU...G..AU...L..AU...r..AU...a..AU...@..AU...7..AU......AU...H..AU...N..AU...E..AU...C..AU...>..AU......AU...y
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):9372
                                                                                                                                                                                          Entropy (8bit):7.939704256278713
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:r6s0Wbz2DEZTKxsF/cj8WHZeJeCAFEpL1k6igZydqk/s5EqWFKxhZN:r6FWbVTKxsFGreJZAFQL/wdrs2qWFA
                                                                                                                                                                                          MD5:BE67D4F772C73E8974272E8CC8A731A7
                                                                                                                                                                                          SHA1:43FDA4C0511720F55D03C093FAE281A906732865
                                                                                                                                                                                          SHA-256:05766860C40AA37A9416879615A5C28C3F2E15704E781907B3FD9DFBE85250FF
                                                                                                                                                                                          SHA-512:86BF42E103A66F54A112893967CD56DA6052A5378B0EB51D4766822A8FCF259C798AF4E23C64F97AE50D9E93364B7C869FAC8BB6050A6406BD4A610AA43E412C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/windows/images/csharp-logo.png
                                                                                                                                                                                          Preview:.PNG........IHDR..............X....$cIDATx...TTG...ML.5b.5FE......g.FE.bA.+`.t.P.1.h.FcO.(M.... .(.~3o..lyo....1.s.A]..;?n.;w.....................................................Ufr....V.Z.6..u.2h.y#.~[:a..b.~..m....Z7..|.}....jWi^.~l....a.....2.....wQh..Q.~.k.+G%i.)S....M....2...G..,.3....6.6m*].zE.JRIM_..`3.s..|`p.#.D.......N.@.'}Y.....l........Egk.#.....e..y.?.Z6.....2S..<.q.....T...k8..C..._.)..Y.c.....U.Q....L.f......5@.J=.y.;?4......B...P.l.1...=..{.........{........m......I.i...6.p..3..#..%.Z..E...Y...n.....2..W._.al`@.'.\....k..X...h.....$.G.NQ.Z...q..[...w..0FH....Pf.v..Gv_<.....F%...l>y....d`...?.|C!.R.......l`._...@.F*....N..M={.......%\~..v8..X..,....._...}G...y.z..F.x.8F..0..T.F..4.!....k..>w..'yn....9....~....<0..C..J?8...mp....f.......m:.....!{....,.2P.....p0f'3.)7B....h...&5.n.....).FV....T\.7.....a.h.2....r..u.....*../_.v.......^.X...!.j8....5/.....o).EW.U.1].[.-..c..9...P!.*8|.mn8x.~.7...4?)..l..Y.n.].$[o8...2"\H..........s.....
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (513), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):513
                                                                                                                                                                                          Entropy (8bit):5.350826451115093
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:D0rdkqmKlO30kMWznLPQspwlZpqBijDgrgLCpWRG3a0:exmwOkkMWIvv4ELsWUp
                                                                                                                                                                                          MD5:602C381194795DFC124FACDF48492EF1
                                                                                                                                                                                          SHA1:90D594B7B5AF217824F2974514548C95FECFBFA5
                                                                                                                                                                                          SHA-256:BF450798FB52E2458A1E10749577E5334F3E1D7907A47FDFEA5430CB71FA19E6
                                                                                                                                                                                          SHA-512:8837F6BD2A11387D31A866D07B66A0FF2E58D2EDC2682A582919A1896CE9B4CB683A795D91968B41FA46C31CE62D34414E1F3318D4F5DDA2999447F4BCA6133D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://c.s-microsoft.com/en-us/CMSScripts/script.jsx?k=f65ecb70-094d-0b11-7c9d-7da1bcadfaa7
                                                                                                                                                                                          Preview:var jsllConfig={useDefaultContentName:!0,syncMuid:!0,authMethod:AUTHMETHOD,isLoggedIn:ISLOGGEDIN===undefined||ISLOGGEDIN!=="True"?!1:!0,muidDomain:MUIDDOMAIN||"microsoft.com",useShortNameForContentBlob:!1,autoCapture:{pageView:!0,onLoad:!0,onUnload:!0,click:!0,scroll:!0,resize:!0,lineage:!0,jsError:!0,addin:!0,perf:!0},coreData:{appId:JSLLAPPID,market:LOCALE,pageName:PAGENAME,pageType:PAYLOADTYPE,referrerUri:document.referrer,requestUri:window.location.href},callback:{pageName:PAGENAME}};awa.init(jsllConfig)
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:GIF image data, version 89a, 1669 x 985
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):370819
                                                                                                                                                                                          Entropy (8bit):7.9729156690832905
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:nYbaBPi7LVnVFTxmDWUL90qcadyw9xv3mpvtrVlFtU6Nm4ZYybcux2ZsJqn/pi4:NBchVFFAhcadyOx/aRHU/VFuKhx
                                                                                                                                                                                          MD5:E4EAD6A35E0A2E9FCAF009B308F0BC01
                                                                                                                                                                                          SHA1:6EF123FA3EB5240D0CB1B0A289BC486AA8BF9462
                                                                                                                                                                                          SHA-256:1190947C9531A9115AB01651488085063AFEF69DC8222A707070F7587AEF65A9
                                                                                                                                                                                          SHA-512:6860209597C4E2A79F75432ACE1805CAC81E9D9A3E51FB57F75C674327401D9FC15A3C3586A4B6BA1F2D98687DF41AA525BBD8CD90CF6C69E81C973E6C70E34B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/windows/terminal/images/attach-tab.gif
                                                                                                                                                                                          Preview:GIF89a.......***....#T."S---.~.."G..6..<..8.'P..?*a..!E)))+*+..i..W..%....~..z.vj([X?>CY4<e4<_3;W3;P39K27H36A43542020/,-1.*F.(S.&N.$J..B..=..;..:..8..7..4..3..1..0../.....-..2..4..?..D..I..O..T..U..R. P."Q."T..X..]..a..f..j..o..n..m.!n."u. {..{..y..w..z..~..........................................."..%..+..*..&..#..%..$..$.."..#..%..)..,../.....,..*..,..1..9..;..:..;..>..D..H..I..I..I..H..M..L..K..K..N.#Q.&R.$W."Y..[.$_.$b.%j..l..o..t..s..m..i..j..d..Z..[..Z. \.&X.(Y.(Z.(\.'W.'U.'W.*].'f.(i.-n.5r.7n.2p./p./q.6p.6l.5h.1d.-d.,h.+l.'n. n.%r.%v.#y..{................#..1..;..>}.A..C..H..O..W..e....w..c..V..J..D|.<s.2n.,f.-a./].0W..V.0V.3Y.8].4Z.:Y.;Y.=U.8M|.F.#B..?..;..7{.2{.,y.+..+........0..8..>..>..D.!J..N..R..M. H. H.!I."O.%P."L. D..@..>..D..I..A..8..5..5..5.,,,.........!..NETSCAPE2.0.....!.......!.)Optimized with https://ezgif.com/optimize.,...................................".....&..6..<..E..!..).....2.....:..C.#T.#U.%h..Y...........K..R. W.#a.*s..O..c..z..... ..E..t..!. \.1.........
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 1000 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):323971
                                                                                                                                                                                          Entropy (8bit):7.991655524791146
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:6144:98ntcVp0itw43okWAsTKIFr7gkFS2liXoT4Oq:98nmpA44kWAslFtdiX2q
                                                                                                                                                                                          MD5:A0764AE6960F9F5CB17938D64E468C2B
                                                                                                                                                                                          SHA1:AD9BF4D5445A8AED925AE7996F4BCE5BC589957F
                                                                                                                                                                                          SHA-256:95070B4F67CA6E90A4CEE09400610E7875986818BEF49D92AF017ED7FF2BA9CB
                                                                                                                                                                                          SHA-512:0CDB30AA99A759A2D45DDD2D48D2C52AE1D82AC68DBF509D0BB0754609A8959C651F24D77C946AF740DA1D875C2ECD2EF5BFC9261BDAE291BD2DA0CBD9C558DE
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR.............=MJa....pHYs.................sRGB.........gAMA......a.....IDATx....&..#....=...3...?V..._Su.k....D,.@Pf...K.`...$..A..)......!...2........;.+..A..:x.I.1c^.j.h.E.h_U..d...<....&z.R^.y6h.<.I.5YAU.$.`@K(*.b+....'._...,Z..0.T..r.m.^{[..!.+L..&.....o}.+..Nr.v.u.I#f..&..Y...v....&.....qj.....w.AK...+.H.......;...p. .G.......!d........u...uc..\6.}.}8....M9...'i.>.C......5.e...W.....z....._.;~.1..Q....%?R..w....5...........m...e.3.&..r .cx......A..}L..'..8.s...|.&?../..~1..K..H........3.bL..^.:.w1.c.}yl... ...^(...O.y.q...}....Q./?l.e9 ...G.e.O1L.2..5&K.*$..L....o:.`:.d.i:...8M..s#..M..s.D\[d;.,.......t..V. .$")?lU..k..Zg.5.g.\.*.M..r.e.....g.Zs...<.0"...B..D..+..D6..S. ..C+.`...........z..-a...0.B0.q...........et&UU..@BnI..a.oc.H.T....8O....y... .%JQ.l'..5....k.@.....3..`'..l...i.r......P.....T..0.b....,...EY..*.?.q.e..d..0...Ro......&..8.".0d...=...v.,.......H].:.......c>..._..=.V.......G..:F..Vn..Bs_....
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):17174
                                                                                                                                                                                          Entropy (8bit):2.9129715116732746
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                          MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                          SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                          SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                          SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 22904, version 0.0
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):22904
                                                                                                                                                                                          Entropy (8bit):7.9904849358693575
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:384:evl4zAZ+ssqWqPRSKLA4kM0aQfBn9M2+iW50SIPzp6+NPf72UReN2CtbvejX7Ij:YqW+7qHP8n4L0aYn9jFDSmzp6w72Uyvv
                                                                                                                                                                                          MD5:C654A623AD90BB3DCD769DBBAC34D863
                                                                                                                                                                                          SHA1:8719DE38F17D8E4D73E2A5E4E867D63DD3965BAA
                                                                                                                                                                                          SHA-256:DEEC787CCA1B9436E080478742A0299E0DB1A9712543A72D2CDC8373FC45A432
                                                                                                                                                                                          SHA-512:B7440CEC44B71BCDBEFCD878A860EE3CC0163DC0905DC688EBCBCD7C6F5CFDFC187EA0C2B6247A362AD462450C34020933DF7825CF6CEAEB3138D65EB944ABAD
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff2
                                                                                                                                                                                          Preview:wOF2......Yx.......8..Y..........................`..`..8.*..Y........a.6.$..X..n.. ..[. ..S...u..l.....!......I=...ubpS5 ...o.........c.7<.y...Q..i.n..T`R.......|h'..f.=4..G..xI&.V1...6...jf....%.y.!*.).../Cj....].W%5VIj...(.........'Q.}.+.Jg.L0..$q.......#..d&...tV.".d..,.(!...p.).. ..d[........hdg.....!=..H..y.\..p.Q.O.........`e#.X..`#F..T....p.@.)UO.;85..y..@..)...!..........GNT.W...VV..j...-=+G%.yuK...u.........%c.Z......8%. ...V..P.^t....g.x.Tkw.g.....H..._R._{...u.....\%.L+...S...+).......Y&,......3......... c...v.S.LI6...X..A.....S...f-.f....X.....F.Zfwe<#c#...S......bk.HA...K.{.YG...9..24;._+ad.md..c..%..uo...6.5....../..tv.(.l.6.>.V..Q.[..Mr.O...,.......B.......TI.7..X.V...O_._3~.5..0..".$.(.j.....b.....W.O.F....$.H.I$.L.)..J.i....N..d..c.......".l..!.\r.#.|.)..B.)..b...$D..J(..2.(...*...*.....j...:....h..&.h...Zh..l....i...:.....z.>.....d.!..f..F.e.1..g..&.d.)..f..f.e.....9.g...Xd.%.Xf..VXe.5.X.z6...ld....f....le....vv....d..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):9151
                                                                                                                                                                                          Entropy (8bit):7.941039378544736
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:IkzR6XWUEw7EmkwaUkwntse4kvxROfa1TWndSKXDNK5PBaq5QsO0E0jDMAO3:IkV6XYAEmo49vxV1qdjlRs40vMr
                                                                                                                                                                                          MD5:32B066D7EEFE501E3AC5FEE594200A55
                                                                                                                                                                                          SHA1:742B0F3E7B8711ECE89D74622F9936F85321E9B1
                                                                                                                                                                                          SHA-256:E5AD52111917325E2977BC7EF347B1A939F67EE90A6A84C881D627C002453E56
                                                                                                                                                                                          SHA-512:C7672C4CD8605D7DB3107DF0CF812BD964C2A1E35C87E2ACB2DFA8087D4D986810163D148B4B2AE4259A473A8C10AECCF915F4559C3630C060DC744E5D9D7F45
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/windows/images/docker-logo.png
                                                                                                                                                                                          Preview:.PNG........IHDR..............X....#.IDATx..].|...^....H.A.?..QP..B.j@.....P....\.E.""U.A....HS..;*. .......z.%.........]......{[f.w.y..P.....................................................S.....j.O........z.aL.l\.jU;......i.P..5...A..BCA.t...n....c'|zF..L....W...*OA.A... a+..T.i;.A... .+..|.).-..i.1.....n....Wx<...........4......O.^x.R.`.@.d.<........D................AJA...A.A.. . .`..q....;}......?..>.R.Z.....d$....4J.Ji....u...9.zQ.Yq.We.....z,H.i...H9.l.....q^..ny.:...j..M`..6.V....cZ..(*......\.....3.>>/.......kv...k....w%...m.. *....\.)......j......l...]c.q...A..AX:.1.J.W..,..$`.y.WA.... ..|.b.8h.5..;....9K2.....B.A....>...?.s...xn^.!.@.q+..................?&.Ax.. t....B..... l.A...J.|.*.y.H.. .E....}<{..xq...+.....I/H.f...%...tO....-T.......y...c..Y.R.....3.....,.r..d.V.1.~.....0r.f.}.Jr...Ds.:`... ....;.i.<$...X.[..uL..@.AJ.......y...P..^...3.....n9T...A..A.2... ....v..A.[.I.._Pm.........R....^\p.m.I.4a....;e..O@..AB.AX.{.<.]....B.z
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 539 x 303, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):26671
                                                                                                                                                                                          Entropy (8bit):7.934367379104461
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:IunOQi/nQTuuuKrdc0yOUhMzpMRtnhub4XUW:NOQi/JuLdc0yNDgbgP
                                                                                                                                                                                          MD5:CC3CCAEC7059EB5D424A25CC66BFD8C8
                                                                                                                                                                                          SHA1:3B3461D7843823CB5DE06F533423467DF4F83CFC
                                                                                                                                                                                          SHA-256:E4130DD377B47544398F0C497D36E4C122D81ED6C140A1F78DE1DB19DD6C7017
                                                                                                                                                                                          SHA-512:41AC204D846A7B2F47859B0D8234D9BCDCB0BD069F0FF21E6E0218686E2ADB7CEA146A9F36F2AC99DED8F6352EC794899A4E7000EC6D9BF926E245562C414ECD
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/windows/images/terminal.png
                                                                                                                                                                                          Preview:.PNG........IHDR......./......$.... .IDATx^.Y._.u.w...3.9..."%. %.[D..,..l...-[....%U~S.#gS.O....T.T%..Xe[V.-K.K6.."MJ...@\@..e..`R......}.t.....J5....t..o.....|.....T.U@.P.T.U@...@..QIY5......*..........T.U@.P.T.U.....U.U.*......*...}@.P.T.U@.P..*..QU^5......*........T.U@.P.T.U.....U.U.*......*...}@.P.T.U@.P..*..QU^5......*........T.U@.P.T.U.....U.U.*......*...}@.P.T.U@.P..*..QU^5......*........T.U@.P.T.U.....U.U.*......*...}@.P.T.U@.P..*..QU^5......*........T.U@.P.T.U.....U.U.*......*...}@.P.T.U@.P..*..QU^5......*........T.U@.P.T.U.....U.U.*......*...}@.P.T.U@.P..*..QU^^.Y..v...]...s091....:Qk...=z.>...V.jLF...q8~.8.8p@.z.+.....b3......b.`rw<.......Co...L......./.....p.v..I...++..}l..1x..`....4M...e.P....#..k...s.T..(.>.5cp.&.....4}.|8...W.`...A)..>..6z./.....[...:..c....8y.`...W.l#...-..,.........=.*...J3...w.s3..../sJ...f......S......]...\..[.............6.U,.64....rK....6....S.x...o...S.._M..8.!...1..U......['.~.+._..;.W`jj..=.....*...&k0
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):697481
                                                                                                                                                                                          Entropy (8bit):7.999257903697821
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:12288:xRWavRt52MhoONlKGITjpdi6yYMIDP+2xoFu829jO6G62UhfGbnw:H7htNls/i6NmlF0Vbv+bnw
                                                                                                                                                                                          MD5:06AA6456A121540DA54525EC4970BA23
                                                                                                                                                                                          SHA1:D3E44226AD593914954AC85980815DCCF42227CF
                                                                                                                                                                                          SHA-256:227ED247A78DDCD596AF69A5F9A4B099573291AEEC6B7DA2E220BD6F2823952A
                                                                                                                                                                                          SHA-512:8C4A7B9DC771069BBAE85615DAEB07092328C648B5D31F430258151E3DE87A3FFFB80AF24D04818949CB50D79BCA96E1478D2F097141FF1FEE2B77EFE2EE2D2C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:"https://learn.microsoft.com/video/media/db0f1b68-7897-4ca8-884a-1a863d1ae60b/Windows_Copilot_MASTER_H264_4K_W.ism/QualityLevels(951619)/Fragments(video=120000000,format=mpd-time-csf)"
                                                                                                                                                                                          Preview:....moof....mfhd............traf....tfhd... ............tfdt.........'......trun.............`....[........5..[...S.......[...)....5..[....C......[....E..[...[...MI......[...)....5..[...........[....|..[...[...O.......[...#....5..[...........[....!..[...[...C.......[....A...5..[....X......[....n..[...[...80......[....a...5..[...........[....u..[...[...&4......[........5..[...........[.......[...[...........[........5..[....7......[....&..[...[....$..nj..[....3..[...[....R..[...[...Y.......[........5..[....?......[.......[...[...........[....R...5..[....l......[.......[...[...(u......[........5..[....$......[.......[...[...$.......[....x...5..[...........[.......[...[...%.......[........5..[...........[.......[...[...#.......[........5..[...........[.......[...[...!.......[........5..[...........[.......[...[...".......[....D...5..[...........[....l..[...[..."}......[........5..[....g......[....R..[...[...&r......[....q...5..[...........[....|..[...[...'V......[........5..[....<......[.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):30586
                                                                                                                                                                                          Entropy (8bit):5.073044312726095
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:eG6CH12VtjH12VtU2tWWNht0nD9ajKQ/1umYawgmRiIk9:eGxH1ktjH1ktpt1xGUz8aOE
                                                                                                                                                                                          MD5:75E86651BF5A1DB86309402A226CFD50
                                                                                                                                                                                          SHA1:FFE3F5E3E8DC259ADA7C4BE3ABD489F157C2A595
                                                                                                                                                                                          SHA-256:BBEB053438C043BBFBBAB4C2B33BD5EE3F2923DBD51BA7E90A2C14DC54E0E2FA
                                                                                                                                                                                          SHA-512:049544BCD5CE75F026F324EE18AFF66427298C20EF3DA2B68E19BD3C9295666BDFA52EB5D2E83F10951C811959AA42F6A3B6FAE14F44461940ADB70EE89AEF17
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://api.build.microsoft.com/api/settings
                                                                                                                                                                                          Preview:{"myEventPanelDefaultsOpen":[],"acsMeetingStartsMinutesBeforeStart":0,"acsMeetingStopsMinutesAfterEnd":0,"acsSessionIds":[],"addEuroDomainParameter":false,"allowLogOn":false,"alternateMeetingDateRange":{"end":"2024-05-24T05:00:00+00:00","start":"2024-05-21T15:00:00+00:00"},"announcementBar":{"content":"Lorem epsom ","enabled":false,"hyperlink":"http://www.google.com","hyperlinkText":"Click Here"},"anonymousNavigation":[{"analyticsTag":"{\"aN\":\"Navigation\", \"cN\":\"Microsoft Build\"}","blockedScope":[],"className":"home-item","href":"{AuthenticatedHome}","name":"Microsoft Build","requireScope":[],"requiresFeature":[],"subMenu":[],"requiresPhaseId":[]},{"analyticsTag":"{\"aN\":\"Navigation\", \"cN\":\"Sessions\"}","blockedScope":[],"hidden":false,"href":"","name":"translate.base.generic.route-names.sessions","requireScope":[],"requiresFeature":[],"subMenu":[{"blockedScope":[],"requiresPhaseId":["PhaseRegistration","PhaseCatalog","PhaseTools","PhaseLive"],"requireScope":[],"requiresFe
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Java source, ASCII text, with very long lines (991)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1029
                                                                                                                                                                                          Entropy (8bit):5.20515574455015
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:R6mZY4ysGfoDDdTRkMkwLJL3k4ulunF4kmbkAfAKN5QKfhkp1zSf8+:A+ysAoRmvqL0fluFbmIADp+nm0+
                                                                                                                                                                                          MD5:81B7AA556FB0EF5C54DC3DA69B84AB53
                                                                                                                                                                                          SHA1:7C82AF60D369C47F37F20F8077AA374E375A0486
                                                                                                                                                                                          SHA-256:B4FB9B08BF5CECFDD66D75B87A3BA6229652CCD2E30660F090D4B91FE5192FB0
                                                                                                                                                                                          SHA-512:E785017EF429CCDBB380EBD6B48E50C3CE2C6F1498EE9F79E7346CCA2B428AA8370ADA040A82DA75799A51CC735AE86203F453ECBF4DE68A5E4495A08AA35601
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://eventtools.event.microsoft.com/build2024-prod/assets/iV_v4rxd.js
                                                                                                                                                                                          Preview:import{o as d,r as t,j as e}from"./MMVgE3hY.js";import{T as m,Z as u}from"./ZXeKZd1d.js";const p=({autofocus:r})=>{const[l,o]=t.useState(""),[n,i]=t.useState(!1),s=t.useRef(null),c=a=>{a.preventDefault(),o(a.currentTarget.value)};return t.useEffect(()=>{s.current&&r&&s.current.focus()},[r]),e.jsxs("div",{className:"translation-key-editor",children:[e.jsx("div",{className:"translation-key-editor__value-wrapper",children:e.jsx(m,{textKey:l,allowHtml:n})}),e.jsx("div",{className:"translation-key-editor__input-options",children:e.jsx(u,{toggleName:"allow html",isActive:n,onChanged:()=>i(()=>!n),telemetryIdentifier:"telemetry.dev-functions.allow-html",onLabel:"Allow HTML"})}),e.jsxs("fieldset",{className:"translation-key-editor__fieldset",children:[e.jsx("legend",{className:"translation-key-editor__legend",children:"Translation Key"}),e.jsx("input",{ref:s,type:"text",onChange:c,className:"translation-key-editor__input",title:"Enter a translation key"})]})]})},x=d(p);export{x as T};.//# sour
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):2306
                                                                                                                                                                                          Entropy (8bit):5.463846906587405
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:Pjxydm1ydmAydml4bMoyU7rxU7rOU7rOQU7rk7rB7myRe/7myJWy7mpqzEde:PjUDa70CNCaCCQC2BvRmvJTKIEde
                                                                                                                                                                                          MD5:A7820DC49EB987ED41FF6D30443A2825
                                                                                                                                                                                          SHA1:A7DBF99E08ACFA97A638785F809C0F19799C5356
                                                                                                                                                                                          SHA-256:8842C7AEC66643FE672F0F3BE9AC1DA82CB901C5E27ED024E5C41B54E8307EDF
                                                                                                                                                                                          SHA-512:5ECA9FD5F0774B6E2D6896745F02D596C1419B44750E882B09F87C9740A940306383AA11B221E6D6035A3A5AC352F7A65789CC5EA3BC81D9F7978463F72EC40A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/api/video/public/v1/entries/54e6c532-a86c-4a39-81ab-40e28ce2ba96
                                                                                                                                                                                          Preview:{.. "id": "54e6c532-a86c-4a39-81ab-40e28ce2ba96",.. "owners": [.. {.. "id": "19d023b1-2730-45f9-b8db-06b851900569",.. "email": "mattwoj@microsoft.com",.. "name": "Matt Wojo".. }.. ],.. "createdBy": {.. "id": "19d023b1-2730-45f9-b8db-06b851900569",.. "email": "mattwoj@microsoft.com",.. "name": "Matt Wojo".. },.. "updatedBy": {.. "id": "19d023b1-2730-45f9-b8db-06b851900569",.. "email": "mattwoj@microsoft.com",.. "name": "Matt Wojo".. },.. "publishedBy": {.. "id": "19d023b1-2730-45f9-b8db-06b851900569",.. "email": "mattwoj@microsoft.com",.. "name": "Matt Wojo".. },.. "createTime": "2023-05-24T22:15:48.3359985Z",.. "updateTime": "2023-05-31T21:35:12.6397877Z",.. "publishTime": "2023-05-31T21:35:28.8347262Z",.. "title": "Introducing Dev Home",.. "originalFileName": "DevPlus_MASTER_H264_59-94FPS_1080p_WEB_1.mp4",.. "publicVideo": {.. "highQualityVideoUrl": "https://learn.microsoft.com/video/media/a333a05b-17c3-4d58-8b72-605be7
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (639), with CRLF, LF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):48755
                                                                                                                                                                                          Entropy (8bit):5.047880708824222
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:6RcfvwcwOffiV0dCkidRNTWcaBT1Yn4/1gXMIF5Fj07eYUS99j:66ovOffw0dCkCXTriTO4/u7zlqhUe9j
                                                                                                                                                                                          MD5:EF5AD64119DFE6236CEDFE52EACEEA0D
                                                                                                                                                                                          SHA1:371F6372B29B4AD76FFC9AF541FD5BE04151E73F
                                                                                                                                                                                          SHA-256:C4A6DFA36829E9712B9C26FBFD74E8F78F2777D064D15E1FD20BA2C2776C568A
                                                                                                                                                                                          SHA-512:C0374366FC4EFDCE9F51B6B897AB60D54313C0304293F97DE344BACD11037F8ED55BC0C537E38B2FDEF9EBDE74C24E185EBA65315DB5AF7A0CDB247F7BA75D5C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/windows/terminal/
                                                                                                                                                                                          Preview:<!DOCTYPE html><html...class="hasSidebar hasPageActions hasBreadcrumb conceptual has-default-focus theme-light"...lang="en-us"...dir="ltr"...data-authenticated="false"...data-auth-status-determined="false"...data-target="docs"...x-ms-format-detection="none">....<head>...<meta charset="utf-8" />...<meta name="viewport" content="width=device-width, initial-scale=1.0" />...<meta property="og:title" content="An overview on Windows Terminal" />...<meta property="og:type" content="website" />...<meta property="og:url" content="https://learn.microsoft.com/en-us/windows/terminal/" /><meta property="og:description" content="Learn about Windows Terminal and how it can improve your command line workflow." /><meta property="og:image" content="https://learn.microsoft.com/en-us/media/open-graph-image.png" />.....<meta property="og:image:alt" content="Microsoft Learn" />.....<meta name="twitter:card" content="summary_large_image" />.....<meta name="twitter:site" content="@MicrosoftLearn" />.....<meta
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):11179
                                                                                                                                                                                          Entropy (8bit):7.974884580758728
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:bNsd3IGhM+GEZKKpVc7PTOr5YTWGayfMkfC5beEGFqgR+q3csSINGpRLoPdWNvZS:bNsdhGBbHOiTWMf3QeEGFLYic1ZjNvs
                                                                                                                                                                                          MD5:01907B58B979CDBF7752F4C4881E771F
                                                                                                                                                                                          SHA1:AFE54677AFA6CF2D220362E3238C89B4033C014D
                                                                                                                                                                                          SHA-256:C28477D516571137BBE1EED9DD7FA3C3F5007948C17C4B544A4FD98A599517A6
                                                                                                                                                                                          SHA-512:4F1AFE664DECE3D017B3B952E2CEA1183251FC5118AD9064D5F25A0B6D539B53C2372E0393D0897629B341422D9E6B3D868D95F97CB3FB703D1126EE8ABD6F25
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR..............X.... .IDATx^.].TU....^..b..7..K.......5..{.. ..........]Q..5.,X.".....<...9...k...b..9.93{..)...o..2.2.."PH&..d...L........ ..!# .D~.d..... |..ZZ..L.-.h.M>.d...&ki..2A.d.e7........%........C@&..n... .DK.Zv.... |..ZZ..L.-.h.M>.d...&ki..2A.d.e7........%.......7.>...h..(.....F..u@ ##.#.xg.2.=j.&.,. .!..P.............c..M..".B..u@......:.;S~.......d.L.A......[..$.;s.....Q.....F ..M..q2W...:.z.*.m...NVT....z.s..\..3.0.nSe.pC'+....V...O.5em.`XY[q.+...6YI..H....f..M...f..S(...L...[.....j#,...(.......]6...d.M.*..G.G!....2A...vqR.y\....&.....>^%......?nP.=jMc4k.Z>KP&.3d.@.1.'o$....B..6..e...IKK.H..`).nU..k..b.U&.3d.......v.>.K./.-....^J..vj..0.k....e.W&..\.)L...Z."=.?_....M.yC.............zh....L.&..O.y....._...52...P...@y.$.3........+C...e.0..]..a.ejd.N.\.Ui.....^...>..E.d.....*..........6]..4.........[..'.+M.L.j..C0)1..o....:\.Y...T....9....O..._.~v.3..u32A..*...w.D.T....(...:<.|..n1T6...Y..3....L..T...
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):2978
                                                                                                                                                                                          Entropy (8bit):3.9833845353521093
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:rGdcOGdcOYGdcOVGdcU0c/VHHS0co0cLe:rGdNGdHYGdHVGdk
                                                                                                                                                                                          MD5:C2C5BBD518A52DA8EC87946B0B20041F
                                                                                                                                                                                          SHA1:3C198CB288788B3840FC460583388F632150E9F3
                                                                                                                                                                                          SHA-256:8EADA5A30CEE287E9E33C8F74499A3D42589C8FC1CB54ED97F9BA0EE6A3AC8AB
                                                                                                                                                                                          SHA-512:D072DC3D9671AFE581EC6CBB913D3467FD877578A3E10D305D7D869EB057673C73AA9A831D3D8C2229312313270FA3F7A41E0427325AB32E996740449ACFCCBB
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/styles/background-image-pattern-plus.1ce6f23b.svg
                                                                                                                                                                                          Preview:<svg width="180" height="180" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M169.772 10.69V6.184h-2.238v4.506h-4.507v2.237h4.507v4.508h2.238v-4.508h4.506V10.69h-4.506Zm-45.001-4.506h-2.238v4.506h-4.506v2.237h4.506v4.508h2.238v-4.508h4.506V10.69h-4.506V6.184Zm-44.996 0h-2.238v4.506h-4.506v2.237h4.506v4.508h2.238v-4.508h4.506V10.69h-4.506V6.184Zm-44.999 0h-2.238v4.506h-4.507v2.237h4.507v4.508h2.238v-4.508h4.506V10.69h-4.506V6.184Zm112.495 22.501h-2.238v4.506h-4.506v2.237h4.506v4.506h2.238v-4.506h4.507v-2.237h-4.507v-4.506Zm-44.995 0h-2.238v4.506h-4.507v2.237h4.507v4.506h2.238v-4.506h4.506v-2.237h-4.506v-4.506Zm-45.001 0h-2.238v4.506h-4.506v2.237h4.506v4.506h2.238v-4.506h4.506v-2.237h-4.506v-4.506Zm-45 0h-2.238v4.506H5.531v2.237h4.506v4.506h2.238v-4.506h4.507v-2.237h-4.507v-4.506Zm157.497 22.5h-2.238v4.506h-4.507v2.237h4.507v4.506h2.238v-4.506h4.506v-2.237h-4.506v-4.506Zm-45.001 0h-2.238v4.506h-4.506v2.237h4.506v4.506h2.238v-4.506h4.506v-2.237h-4.506v-4.506Zm-44.996 0h-2.238v4.5
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ISO Media, Common container file format
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):870
                                                                                                                                                                                          Entropy (8bit):3.0910519459911536
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:szlVdXSkL59BffEki9/p/gNmrS+dWhWXsmY/FmT+0U+2vI10NXkMQLOeNpra:GnjyFp/k+UEX+FmK02vI1UXk1ieS
                                                                                                                                                                                          MD5:571A4618E09DB8F85BD4BA8F8F98B542
                                                                                                                                                                                          SHA1:6F888E4234F13FA06F5245389E6A977841C11CC8
                                                                                                                                                                                          SHA-256:BEA38BF95DB952CCA2F12B0F16A65B583343683E4965898BA67D7DFD83D96784
                                                                                                                                                                                          SHA-512:5E353C4F6D23D8B2AA64CDC35C1442BE3DB18CC1C4970730D17DE1858F37EFC190AB6F11C89E4F48AA30E5C4BD793329730E2576479353A2766E5596E4212C9F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:....ftypccff....iso6...Rmoov...xmvhd................................................................................@...................................ainf............trak...htkhd....................................................................................@..............,edts...$elst............1.S`...............|mdia...,mdhd.......................................Ehdlr........soun............#Mainconcept MP4 Sound Media Handler.....minf....smhd...........$dinf....dref............url ........stbl...{stsd...........kmp4a...............................3esds........"........@.......1...1.................btrt.......1...1....stts............stsc............stsz................stco...........budta...Zmeta.......!hdlr........mdirappl............-ilst...%.too....data........Lavf59.27.100...<mvex....mehd........1.S`... trex............................meta....
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):9030
                                                                                                                                                                                          Entropy (8bit):7.971851752919821
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:h6ywS2X/bdeNUGPkrxvL4FAuIdIPwZkWGRzugJEhkc:h6y6dTGPk1LQKdLKr5Ehkc
                                                                                                                                                                                          MD5:FDE15F9628ABBE4F2FD396F43273B240
                                                                                                                                                                                          SHA1:AD9E94BC0316A9BE5B88F7CBA2AFE22748A2924A
                                                                                                                                                                                          SHA-256:6DF9E7B45DF6CD05088B426FBA84A07475E885CEB218FB1E4EF7E930E63498D6
                                                                                                                                                                                          SHA-512:F6706F44296CBD85CA825DDF586B485181B9AC2ED97B6323B76605CA840461D6C93DB2B13F76CBD4BEC2F5EE21C125A2F13856508D2A376795721926CF836ED3
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:RIFF>#..WEBPVP8X..............ALPH......Fm#I...M/..'...O.tw..4=l.FSjq. ...9..a....C!"&..1.:..>.F.Jb.~.4.p...&X*".T...........s.....q..VP..m.Qm.m.VT.m..[.J.L...~...Y/#b.<.m..m..1..c.....m.m#h.mc....X..5..1.R........w...!..}t...5E.w7l.9.o....;$....u....o...B}..:....0.<Kg0.l....X.`...:...>.NG.Yf~.N...34>..(..~.t....3_'`..qsu....._....f.q.N....+.Y.N@u.).K...\=.U...C.....T1.....l>.@K.....#t.....l.-....I...._t)pF......"..i...A...+...=.3]v.7u....>......T.VBZR.C.._se.\.;B..[.;oNY..|..8...`!s!.V..M7./..o1A..E@.\.,......oy....k..h.......$..A2.4..%3.Z...|..RH....\.i^..m..[VFttjJT........_>........^...[...wIw.k|j3%.....q..JS......fW........=>.4..RJ.=..)...5...K&e........<..?..;.....Q...;....=)..K+A.b..g.r..Jq.X.%]..C...".p.%...!.....\...3#.&.XRB:.[........G..P{.rq.n...J...KI..7.$O..xu.C.[`.?D....WOP....t....17..^.........o:qf@....t.w7..x~..5`.H.7...Q.MM%.H...v.3.|_..3..B8.B.=.JD.F.$..~..Ap...C....5..... .b.JB._.f.=o..kY..."X=...D.DD.BG....i.~..W.}...
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ISO Media, Common container file format
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):870
                                                                                                                                                                                          Entropy (8bit):3.0909852546231726
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:szlVdXSkL59BffEka9/p/gNmrS+dWhWXsmY/FmAuCI10NXkMQLOeRhra:GnjKFp/k+UEX+FmAI1UXk1ieRc
                                                                                                                                                                                          MD5:2522D62AACFD612FF2BC3F9145917177
                                                                                                                                                                                          SHA1:79DD95AC54354F83EF06197E15EFAA60380A55FB
                                                                                                                                                                                          SHA-256:B6004F0B46394CD2CDF1E1267BC0D28559A76CBF5C12F5CD21EDD0DE39F54C46
                                                                                                                                                                                          SHA-512:E5E0E2F8E877FEE267012047D8BAE46810ED69C274DC48EA611B6582D78C187BFFD51C7F756699031AB7C8FE576D14FA4F650EB4E7E074D93BE4010881F70D50
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:....ftypccff....iso6...Rmoov...xmvhd................................................................................@...................................ainf............trak...htkhd....................................................................................@..............,edts...$elst..............k`...............|mdia...,mdhd.......................................Ehdlr........soun............#Mainconcept MP4 Sound Media Handler.....minf....smhd...........$dinf....dref............url ........stbl...{stsd...........kmp4a...............................3esds........"........@......."...".................btrt......."..."....stts............stsc............stsz................stco...........budta...Zmeta.......!hdlr........mdirappl............-ilst...%.too....data........Lavf59.27.100...<mvex....mehd..........k`... trex............................meta....
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                          Entropy (8bit):3.875
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:HMB:k
                                                                                                                                                                                          MD5:0B04EA412F8FC88B51398B1CBF38110E
                                                                                                                                                                                          SHA1:E073BCC5A03E7BBA2A16CF201A3CED1BE7533FBF
                                                                                                                                                                                          SHA-256:7562254FF78FD854F0A8808E75A406F5C6058B57B71514481DAE490FC7B8F4C3
                                                                                                                                                                                          SHA-512:6D516068C3F3CBFC1500032E600BFF5542EE30C0EAC11A929EE002C707810BBF614A5586C2673EE959AFDF19C08F6EAEFA18193AD6CEDC839BDF249CF95E8079
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkEurwx6c-nJBIFDb_mJfI=?alt=proto
                                                                                                                                                                                          Preview:CgkKBw2/5iXyGgA=
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):715362
                                                                                                                                                                                          Entropy (8bit):7.999224661995649
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:12288:K4w/9iMbYaDBRDbTny4inaY/e/nQ0w/Nl843YqxXMUIzx2G0:K4KimxNiz/Unjw/NXIWIzxY
                                                                                                                                                                                          MD5:B2BDA46A6102466BBB1C9A8E56D97F07
                                                                                                                                                                                          SHA1:0491287921DD62F0383861F003CE85AD7B060E19
                                                                                                                                                                                          SHA-256:5F6E9827FA547E0C9AE9E328869F8D2FC196226F90495995FFFA11109F85A89A
                                                                                                                                                                                          SHA-512:E7F513FCC70971A9ABB22753D0D2695A02C35FF1E31673340A8E23E0208EB4D2A7EC3FA56BFA87C1A6A009345C2244C3BB97F6B26E605A2E6F9136C5BC3A685E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:"https://learn.microsoft.com/video/media/db0f1b68-7897-4ca8-884a-1a863d1ae60b/Windows_Copilot_MASTER_H264_4K_W.ism/QualityLevels(951619)/Fragments(video=300000000,format=mpd-time-csf)"
                                                                                                                                                                                          Preview:....moof....mfhd............traf....tfhd... ............tfdt...............trun.............`....[........5..[...).......[....k...5..[....M......[....i..[...[...*.......[........5..[...........[.......[...[...........[........5..[...........[.......[...[...0.......[........5..[...........[.......[...[...4.......[........5..[...........[.... ..[...[...2.......[........5..[...........[....i..[...[...35......[........5..[...........[....~..[...[...1.......[....*...5..[...........[....o..[...[...-.......[....r...5..[....>......[....W..[...[...).......[....k...5..[....@......[.......[...[...%.......[....=...5..[...........[.......[...[...&.......[........5..[...........[....$..[...[...;W......[........5..[...........[....G..[...[...f.......[....t..[...[...R.......[....d...5..[...........[.......[...[...L.......[........5..[...........[....{..[...[...D.......[........5..[....=......[....(..[...[...A.......[........5..[....m......[....5..[...[...;.......[........5..[....l......[.......[...[.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):24553
                                                                                                                                                                                          Entropy (8bit):7.960861869408933
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:RSWJtQ2q/Qq09ML71TB6ivC5eMDdpPixN9vmkVJ5n5DlsSEpaG2s7UpKvGAiyW:MWq/xgMf1xOBix/vmKT5jEpaNKUpGGGW
                                                                                                                                                                                          MD5:70C292DBDF32288BE2A380A434609DCA
                                                                                                                                                                                          SHA1:E1722823B686A8C6834B23D5617A3D8C45034D48
                                                                                                                                                                                          SHA-256:856180F9A82587D4AE7122FBE8F12335BC1679124103C5CE654CEB01C2B8580C
                                                                                                                                                                                          SHA-512:5D5415C02D07ABE886EEB45D15AF47CB42E4253306F233A9D66CAF843E5758D4A78A6D11FAA17571A32CF27499EE4835EDD6BB475F5DD93722271CD1654A347E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/media/home-and-directory/featured-training_dark.jpg?branch=live
                                                                                                                                                                                          Preview:......JFIF.............C....................................................................C.........................................................................D............................................................................................0..`.@...$. L.....2....`.@...0. L...{.N....V..9...^c..p...E...@.....i...U..... T.K....cj.....s....P.1.i.....a` q...D.M..ly..n..q8...m.u."H.D...L..&(... ."H.a9@.D...$."H...1.zj^.Mb.....Qj{..... ...Qr@..\..(. .J.H.R...)E...Qr@....(.4Z5.]k.....AB..DU.....v..(.B3..E.....i..B9q.nz....vu.X..h..N.H....vg.d.X..N...h.F.......1.j.%.v...i..g.~...K.+.:m.RH................(.0..%pM2L......-..V.F@..kT...g....j....Q].....k. T....Ev.."V..=..P..^..&k)...5T.^..u.]..b..@...m..U.J.z.i.[sn.>.R..]V..S......F...R.z-@...;Z....."9...d.N.a..Bu.kV..z..b@....sMj.d....N.M..Neq.[i......6$....:y.. ...........+ITg.../=..=............\?s..}..w..*..z..M.H...]m*.....$......`S..20..FP...7..rc...`.H.F]i...e....V.,snN..3...|M^.y^...._.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1174
                                                                                                                                                                                          Entropy (8bit):4.807073289817416
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:YYrK6LGxcMRsNolQVIADSfEvTY+RrruAJxPEvTBxjTEvTBx47AZp:YV6pMRsWQVIA37Y+R/w7fI7EAD
                                                                                                                                                                                          MD5:E87C6CCE9C0CE9682F22D731B413B8AB
                                                                                                                                                                                          SHA1:8EAF96B9F00C6123CD4FD6C26B55B938448C223F
                                                                                                                                                                                          SHA-256:892364FEC9E8380421CED52CF13FB510BB7074895F1AF418B1AFFA63AD3BB0CB
                                                                                                                                                                                          SHA-512:62FC9BE70D9411E0D8CA7BB571B80B9B80F3EABAA9703F78F711008B3CBFC356D8B1E68FD685E2F86AE9B66E4CCA8D4E3CE148F3EDAC4D2D0ADA0ECFEE93D52F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:{"items":[{"homepage":"/windows/index","href":"/windows/","toc_title":"Windows"}],"metadata":{"adobe-target":true,"author":"mattwojo","breadcrumb_path":"/windows/terminal/breadcrumb/toc.json","count_of_node_with_href":1,"feedback_product_url":"https://github.com/Microsoft/terminal/issues","feedback_system":"OpenSource","keywords":"Windows Terminal, terminal, windows shell, terminal docs","ms.author":"mattwoj","ms.service":"dev-environment","ms.subservice":"windows-terminal","open_source_feedback_contributorGuideUrl":"https://learn.microsoft.com/contribute/content/how-to-write-quick-edits","open_source_feedback_issueLabels":"needs-triage","open_source_feedback_issueTitle":"","open_source_feedback_issueUrl":"https://github.com/MicrosoftDocs/terminal/issues/new?template=customer-feedback.yml","open_source_feedback_productLogoDarkUrl":"https://learn.microsoft.com/windows/terminal/images/terminal.svg","open_source_feedback_productLogoLightUrl":"https://learn.microsoft.com/windows/terminal/i
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):291
                                                                                                                                                                                          Entropy (8bit):5.104605903633107
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6:tI9mc4sl3WR4X1hp7RuWR69mD6HpuZKxFWhB70msJAHUK0f+k:t41WqX7p1C3Hc0xsGK0ZL
                                                                                                                                                                                          MD5:F97E2DDAD21EBF201DFD951B0B924280
                                                                                                                                                                                          SHA1:0306A4C35455B97AD77E1CE3B7B4828CE643AB64
                                                                                                                                                                                          SHA-256:15C8E415664725B11DDEFA62E681C85E5B47079251F0C99792A322C411C01580
                                                                                                                                                                                          SHA-512:64C0FE423F6F3C5A6DB1B6DC4918295EE07A6AA5F9BC02BDE66BD3AB76264F685C275A26843A758301EE070BF19968509695059BD6D028FAFB7546DB380C856F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/media/common/i_portal.svg
                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 64 64"><path d="M62 8H2a1 1 0 00-1 1v47h62V9a1 1 0 00-1-1zM1 18h63" fill="#fff" stroke="#556a8a" stroke-miterlimit="10" stroke-width="2"/><path d="M2 19h12v36H2zm12 0h48v7H14z" fill="#55d2f6"/><path fill="#e5e5e5" d="M2 9h60v8H2z"/></svg>
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 382x215, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):49182
                                                                                                                                                                                          Entropy (8bit):7.995596984025403
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:1536:iZqWyOusNgL9KivTVZxN5dxDiitbfeCKWiHO+h+J:iZVyOusNgBl5dxDzLdvK+J
                                                                                                                                                                                          MD5:5A8524A6D7CE801128E0972564203063
                                                                                                                                                                                          SHA1:B89915C70DF36B8B479289C6020B69D497387A31
                                                                                                                                                                                          SHA-256:985806E4E58DF22EC9D75F288F1D4A3D90807A22878CBE954380974FB973D158
                                                                                                                                                                                          SHA-512:E146D411B52EF36F0FFB77F674E7C6AA7777F81F8033148E8924B5B9FB6687380A820B2E5AAB613DD25EE8D428400653C61D9CD84AF88CC70F9282CA51DEE781
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://eventtools.event.microsoft.com/cdn/Build2024/home/Registration/FY24_Build_Ph1_Launch1_Homepage_Reasons-to-attend-4_Desktop_382x215.webp
                                                                                                                                                                                          Preview:RIFF....WEBPVP8 .....*...*~......%.\p.i..<........?#....~..G.'.o...E....?......{........_............U.w..............Q?..{.3.s./.....?.=........7...?.....}..........?._........g..........._.>.?..J.../.K.......|>].....y....._....._.?..../...w.......O.........}w.k...o.............h...........w..o............l.?.O............M..........y.............?a.....O..._.?....o.#._a.......w./..;.....7...?....#...K.o..?......g.7._...?...o.......g........L...?.?.%.....Q.7...g...?...~,.5.7...?........../.?.........../.?.o..............v._...Z...r...{W..G.A....:m..m....v..Y.qD..UT..]..&.n.{c|...|@...zv.O..K.3.$..Cq7....]...).1.:6...k(.....:.R.|...../P@..2D.9.>.$.-.A.u8.\.{....=.I'.FJ.0.P.loX..+;h.......9C....HN...u..P..8r.si_..<.....M.Tk..N.K...W.+.O.Y.........6!...w.0..$}:..../vb..N..]......z.r9..(..IH..O..H.SZ..F.e...iA.j...x....ZN|9./...eo...vX....G:.j.9.8..}.!x.F..........7..p...o.5...1/..Z.A..K....>.."$.2...x....[t..)..d..l-.\r.C.D....].....AF.N#_.....
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Java source, ASCII text, with very long lines (1175)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1213
                                                                                                                                                                                          Entropy (8bit):5.336668250239592
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:qf4EB2bpW/JLmPcq463j7PJPF4c6NkBso1d9If/J4hPWLmqWWSuIeUZ:LgMpW/JCh3j7t6051d9IfWeZjy
                                                                                                                                                                                          MD5:A62551C46EA15902D12CB47A8FF621F8
                                                                                                                                                                                          SHA1:D23069346B13225EE4C39C16AA33293FD41D0A01
                                                                                                                                                                                          SHA-256:9D7C3ADEC8E71A8C8BACC9BAB5AAB76364DCF571B5CFA413A3C1BE71863697A0
                                                                                                                                                                                          SHA-512:D4354F86607E479D14CC70AE97DA1E6D4E1AF12BD08B94F7524C1EC6126F53E60CCB1A48A5E66510CDE42DD784FF2826CD274B2AB7861D431EF690E43DCC0992
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://eventtools.event.microsoft.com/build2024-prod/assets/suGmAARR.js
                                                                                                                                                                                          Preview:import{r as c,o as m,au as d,aY as u,j as g}from"./MMVgE3hY.js";import{d as l,Y as b,bH as p}from"./ZXeKZd1d.js";const f={identifier:"EmptyBanner",imageUrls:{desktop:"https://dummyimage.com/1920x250",tablet:"https://dummyimage.com/1083x190",mobile:"https://dummyimage.com/539x190"},backgroundColor:{desktop:"#000000",tablet:"#000000",mobile:"#000000"},textColor:{desktop:"#ffffff",tablet:"#ffffff",mobile:"#ffffff"},reduceBannerOnMobile:!0},x=r=>{const{configStore:n}=l();return c.useMemo(()=>{var o;const a=n.getSetting("headerBannerDefinitions"),e=((o=n.getSetting("headerBannerAssignments").find(t=>{var i;return(i=t==null?void 0:t.pages)==null?void 0:i.includes(r)}))==null?void 0:o.bannerIdentifier)||"";if(e){const t=a.find(i=>i.identifier===e);return t||f}return f},[r,n])},C=Object.values(b),k=({mainTitle:r,subTitle:n})=>{var o;const{pathname:a}=d(),s=((o=u(a,C))==null?void 0:o.path)||"",e=x(s);return g.jsx(p,{data:{mainTitle:r,subTitle:n,backgroundImage:{imageUrl:e==null?void 0:e.imageUr
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):98881
                                                                                                                                                                                          Entropy (8bit):7.928546951203849
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:1ZwmOC1pZUdiJSDc1+S+0rBfKQiKNJxSfv1B6GUAIDCXcC93ic:1ZwmOCPZUMJwc4Nl4Jkv1BBUXDCXvB
                                                                                                                                                                                          MD5:8EEAE1036E21063C9AFF717FE2F9772D
                                                                                                                                                                                          SHA1:7C342311C3BE73F58D45C991FDB470965BE4212F
                                                                                                                                                                                          SHA-256:FA7D3ABBC1239711422E65B3C477D8F7D4D131CE3AE678BB82DCC6AE7C6F898D
                                                                                                                                                                                          SHA-512:EC917966344639EB4AD4F4888A37314C7D66D71E88C9DA5D323F9D19B968387048BEFBAA41AFFFE9EA505598EC476A9283F538257084C46DE1B8DE6C7B5ACEEC
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:...(moof....mfhd............traf....tfhd............tfdt................trun...........0..AV...U..AV...g..AV...{..AV...i..AV......AV...b..AV..._..AV...T..AV...g..AV...R..AV...I..AV...P..AV...H..AV...G..AV...I..AV...U..AV...g..AV...W..AV...U..AV...R..AV...T..AV...b..AV...V..AV...O..AV...d..AV...S..AV...]..AV...^..AV...Q..AV...Z..AV...S..AV...]..AV...f..AV...Y..AV...Q..AV...X..AV...Z..AV...R..AV...U..AV...M..AV...^..AV...]..AV...S..AV...\..AV...P..AV...W..AV...Y..AV..._..AV...]..AV...O..AV...e..AV...N..AV...G..AV...U..AV...B..AV...Q..AV...\..AV...V..AV...S..AV...N..AV...Y..AV...J..AV...Q..AV...Q..AV..._..AV...h..AV...U..AV...[..AV...Q..AV...Q..AV...N..AV...Q..AV...I..AV...Q..AV...T..AV...T..AV..._..AV...W..AV...P..AV...Q..AV...\..AV...R..AV...Z..AV...b..AV......AV...H..AV...O..AV...?..AV...j..AV...\..AV...^..AV...J..AV...b..AV...K..AU...c..AU...=..AU...Z..AU...C..AU...Z..AU...t..AU...J..AU...M..AU...R..AU...X..AU...a..AU...p..AU...R..AU...C..AU...S..AU...L..AU...K..AU...b..AU...O..AU...]
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):3988
                                                                                                                                                                                          Entropy (8bit):7.804838249608626
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:zICNn20CJ32sYeLAWOiMPqSe7ysX+a9yoJIzuQpfBVvGmjw3vkacdm2KXMgJjoDP:n2IsTLAW+qBUhKH3vk5m2KlRri
                                                                                                                                                                                          MD5:8943A985C218EDA65AA901077296038A
                                                                                                                                                                                          SHA1:C272F1151835840B5BCBF622ED492FB9938CC958
                                                                                                                                                                                          SHA-256:B04635096E57EF154A30BA4446D1CA58619706784AEA3A11B489AC733C09D99F
                                                                                                                                                                                          SHA-512:6098753F150BF2AE3D3B2F95E4D8116B13D9B71FFA52ED3D9C4FDDCA8610E82353C65D2CE49F34BEF1A5A24384843134FE91EBA075ADAE1F7D1ED8FB9111238A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1MmB8?ver=6c43g
                                                                                                                                                                                          Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:70FA243270A211E6AAA082E5A65B389F" xmpMM:DocumentID="xmp.did:70FA243370A211E6AAA082E5A65B389F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:70FA243070A211E6AAA082E5A65B389F" stRef:documentID="xmp.did:70FA243170A211E6AAA082E5A65B389F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.xw.....IDATx..]..VU.>?3<F..&d...=0.....(.f.(.ZQ.j...H()S.....X...2A. ..E)d.....A .4.....y............3.o.....{
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):24671
                                                                                                                                                                                          Entropy (8bit):7.964941140868815
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:PXvE1AG2mjgFXqo2I5bwOGSXMyDvTnpGrB8xyg:/vmB2mjwWI5sSXMSvTncrO3
                                                                                                                                                                                          MD5:521EFBA9E848813DA9B54277E4263C63
                                                                                                                                                                                          SHA1:2357F6D2CFCF12C79468DE743301117300E90DA1
                                                                                                                                                                                          SHA-256:B88293F70C4F9F81FDA9EF63D4892D034F6B47A7AE268544DFA7807200ABFAE3
                                                                                                                                                                                          SHA-512:8C33F45898C759723CE74D8FD9C6B385D8B81A7A7B10224709F36E230FF7E010DED3C20773F0828E9F1A46BA5EC752A339CB862262D76A6B53B3B773B3F922AF
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF.............C....................................................................C.........................................................................D.............................................................................................,...Y...e...K.n.!.k...f....X...5..M.T.C,...2.`.%.K..kpj........?...v...y.=.]yY...\N]=.n;.qy..gKx.5.q....{...rq.C...r...-. C/..^..^RX.?...v...y.=.]yY...\N]=.n;....3....G......oC.^......"."YP.".[...Sp............Yl.jj. .%...)q.=....``.l.z>>=\....5b.`.V[V..Y.W ..V.@.....R....Y.W .W:...*.X...U..w.;.mo....2h+gVu.MIr...x..z..@..]z...d....w.)...u..A.............u...n.r..X.............q...]..8<..7....n..<.......y....y..z.qkY../E......................V..G{......(..|.......[....7sx..R.7.x.T....JY..c`.JY..``.s...L..,n...R.-.f.i.]...@2S.....%.CA..7..=....9.l.....S|...yyX....`.O>.jt5.4^/..~.....7..u.5...^.LY.pd.^?>.....ps.e..5.L...O.e...G/.N.^x...R...+Ix...M.............L..5.Ypb]W&.).4.L....w..]..0tF.........
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):11179
                                                                                                                                                                                          Entropy (8bit):7.974884580758728
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:bNsd3IGhM+GEZKKpVc7PTOr5YTWGayfMkfC5beEGFqgR+q3csSINGpRLoPdWNvZS:bNsdhGBbHOiTWMf3QeEGFLYic1ZjNvs
                                                                                                                                                                                          MD5:01907B58B979CDBF7752F4C4881E771F
                                                                                                                                                                                          SHA1:AFE54677AFA6CF2D220362E3238C89B4033C014D
                                                                                                                                                                                          SHA-256:C28477D516571137BBE1EED9DD7FA3C3F5007948C17C4B544A4FD98A599517A6
                                                                                                                                                                                          SHA-512:4F1AFE664DECE3D017B3B952E2CEA1183251FC5118AD9064D5F25A0B6D539B53C2372E0393D0897629B341422D9E6B3D868D95F97CB3FB703D1126EE8ABD6F25
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/windows/images/blazor-icon.png
                                                                                                                                                                                          Preview:.PNG........IHDR..............X.... .IDATx^.].TU....^..b..7..K.......5..{.. ..........]Q..5.,X.".....<...9...k...b..9.93{..)...o..2.2.."PH&..d...L........ ..!# .D~.d..... |..ZZ..L.-.h.M>.d...&ki..2A.d.e7........%........C@&..n... .DK.Zv.... |..ZZ..L.-.h.M>.d...&ki..2A.d.e7........%.......7.>...h..(.....F..u@ ##.#.xg.2.=j.&.,. .!..P.............c..M..".B..u@......:.;S~.......d.L.A......[..$.;s.....Q.....F ..M..q2W...:.z.*.m...NVT....z.s..\..3.0.nSe.pC'+....V...O.5em.`XY[q.+...6YI..H....f..M...f..S(...L...[.....j#,...(.......]6...d.M.*..G.G!....2A...vqR.y\....&.....>^%......?nP.=jMc4k.Z>KP&.3d.@.1.'o$....B..6..e...IKK.H..`).nU..k..b.U&.3d.......v.>.K./.-....^J..vj..0.k....e.W&..\.)L...Z."=.?_....M.yC.............zh....L.&..O.y....._...52...P...@y.$.3........+C...e.0..]..a.ejd.N.\.Ui.....^...>..E.d.....*..........6]..4.........[..'.+M.L.j..C0)1..o....:\.Y...T....9....O..._.~v.3..u32A..*...w.D.T....(...:<.|..n1T6...Y..3....L..T...
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (46314)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):357342
                                                                                                                                                                                          Entropy (8bit):5.1753261351388575
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:X66Gy74FC9UP93rLgm99YEzAFQoX4Bt88/6iDRFHE9CFpuOxR3Au:X66Gy6C9m78m9WuAFDoff/y9cRP
                                                                                                                                                                                          MD5:DD5DE50456EC5B117A353661BAF8401C
                                                                                                                                                                                          SHA1:B0F5449AB697437EDBF2AFDEEC5556241B4F0A85
                                                                                                                                                                                          SHA-256:69ECA0E8FFDA4D81C9031D58BD69C694EC5C1C83A165BD584D109C1A66217ACA
                                                                                                                                                                                          SHA-512:46049E8B30365E4239F960770DA27281E0F8ECAB877E4089BBF77E8869B4FC9B980C8B98B0C9E258CE56AC81249ABE702E1C2A8AD2A4D67315D9ED28FE860027
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://mwf.microsoft.com/mwf/js/bundle/1.57.0/mwf-main.var.min.js
                                                                                                                                                                                          Preview:/*! modernizr 3.3.1 (Custom Build) | MIT *. * https://modernizr.com/download/?-eventlistener-picture-printshiv-setclasses !*/.!function(n,t){function h(n,t){return typeof n===t}function c(){var u,n,f,e,o,c,t;for(var l in r)if(r.hasOwnProperty(l)){if(u=[],n=r[l],n.name&&(u.push(n.name.toLowerCase()),n.options&&n.options.aliases&&n.options.aliases.length))for(f=0;f<n.options.aliases.length;f++)u.push(n.options.aliases[f].toLowerCase());for(e=h(n.fn,"function")?n.fn():n.fn,o=0;o<u.length;o++)c=u[o],t=c.split("."),1===t.length?i[t[0]]=e:(!i[t[0]]||i[t[0]]instanceof Boolean||(i[t[0]]=new Boolean(i[t[0]])),i[t[0]][t[1]]=e),s.push((e?"":"no-")+t.join("-"))}}function l(n){var t=u.className,r=i._config.classPrefix||"",e;(f&&(t=t.baseVal),i._config.enableJSClass)&&(e=new RegExp("(^|\\s)"+r+"no-js(\\s|$)"),t=t.replace(e,"$1"+r+"js$2"));i._config.enableClasses&&(t+=" "+r+n.join(" "+r),f?u.className.baseVal=t:u.className=t)}var s=[],r=[],o={_version:"3.3.1",_config:{classPrefix:"",enableClasses:!0,
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):569477
                                                                                                                                                                                          Entropy (8bit):7.99758193712332
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:12288:jYU+h/rq49vmRroqMziecll8LtwrZU4XD4WIkFs6S1tXNJLb:RKmavmRs/Ml6mXX7RuDT
                                                                                                                                                                                          MD5:80301D8A5E5B72843EA5A9880E6C4674
                                                                                                                                                                                          SHA1:300B762CA8117391526CE85FD809A064674F3D12
                                                                                                                                                                                          SHA-256:27E3CA657C2247AE15815EE467470B49568EB331F535F54403747EB216E15F4A
                                                                                                                                                                                          SHA-512:F96E85C0F69BE3A571A458DD2CD9AE99B9AB6108129AD68BAB1825681F80C88E3B20076ED3ACF35E4CB28AF0FB8262F2338237D0398A906A585249CCC6AF2A34
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:"https://learn.microsoft.com/video/media/a333a05b-17c3-4d58-8b72-605be7f7b538/DevPlus_MASTER_H264_59-94FPS_108.ism/QualityLevels(1434382)/Fragments(video=240073166,format=mpd-time-csf)"
                                                                                                                                                                                          Preview:...Umoof....mfhd...........=traf....tfhd... ............tfdt.........O9.....trun...........].`.............b...............................I...............v.......d...b.......)...........................v...........b.......v........... ........... ...v...........b.......&...........h...............v...........b...............................S...v...........b.......h.......................,...v...........b.......3...........................v.......I...b...................i...............v...........b...............................v...v...........b...................................v...........b...................................v...........b.......Y.......................`...v...........b.......P.......................I.......................................v...........b.......2....................... ...v...........b.......C.......................\...v...........b...............................q...........$...................... ....b...........v...........b.......z...........]........
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):608
                                                                                                                                                                                          Entropy (8bit):4.342161289374341
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:RDIoJewFxS8ovbIwF/I1O+XgUTFRAL8xFCGbBLALYrNgIXvFnFzDFa9xDf:lII7xF4V8CoRu8DCGbFueNF1ij
                                                                                                                                                                                          MD5:83A490CA6D96EE2BF36F9F4F4E01148A
                                                                                                                                                                                          SHA1:33063DA99FA7E3DF352080B01E11662527A3400A
                                                                                                                                                                                          SHA-256:62EE0930BEAAE343D4CABD5B391BFD3EF8D7FA3B6A2AB22DB6BC983F004DB7B1
                                                                                                                                                                                          SHA-512:851E83617CC06751594FD7A447169113563E85708DFCA6BABCBD84507D0AC03E2CDBC63E0CC8C4CC79404085931046DE9FA28317E54C5E460688FB414C32B2CA
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://build.microsoft.com/sw.js
                                                                                                                                                                                          Preview:.self.addEventListener('install', (e) => {. self.skipWaiting();.});.self.addEventListener('activate', (e) => {. self.registration.unregister(). .then(() => self.clients.matchAll()). .then((clients) => {. clients.forEach((client) => {. if (client instanceof WindowClient). client.navigate(client.url);. });. return Promise.resolve();. }). .then(() => {. self.caches.keys().then((cacheNames) => {. Promise.all(. cacheNames.map((cacheName) => {. return self.caches.delete(cacheName);. }),. );. }). });.});.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 539 x 303, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):39689
                                                                                                                                                                                          Entropy (8bit):7.960052087066341
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:7hKBFz5osWsAcCzT8gq2T6SE7NFdivYUScv8uxH4e3Ru7lG:ojzzWsA1zT7ScvYUJv8uxFUlG
                                                                                                                                                                                          MD5:14B6681D8B169FB95EF1A76DA2F62C54
                                                                                                                                                                                          SHA1:2CBED33722FC88AF2DC418EB302E563F01B58B3B
                                                                                                                                                                                          SHA-256:C8E817893C15087921BB7F2397877A32B0E664469B892BAE5FD55CD19B19D058
                                                                                                                                                                                          SHA-512:2E7DB141FCFE844CF12D864968FFDAA3EB7110B293F8DC3A92A7ED90E09A3FAC1E3E75C19A7FE2090271523E5B0D06029901DB7401D5C3DE7BCF36BB0A5B6E35
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR......./......$......sRGB....... .IDATx^...fUu.........4...H......(.%.....4&....I.......Ac.5...F.PP.....(......|..k......a....}w]{...{.....}}M..)..p.8...N...H.Xp.1.e.Y..S.)..p.8...8.....p.8...N.....p.1*y.q..S.)..p.8..l..p.8...N...S`T.8.....S.)..p.8....6|.8...N...S.)0*..l.J^o.)..p.8...N.......N...S.)......6F%.7..p.8...N.......N...S.)..p..J.......w.8...N...S.......S.)..p.8.F....Q..;...N...S.).`...S.)..p.8....R.......N...S.)..p..{.)..p.8...N.Q).`cT.z.N...S.)..p.8..=..p.8...N.....p.1*y.q..S.)..p.8..l..p.8...N...S`T.8.....S.)..p.8....6|.8...N...S.)0*..l.J^o.)..p.8...N.......N...S.)......6F%.?hU...iM.i..r.o.M....f.N..A)..,\........K....W..?..f...N..%.5!..yX.te.~a.p.....y..S.... ?.M...[o.......v.-.M.+..u@.5.8...K.,..^{m.........8D.S....7.........i5..,.%....MV..7{p.....k6..-l2.Q..b.p.1.}...!<.~...o...tI..v`.....3]..F.6.;J.Y...l.v.m..'.U..j.....w..n._....(..Od.........K.#v_..|.....a.B..uy8e.6c.......k6..^v..6..f.O.N5.0,...[..6.#|g...V.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (39889), with no line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):39901
                                                                                                                                                                                          Entropy (8bit):5.1517292051721215
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:QfAR7X/ftdijmzK+b6ZhOK1EmCrXA0CgZ9fQVkp9E/TULTmrg8QimifZPYPovmNS:N7X/fOji6TOKxWTZ9fQVkp9E/TULTmr7
                                                                                                                                                                                          MD5:82AF50D6964DE0C16249FE8B1ED74898
                                                                                                                                                                                          SHA1:90C4B8B2D271B2FF4885BD301804F16A9909179B
                                                                                                                                                                                          SHA-256:F375248149CACE932F919C85B2943E9DBADD6A5F42200B3CDEF446E6454482B7
                                                                                                                                                                                          SHA-512:08611657BD7DE3A9AB952CD64DD019B6E0BF7D0C04810CA194B46B82C0E0A71548376B7349A077668F7E7B26D78CACF2BDB21882727AB92B181B9009133A1FF8
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:[{"components":[{"component":"pageProperties","contentId":"pageproperties","key":"pageproperties","parentId":"","props":{"classes":"marketing-page","backgroundColor":"rgba(226, 241, 249, 1)","backgroundImage":{"imageUrl":{"desktop":["https://eventtools.event.microsoft.com/cdn/Build2024/home/Registration/FY24_Build_Ph1_Launch1_Homepage_Hero_Desktop_1920x2400.webp","https://eventtools.event.microsoft.com/cdn/Build2024/home/Registration/FY24_Build_Ph1_Launch1_Homepage_Hero_Desktop_1920x2400.jpg"],"tablet":["https://eventtools.event.microsoft.com/cdn/Build2024/home/Registration/FY24_Build_Ph1_Launch1_Homepage_Hero_Tablet_1083x2400.webp","https://eventtools.event.microsoft.com/cdn/Build2024/home/Registration/FY24_Build_Ph1_Launch1_Homepage_Hero_Tablet_1083x2400.jpg"],"mobile":["https://eventtools.event.microsoft.com/cdn/Build2024/home/Registration/FY24_Build_Ph1_Launch1_Homepage_Hero_Mobile_539x1600.webp","https://eventtools.event.microsoft.com/cdn/Build2024/home/Registration/FY24_Build_Ph1
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (373), with CRLF, LF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):36056
                                                                                                                                                                                          Entropy (8bit):5.074507253352175
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:73OGb3Clf2BccYUm5yPrmjQSDK2i7fWfj4pSCOWOxCE46IdWNsR96imu6p7IkDTw:DrbDuF/ziwdZDjDQczkUK
                                                                                                                                                                                          MD5:391D9B94400BEBB250765A0F6404C38D
                                                                                                                                                                                          SHA1:D442F382DC6B0799F21F29ECB6754F0CAFB6F67B
                                                                                                                                                                                          SHA-256:1A2BAB56C891784265334245F21BE18C527364F80AF2755571C53E3D30CD1B1F
                                                                                                                                                                                          SHA-512:17ECAAA52651D1B18BBFDCD3C1A785D4FA439DE3227318B1FF04CD6955763B436F4E4F4D32A271D31087500E66862D39E1F3634C0389BB800D883056AB933F75
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:<!DOCTYPE html>............................................................................................................<html...class=" is-full hasPageActions hasBreadcrumb episode has-default-focus theme-light"...lang="en-us"...dir="ltr"...data-authenticated="false"...data-auth-status-determined="false"...data-target="docs"...x-ms-format-detection="none">....<head>...<meta charset="utf-8" />...<meta name="viewport" content="width=device-width, initial-scale=1.0" />...<meta property="og:title" content="What can I do with WSL?" />...<meta property="og:type" content="website" />...<meta property="og:url" content="https://learn.microsoft.com/en-us/shows/one-dev-minute/what-can-i-do-with-wsl--one-dev-question" />.....<meta property="og:description" content="What can you all do with the Windows Subsystem for Linux? Turns out you can do a lot. Tune in to Craig Loewen to find out. To learn even more about WSL and other command line tools, check out Craig, Rich Turner, and Kayla Cinnamon's
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):591216
                                                                                                                                                                                          Entropy (8bit):4.457159748744365
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:k8/e1j6gGD1sXRxMh2muS4NwejoZXaOrbpKjxagFg1g/oG8o7XdYCohcw9Tp+vKE:hDoYg
                                                                                                                                                                                          MD5:831D94570D3BFCB11E9007DBC3E71464
                                                                                                                                                                                          SHA1:38F81B54E32C68370C37C704F838A895A952B17D
                                                                                                                                                                                          SHA-256:DF3D3F80AAE55064D2DF6F7EC5CB9C1F45F5BD75B4F81758E582FE271842FA47
                                                                                                                                                                                          SHA-512:592FD31E6825F34AE158E68637E9369B9E62DE86CF82050961A96773591D7202C8D5DB9805A30C7FD7224E5D15EC5AFA9F6F4036F91E6C14E09E663DD9CD4D3B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.microsoft.com/videoplayer/lib/onerfstatics/onerfcomponentfactory.js
                                                                                                                                                                                          Preview:// onerfcomponentFactory.js....define("componentFactory", [.. "require",.. "exports",.. "htmlExtensions",.. "utility",.. "stringExtensions",.. ], function (n, t, i, r, u) {.. "use strict";.. Object.defineProperty(t, "__esModule", {.. value: !0,.. });.. var f = (function () {.. function n() {}.. return (.. (n.create = function (t) {.. for (var i, r = 0, u = t; r < u.length; r++) {.. if (((i = u[r]), !i.c && !i.component)).. throw "factoryInput should has either component or c to tell the factory what component to create.Eg.ComponentFactory.create([{ c: Carousel] or ComponentFactory.create([component: Carousel]))";.. n.createComponent(i.component || i.c, i);.. }.. }),.. (n.createComponent = function (t, r) {.. if (t) {.. var o = r && r.eventToBind ? r.eventToBind : "",.. f = r && r.selector ? r.selector : t.selector,.. s = r &&
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):13100
                                                                                                                                                                                          Entropy (8bit):5.176855971641256
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:cF2jd3Y8nTnckYVYdOb/VdmFj/ZAA6SlB8qwV1sM5pNoEghVqQl3Tz5:62jJY8TcDiYb/VgFLyxOB8vV1sM7NoEe
                                                                                                                                                                                          MD5:3B80CDF2C3556CFE9458577B5F2360B7
                                                                                                                                                                                          SHA1:025EB63D8AB421A9E61F88D4924BEB11051B6411
                                                                                                                                                                                          SHA-256:B72F34156103B51FD1F07E0ECB8958EAD34586C378FD383AE962EC927DB90F7D
                                                                                                                                                                                          SHA-512:29A06D37422FD1D62ED3E557FDCF124BF421349F997AC812033F435BAB47ABEFDC3B1882066E152096A87AA46B6FCBCCA037209445F329CE92EA4A1D4CFC4E09
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and broken links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"https://aka.ms/DevBox/Customizations?wt.mc_id=mdbservice_resources_webpage_learnpromotion_cnl","title":"Learn more"},"text":"Now in preview | Microsoft Dev Box customizations features."},"dismissable":true,"location":"sectional","scope":{"accessLevels":["online"],"endDate":"2024-03-31T04:00:00.000Z","paths":["/azure/dev-box/*"],"startDate":"2024-02-20T23:00:00.000Z"},"uid":"938234 live"},{"content":{"link":{"href":"https://aka.ms/MSLear
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (955), with CRLF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):201253
                                                                                                                                                                                          Entropy (8bit):2.661810841903416
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:W7nJSq9GinOo20uqxjr3+AKyKEAPNPPn8P9R/3htzAVT+JcYY5WRItsWc7rQ3S01:WHGiOoHuOjr3+AKyKAXS
                                                                                                                                                                                          MD5:85DE642E1467807F64F7E10807DF3869
                                                                                                                                                                                          SHA1:C795B490811C0E5A1A8F3C3F620AAB9F00C34F07
                                                                                                                                                                                          SHA-256:5965B2C5472AACA1CD66EA5B0D07A971B961FEE72FC27EB1F6C760042084B21B
                                                                                                                                                                                          SHA-512:BF4EC56D6FC54EAAFBD57C4E4D06900D358E39CE15009FB983491B0A83ABB60A0A54F46BE86387AB837B4AE1D1F3FF99156D04207065B0F65F165B54CFAAF47B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.microsoft.com/
                                                                                                                                                                                          Preview:..<!DOCTYPE html><html xmlns:mscom="http://schemas.microsoft.com/CMSvNext".. xmlns:md="http://schemas.microsoft.com/mscom-data" lang="en-us".. xmlns="http://www.w3.org/1999/xhtml"><head><link rel="shortcut icon".. href="//www.microsoft.com/favicon.ico?v2" /><link.. type="text/css" rel="stylesheet".. href="https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.25.0/css/mwf-west-european-default.min.css".. /><title>Your request has been blocked. This could be.. due to several reasons.</title><meta name="Title".. content="We are sorry, the page you requested cannot be.. found" /><meta name="CorrelationVector".. content="VbLZYbRlhU2hyedN.1" /><meta name="Description".. content="" /><meta name="MscomContentLocale".. content="en-us" /><meta name="
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):15399
                                                                                                                                                                                          Entropy (8bit):7.944857456358663
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:ZuwUkK4vAEmJokMyJCpN24BkpJCM1VHQHRCyJWYUl2Odthg:ZDUqwJojW3CMnwxHUe
                                                                                                                                                                                          MD5:C8F742A70CA5EE7A3CD855F478D38589
                                                                                                                                                                                          SHA1:5DC1F0B38FB168F719BC419C992025B0F3D42082
                                                                                                                                                                                          SHA-256:3D2D7A92254E338C30590A893918349D4E7D9FD68C2E28F68BE39FD295C86EFB
                                                                                                                                                                                          SHA-512:D3A77806DE649386FF349CC0C0CEE4588C96F7B520B2BBC62044FD76A63D77DC7F817962BF1083EFA7C4DDA74694F414796D7EF91982EA91F14A11229C3601B6
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/media/home-and-directory/featured-shows_light.jpg?branch=live
                                                                                                                                                                                          Preview:......JFIF.............C....................................................................C.........................................................................D........................................................................................r4....H.V...V. ......`......R.. . ..D ...H.$.H$.H$.+...s ...7......)....&...Lf...:).u.....}..c5...b..1.....l aL....2.."T...5....N....j"4.@...^Pr...Q..Ut.........X.......@..$.@.$....U.-r..$...K..s.Sx..EKS...Q...../ Q\..C@VX,.@.8........ @...YM.DN...A.A.....g.F..3.....'.WT....j......p.h.1.. ........q. .m..3.h..Wsft^...3..m....\Z.3..B.....Q@....b/ P@.P..........@....H.D........f4..**..e}7...HVYX- ..`....U.,.%..+......Qh..c..!Q`.$...Wb..y&..S;Z..3F.P@...z>= .(.T......e4.$^B...D 4d4.,.Jf5.).q.@....@.......B.M.4.3=$........!._O..X......$.....,.PB......@..(..A...$..2....H..E......$......<x.j....X] .2.G....9.t..2.h....ey.`Re4.I&b..e.....d..L..H$S...v.f.3Fz.@....],.:...Z.B.^B....$(.$EcKAQu.....1....**..........f.R.ITV.,.@.+....*-h..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (54649), with CRLF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):106026
                                                                                                                                                                                          Entropy (8bit):5.171529071699513
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:JXQw7M1QH3FHimDA4A6b3UBm5AcTO5uIod:JXQ2tXUBmhLd
                                                                                                                                                                                          MD5:A76A653DAAA136B17D3ABB880C159606
                                                                                                                                                                                          SHA1:CEACBC85439BC26B17CB6B4422A8907CF446469C
                                                                                                                                                                                          SHA-256:F50053CCD6D8CD18E2736166CE8376BBA8BC673C49AF7D96DFB8DFF7EC9BF715
                                                                                                                                                                                          SHA-512:3FDAB4797F3CC73F2279887913970146894F441BE361512A2E5D14117B760AA193656B357CE8061E22967354544DC431599C1191860996EC3993FED5CA00B7E0
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/static/third-party/adobe-target/at-js/2.9.0/at.js
                                                                                                                                                                                          Preview:// No custom JavaScript../**.. * @license.. * at.js 2.9.0 | (c) Adobe Systems Incorporated | All rights reserved.. * zepto.js | (c) 2010-2016 Thomas Fuchs | zeptojs.com/license..*/..window.adobe=window.adobe||{},window.adobe.target=function(){"use strict";var t=window,e=document,n=!e.documentMode||e.documentMode>=11;var r,o,i,c=e.compatMode&&"CSS1Compat"===e.compatMode&&n&&(r=window.navigator.userAgent,o=r.indexOf("MSIE ")>0,i=r.indexOf("Trident/")>0,!(o||i)),s=t.targetGlobalSettings;if(!c||s&&!1===s.enabled)return t.adobe=t.adobe||{},t.adobe.target={VERSION:"",event:{},getOffer:Ke,getOffers:yt,applyOffer:Ke,applyOffers:yt,sendNotifications:yt,trackEvent:Ke,triggerView:Ke,registerExtension:Ke,init:Ke},t.mboxCreate=Ke,t.mboxDefine=Ke,t.mboxUpdate=Ke,"console"in t&&"warn"in t.console&&(c||t.console.warn("AT: Adobe Target content delivery is disabled. Update your DOCTYPE to support Standards mode."),t.console.warn("AT: Adobe Target content delivery is disabled in targetGlobalSettings.")),
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x2400, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):89532
                                                                                                                                                                                          Entropy (8bit):7.966443590603813
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:ecWI04k+CDOFws6aK8BnmuIsOzUSrElhQ92/JPrU8Suhzqp95CcABSIYd:ecW0viOFwEK8BnmuRSrq3pY8SuhS/IYd
                                                                                                                                                                                          MD5:B8413B3B0E96A344C90126D4C1A975F9
                                                                                                                                                                                          SHA1:D7FDD7FA0772CC1A5FB3AF820783432C7AF37A1E
                                                                                                                                                                                          SHA-256:CD50F025111BF759FC60CF46A3D4A8FFB57DC629C553EF035E23E2BB0649A11E
                                                                                                                                                                                          SHA-512:A3A723AE3C8030A11ED61521CF3D9045BBE72EC27F66802C850A964AE9D8D142F7A18A79398CA5B1C732227C3B5F0B646890B268AA81D956BFCDECE322D8147B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://eventtools.event.microsoft.com/cdn/Build2024/home/Registration/FY24_Build_Ph1_Launch1_Homepage_Hero_Desktop_1920x2400.webp
                                                                                                                                                                                          Preview:RIFF.]..WEBPVP8 .].......*..`.>-..C..!" uhP@..gn...$.....5.O..........,F.J.'}...\...o..Z....Z>...W..~>.........W..k.......O../..?..3.......7.?.}...._...................w................/........}........'...........o....._............%.../......z......9...#........6.......l.....K....._....3?....K...G.g..._..........O..._._.......?..............o......O.....^.....?.......k...g....8.G.o.~.}p..~_.....g..t..n_.?R>......Y...~|}......../....d..........._.~........C.././.....~......G......C...p.....{../......?^........+.vR..@.e...B......I1?_.q.FO...q.9.h&JF8.p.....rZ'.."'...R.^$.\l......[.&Lz.D...m...V.Z.j.(....^...\...O../.. >......r.F..}..R.a..,$.&.fr.X].*.....g......A..GR.Y....5...%..?.$VH1f..z..v@..jM.T.....d.h.HWH.6].^.j..8X.).nX....},......h.-.+ef.'XX.=.gr..4..a.......R.'.e!.U....X.;..O.)...K.Q..o.8S.$z.a...I..9b..f1m.I.h...6m..8/.O.T..$..`....=.....s......k.e(..7I.r.)..7.)q...s.G^.!\w.N......i...{b.\Y..T.....t.._...... .\...........)..."+w..31Wm.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):791
                                                                                                                                                                                          Entropy (8bit):4.8798267617388635
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:TMblIMdHX+iMvOE4Ph3SOMk7XW37bBYSMN/3BYSMNfBYSMNDFBBYSMhq:qlxUNvOfp3ShkLWL21o1U1Zm1w
                                                                                                                                                                                          MD5:1B819F3FE0314AC8614323CD9E79CD0B
                                                                                                                                                                                          SHA1:5D43B8117B0BDBE6687F5D10088E463B45552FEB
                                                                                                                                                                                          SHA-256:88D4EE812938A2B5431B633536BF0F2296E13B2416EC6C267719C859AFB5EDC4
                                                                                                                                                                                          SHA-512:274D4D8C4615D174B93A68F3C9FA4BEBC0C1E20F9D48E41A1606BF0984EEDA42AC751EFADABD648550A900F9F50F6C801CA5587BDA288CC815E476FCECDE6F2C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/windows/images/windows11.svg
                                                                                                                                                                                          Preview:<?xml version="1.0" standalone="no"?>..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 20010904//EN".. "http://www.w3.org/TR/2001/REC-SVG-20010904/DTD/svg10.dtd">..<svg version="1.0" xmlns="http://www.w3.org/2000/svg".. width="768.000000pt" height="768.000000pt" viewBox="0 0 768.000000 768.000000".. preserveAspectRatio="xMidYMid meet">....<g transform="translate(0.000000,768.000000) scale(0.100000,-0.100000)"..fill="#000000" stroke="none">..<path d="M0 5860 l0 -1820 1820 0 1820 0 0 1820 0 1820 -1820 0 -1820 0 0..-1820z"/>..<path d="M4040 5860 l0 -1820 1820 0 1820 0 0 1820 0 1820 -1820 0 -1820 0 0..-1820z"/>..<path d="M0 1820 l0 -1820 1820 0 1820 0 0 1820 0 1820 -1820 0 -1820 0 0..-1820z"/>..<path d="M4040 1820 l0 -1820 1820 0 1820 0 0 1820 0 1820 -1820 0 -1820 0 0..-1820z"/>..</g>..</svg>..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 539 x 303, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):79948
                                                                                                                                                                                          Entropy (8bit):7.973007424170806
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:Yg3gJ5ZzVQOPlL3Q+V3wi1htQnH8pAaxK+ShtGSjkK7ZlB3g/B3UzrpegCIr:YMwnbdXgYcn1SK+GZdgFUzrpaIr
                                                                                                                                                                                          MD5:65CAB8619AC3ADFE049C71F761C447D2
                                                                                                                                                                                          SHA1:B1A381C7A07BF7DD02F1DBAAE4623FAA8B759CC5
                                                                                                                                                                                          SHA-256:AAD09618A5D1AA80C6C76B9DCF63D345EB6E2407273D2FC2014D046815EAC394
                                                                                                                                                                                          SHA-512:2D1847F248E7C8DCD9BB32091B08591F6BEF29020F69DECBB19CB4782894E927F2F900E9DDD5ADC241A659B4F3C39BF01C94196012D5130004C402C79392EA88
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR......./......$......sRGB....... .IDATx^.i..Y..v|.%...$..j.....L.D.Q2..L.&.O....H"....8.#..(jDr....(l.".X|..{..-"2"....xY...._^<...........*.....p3.f....7..i.<.6.....p3.f....7.2..l...f....7.n......p`.N..up/...9B.....>..><.N.....1...?.....&..|..!..~......Xt0...x.....>W..-:#....B.^.]./...z...Z...qA..{.~.i...l..r...w.So........@^.H..#.H..)<..{|.....>!.u7.n.Z3....$........;a..N.o.C.Bt..a."...~....>.ao.z........,..T....A..........[.b@L......L.}......u..R.U..,.UB..l.nS......u.u>5...[....^.2..&.{&...`...^....S..h.XXh{....%...YU...S.....'K..n..Tpv.....sn....<E......$.i..4.q...p....!." Z..`...u3...................5v..{....!..F._.@..G.t.p.d:|..r.......3...H8.r}..N{..6.C..c.x.Q....V6+...........#6...1...i.+X.z..1.\r5.IX.2.s^.....|.......M........O...Cy......}.~..+8..;...U..Z.'G&......./...u..eE{9<.k7G&`#CQ....5N.C..|..>..EV......:Z.(.!."e:...7.sg....S....9..3.*.......k..c.....A7.....A..." =...."2R.|.3..>...0P..`.....0sX........
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 220 x 220, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):69017
                                                                                                                                                                                          Entropy (8bit):7.992209976336352
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:1536:ZdlP035euE0uFMJlI+fN8ASHW1HWI1/kwgM1/AmrLMyo+At:ZHH4iyH/kwnn3xU
                                                                                                                                                                                          MD5:904D1EE5EF6BC03A12E22802B6D6F029
                                                                                                                                                                                          SHA1:C9C17E33182CC1CF5757692E50D52935739EFFB2
                                                                                                                                                                                          SHA-256:BC2B44D875309E2DECC6CBFAC2CB7A659859914FDDC6F70BA55B5F56A2867AA2
                                                                                                                                                                                          SHA-512:87D6CE945C95A70DE9CB03E0D26D80D45FF3FDA19D8461E46985797BE981E9497F22A2D08EA715EAD6D0D317C0C657B32E651CBCAD32ACC97A2820D3B37230FA
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://eventtools.event.microsoft.com/cdn/Build2024/home/Registration/FY24_Build_Speakers_Mark_Russinovich_220x220.png
                                                                                                                                                                                          Preview:.PNG........IHDR..............Z.....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):9151
                                                                                                                                                                                          Entropy (8bit):7.941039378544736
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:IkzR6XWUEw7EmkwaUkwntse4kvxROfa1TWndSKXDNK5PBaq5QsO0E0jDMAO3:IkV6XYAEmo49vxV1qdjlRs40vMr
                                                                                                                                                                                          MD5:32B066D7EEFE501E3AC5FEE594200A55
                                                                                                                                                                                          SHA1:742B0F3E7B8711ECE89D74622F9936F85321E9B1
                                                                                                                                                                                          SHA-256:E5AD52111917325E2977BC7EF347B1A939F67EE90A6A84C881D627C002453E56
                                                                                                                                                                                          SHA-512:C7672C4CD8605D7DB3107DF0CF812BD964C2A1E35C87E2ACB2DFA8087D4D986810163D148B4B2AE4259A473A8C10AECCF915F4559C3630C060DC744E5D9D7F45
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR..............X....#.IDATx..].|...^....H.A.?..QP..B.j@.....P....\.E.""U.A....HS..;*. .......z.%.........]......{[f.w.y..P.....................................................S.....j.O........z.aL.l\.jU;......i.P..5...A..BCA.t...n....c'|zF..L....W...*OA.A... a+..T.i;.A... .+..|.).-..i.1.....n....Wx<...........4......O.^x.R.`.@.d.<........D................AJA...A.A.. . .`..q....;}......?..>.R.Z.....d$....4J.Ji....u...9.zQ.Yq.We.....z,H.i...H9.l.....q^..ny.:...j..M`..6.V....cZ..(*......\.....3.>>/.......kv...k....w%...m.. *....\.)......j......l...]c.q...A..AX:.1.J.W..,..$`.y.WA.... ..|.b.8h.5..;....9K2.....B.A....>...?.s...xn^.!.@.q+..................?&.Ax.. t....B..... l.A...J.|.*.y.H.. .E....}<{..xq...+.....I/H.f...%...tO....-T.......y...c..Y.R.....3.....,.r..d.V.1.~.....0r.f.}.Jr...Ds.:`... ....;.i.<$...X.[..uL..@.AJ.......y...P..^...3.....n9T...A..A.2... ....v..A.[.I.._Pm.........R....^\p.m.I.4a....;e..O@..AB.AX.{.<.]....B.z
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):9030
                                                                                                                                                                                          Entropy (8bit):7.971851752919821
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:h6ywS2X/bdeNUGPkrxvL4FAuIdIPwZkWGRzugJEhkc:h6y6dTGPk1LQKdLKr5Ehkc
                                                                                                                                                                                          MD5:FDE15F9628ABBE4F2FD396F43273B240
                                                                                                                                                                                          SHA1:AD9E94BC0316A9BE5B88F7CBA2AFE22748A2924A
                                                                                                                                                                                          SHA-256:6DF9E7B45DF6CD05088B426FBA84A07475E885CEB218FB1E4EF7E930E63498D6
                                                                                                                                                                                          SHA-512:F6706F44296CBD85CA825DDF586B485181B9AC2ED97B6323B76605CA840461D6C93DB2B13F76CBD4BEC2F5EE21C125A2F13856508D2A376795721926CF836ED3
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://eventtools.event.microsoft.com/cdn/Build2024/home/Registration/FY24_Build_Ph1_Launch1_Homepage_BlogBanner_Desktop_287x257.webp
                                                                                                                                                                                          Preview:RIFF>#..WEBPVP8X..............ALPH......Fm#I...M/..'...O.tw..4=l.FSjq. ...9..a....C!"&..1.:..>.F.Jb.~.4.p...&X*".T...........s.....q..VP..m.Qm.m.VT.m..[.J.L...~...Y/#b.<.m..m..1..c.....m.m#h.mc....X..5..1.R........w...!..}t...5E.w7l.9.o....;$....u....o...B}..:....0.<Kg0.l....X.`...:...>.NG.Yf~.N...34>..(..~.t....3_'`..qsu....._....f.q.N....+.Y.N@u.).K...\=.U...C.....T1.....l>.@K.....#t.....l.-....I...._t)pF......"..i...A...+...=.3]v.7u....>......T.VBZR.C.._se.\.;B..[.;oNY..|..8...`!s!.V..M7./..o1A..E@.\.,......oy....k..h.......$..A2.4..%3.Z...|..RH....\.i^..m..[VFttjJT........_>........^...[...wIw.k|j3%.....q..JS......fW........=>.4..RJ.=..)...5...K&e........<..?..;.....Q...;....=)..K+A.b..g.r..Jq.X.%]..C...".p.%...!.....\...3#.&.XRB:.[........G..P{.rq.n...J...KI..7.$O..xu.C.[`.?D....WOP....t....17..^.........o:qf@....t.w7..x~..5`.H.7...Q.MM%.H...v.3.|_..3..B8.B.=.JD.F.$..~..Ap...C....5..... .b.JB._.f.=o..kY..."X=...D.DD.BG....i.~..W.}...
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1271
                                                                                                                                                                                          Entropy (8bit):4.832491810354954
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:YWer9btBxcMRslogV0ODSfEvTY+RG4+AJxPEvTnxjTEvTnx4SjgWtWYp:YWAbCMRsTVx7Y+RG4/w7lI7fma
                                                                                                                                                                                          MD5:69E4049522845771A0E994829C3B2D8A
                                                                                                                                                                                          SHA1:9AEC6B7DB7B488985181B244C83501B11B85DA68
                                                                                                                                                                                          SHA-256:B9F697AE252347D7C1E1B0525F3F61CABDF5CD55D2ACB1946CB9AA8304D719DF
                                                                                                                                                                                          SHA-512:68263F0F094D8BE69204808F1A45C75980F0350F20C571B262E834B3A31C1DE18F916824CAB9A78EC5EF1F30639655BC800A58A1DEA3BCE7BE05304F571C07D5
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/windows/wsl/breadcrumb/toc.json
                                                                                                                                                                                          Preview:{"items":[{"children":[{"homepage":"/windows/wsl/index","href":"/windows/wsl/","toc_title":"WSL"}],"homepage":"/windows/index","href":"/windows/","toc_title":"Windows"}],"metadata":{"adobe-target":true,"author":"craigloewen-msft","breadcrumb_path":"/windows/wsl/breadcrumb/toc.json","count_of_node_with_href":2,"feedback_product_url":"https://github.com/Microsoft/WSL/issues","feedback_system":"OpenSource","ms.author":"crloewen","ms.service":"dev-environment","ms.subservice":"windows-subsystem-for-linux","open_source_feedback_contributorGuideUrl":"https://learn.microsoft.com/contribute/content/how-to-write-quick-edits","open_source_feedback_issueLabels":"needs-triage","open_source_feedback_issueTitle":"","open_source_feedback_issueUrl":"https://github.com/MicrosoftDocs/wsl/issues/new?template=doc-issue.yml","open_source_feedback_productLogoDarkUrl":"https://learn.microsoft.com/windows/wsl/media/wsl-icon.svg","open_source_feedback_productLogoLightUrl":"https://learn.microsoft.com/windows/w
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (1895)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):7276
                                                                                                                                                                                          Entropy (8bit):4.573549270797727
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:UVQneEhLE3cU6DQ8tuZDwKnXO46C8buIo+bsGWBDiSP4ZQnoZxcohIR0REmLhYb5:P/NQJ6VuIo+bsGWBDiSQ3+ahLhGMO
                                                                                                                                                                                          MD5:C4E94C749AB015245A778D33C510D2B6
                                                                                                                                                                                          SHA1:FFE0898DAE68C722D2FE60EB3CF5BF09B9EA8B8A
                                                                                                                                                                                          SHA-256:0425E968398087FD9B0AB9C31B7641E21861834DC78CE362D1732241DD1A79EF
                                                                                                                                                                                          SHA-512:9B1D9B910C5EB379EC004A4860FA85F61C42F990718E012E04B60BEF5AAF67106137636A4491B93BC55F9A80A2D24DD8E6CAD8CA37600C2E0F450BEABE964646
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://build.microsoft.com/login
                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html class="no-js flash filereader no-exiforientation". lang="en-US". id="html".>. <head>. <meta charset="utf-8" >. <base href="/" >.. <meta name="twitter:creator" content="" ><meta name="twitter:site" content="Microsoft Build" ><meta name="twitter:card" content="summary_large_image" ><meta name="twitter:description" content="Learn from in-demand experts, get hands-on with the latest AI innovations, and connect with the developer community." ><meta name="twitter:title" content="Microsoft Build | May 21-23, 2024 | Seattle and Online" ><meta name="twitter:image" content="https://eventtools.event.microsoft.com/build2024/FY24_Build_OpenGraph_1200x630%20%281%29.jpg" ><meta name="twitter:url" content="https://build.microsoft.com" ><meta property="og:type" content="website" ><meta property="og:locale" content="en-US" ><meta property="og:site_name" content="Microsoft Build" ><meta property="og:description" content="Learn from in-demand experts
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (1895)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):7276
                                                                                                                                                                                          Entropy (8bit):4.573549270797727
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:UVQneEhLE3cU6DQ8tuZDwKnXO46C8buIo+bsGWBDiSP4ZQnoZxcohIR0REmLhYb5:P/NQJ6VuIo+bsGWBDiSQ3+ahLhGMO
                                                                                                                                                                                          MD5:C4E94C749AB015245A778D33C510D2B6
                                                                                                                                                                                          SHA1:FFE0898DAE68C722D2FE60EB3CF5BF09B9EA8B8A
                                                                                                                                                                                          SHA-256:0425E968398087FD9B0AB9C31B7641E21861834DC78CE362D1732241DD1A79EF
                                                                                                                                                                                          SHA-512:9B1D9B910C5EB379EC004A4860FA85F61C42F990718E012E04B60BEF5AAF67106137636A4491B93BC55F9A80A2D24DD8E6CAD8CA37600C2E0F450BEABE964646
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://build.microsoft.com/en-US/?wt.mc_ID=Build2024_esc_corp_bn_oo_bn_msln_mslearn_home
                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html class="no-js flash filereader no-exiforientation". lang="en-US". id="html".>. <head>. <meta charset="utf-8" >. <base href="/" >.. <meta name="twitter:creator" content="" ><meta name="twitter:site" content="Microsoft Build" ><meta name="twitter:card" content="summary_large_image" ><meta name="twitter:description" content="Learn from in-demand experts, get hands-on with the latest AI innovations, and connect with the developer community." ><meta name="twitter:title" content="Microsoft Build | May 21-23, 2024 | Seattle and Online" ><meta name="twitter:image" content="https://eventtools.event.microsoft.com/build2024/FY24_Build_OpenGraph_1200x630%20%281%29.jpg" ><meta name="twitter:url" content="https://build.microsoft.com" ><meta property="og:type" content="website" ><meta property="og:locale" content="en-US" ><meta property="og:site_name" content="Microsoft Build" ><meta property="og:description" content="Learn from in-demand experts
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2074
                                                                                                                                                                                          Entropy (8bit):4.942581223157846
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:LdQyTNPy/zm+0dQcyi8eJw0pXoYsc1AbxC6dmRc+7XPQ6MoKIjodBLH45/cELPBm:Ldrkel4WAxC6dmL2oKjB0+Ebkrh8+ETG
                                                                                                                                                                                          MD5:53B7DBC373745B377C0E0DD303324A7E
                                                                                                                                                                                          SHA1:50BAB946BE4FF00FC4F54D5E65F8154052B39E2F
                                                                                                                                                                                          SHA-256:4F1ADCEE124E01E5CF59CA43E4A9F88B5D4EFC3A9BF48A8E322F1555B6F6B0B7
                                                                                                                                                                                          SHA-512:70E752BF8B37EB98B64A4194F5FD21748B4BCA29D9DFF6947CECD10C3221CDA8C766BFEAFD4764DA71AD173E1225AD837C8CF3BF312B3746086FE7A3FBB30938
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:WEBVTT....00:00:02.180 --> 00:00:04.965..>> What can I do with WSL.....00:00:04.965 --> 00:00:06.450..WSL is a place where you can run....00:00:06.450 --> 00:00:09.930..your Linux command line tools,..utilities, and applications.....00:00:09.930 --> 00:00:11.805..But it goes even farther beyond that.....00:00:11.805 --> 00:00:13.530..You can access your Windows files,....00:00:13.530 --> 00:00:17.040..you can invoke Windows executables..directly from a Bash Shell.....00:00:17.040 --> 00:00:20.085..So maybe you can do things..like open up File Explorer,....00:00:20.085 --> 00:00:22.140..shift right-click to..open up a Bash Shell,....00:00:22.140 --> 00:00:23.400..and then right away..you can start running....00:00:23.400 --> 00:00:25.590..Bash scripts inside of..your Windows drive,....00:00:25.590 --> 00:00:27.825..but we go farther even beyond that.....00:00:27.825 --> 00:00:31.619..You can run VS code..inside of Windows,....00:00:31.619 --> 00:00:33.240..and you can debug a Node.js...
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):19600
                                                                                                                                                                                          Entropy (8bit):5.790313764793093
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:Ap7zYdCuhywhJiHui2mheS22hZ4JmIBMtbkaprj/42+MXgai:C7zOowCd2mheSlkSdrjP+Mwai
                                                                                                                                                                                          MD5:D3B052243F835D67AF736C26A359533D
                                                                                                                                                                                          SHA1:8D6F8CC779FE29A3C5AA41B1EEE41BCCA4DD84A7
                                                                                                                                                                                          SHA-256:5214C3AC8AEF0E2CBFF68890171B67D42C710C87CDF50C4515B480E3DB570945
                                                                                                                                                                                          SHA-512:5610327630E8C73595576A79CEEB1CEF014162BCE4237BB300F85C79514C155A2A99E46865BEB0D6E879D3465BB1677F7ED89D00AF7420D4779BA5458A194828
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.microsoft.com/videoplayer/lib/js/load-script.js
                                                                                                                                                                                          Preview:function loadScript(url, async, defer, crossorigin, type) {.. var script = document.createElement('script');.. script.src = url;.. if (async) {.. script.async = true;.. }.. if (defer) {.. script.defer = true;.. }.. if (crossorigin) {.. script.crossOrigin = 'anonymous';.. }.. if (type === 'head') {.. document.head.appendChild(script);.. } else {.. document.body.appendChild(script);.. }..}..// SIG // Begin signature block..// SIG // MIIr4AYJKoZIhvcNAQcCoIIr0TCCK80CAQExDzANBglg..// SIG // hkgBZQMEAgEFADB3BgorBgEEAYI3AgEEoGkwZzAyBgor..// SIG // BgEEAYI3AgEeMCQCAQEEEBDgyQbOONQRoqMAEEvTUJAC..// SIG // AQACAQACAQACAQACAQAwMTANBglghkgBZQMEAgEFAAQg..// SIG // wICQeL6lBTAvIyDbUlJWb/8FTBOcmun3GMJyJMBUXT6g..// SIG // ghFuMIIIfjCCB2agAwIBAgITNgAAAd9zgZcWvjL9DQAC..// SIG // AAAB3zANBgkqhkiG9w0BAQsFADBBMRMwEQYKCZImiZPy..// SIG // LGQBGRYDR0JMMRMwEQYKCZImiZPyLGQBGRYDQU1FMRUw..// SIG // EwYDVQQDEwxBTUUgQ1MgQ0EgMDEwHhcNMjQwMTIwMDEz..//
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):4839
                                                                                                                                                                                          Entropy (8bit):7.887814026598783
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:VTAdaCNM0YUpDwvSiFyqtsgcbnZtl7n/Tt1MN3/ND5:pdJUpDzmDKgcLZjQNPNV
                                                                                                                                                                                          MD5:2A0D74CC0049A4777EEA1A669753B93E
                                                                                                                                                                                          SHA1:B8719C872114E61A20DCB75CCE331F8E9D432BDC
                                                                                                                                                                                          SHA-256:F8F2023FB18105750F57FCAB0079300A1C1DF5308B5284C125F68E96F9DA43AA
                                                                                                                                                                                          SHA-512:7FC73AB21D7BCCF333A1984CCF98AB8DAAC1822B6A171BDB18D865892F746695905FED6EA319089BA48711590021C832E653A5676C04A344EA3E082CECBBFBE9
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/windows/images/windows-logo.png
                                                                                                                                                                                          Preview:.PNG........IHDR..............X......IDATx^....e.Y....?..mf....%..f..&..b.e...*n"...$)....S... E-).TQ.1M...i..E+..R..j. ....n.....s..?...!...Lr.>.8\...2;\..}..;....1..c.1..c.1..c.1..c.1..c.1..c.1..c.1.8@..h......yt.u.}|..^.(...G@DEB^h.9.3MZn.A:.(k..9...Uh.....r....H.."L...9.../...p.x. 3s')..l\<D......!0.....>.m.._.w.c.G..S....7Bq.u....p.P.........c.....V...*x..>Zz.....%.......@..@x.h....A...7;d.~....@@.......... {P..X.q.......1.O....a.?I.8M.s+..#..k.t..(.hr..>.I..[..l....}..I..F..+..r.!...I}H.8.b.0.9..7..:.,.C.p.G._x.).S.,....nBX.J#.n.u_kS,#....0./.L...+...x.....%.E. m`.H@@...W*..z.i...y..c.r#....n N~..=.9J..C.a.........(.#@.8`..}...n!p'.z...@n@H.<#.>.u......CO.*.|%.K ........5.U9.uT..........._.m..]..?..3..:.....D.f..@.....ba..{R.7,..O..q|...4.S...`.0.^...E.vN.w.C.S.....{.A>.X.2.F.......kP.....Id.... ....M...l..PT#*d4..~@V ..../.h... .2..g....U.8.(].%.%..&Dx.D.I!l.......).@._....Az.~.("..}..=..(M..0F.......jx.3...9......." .....(.....N..q-Z.FY..1.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):22406
                                                                                                                                                                                          Entropy (8bit):7.946439645599203
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:8MHMkvaVBLk0s7SjUzHNTuszahiBX1lsp1J4D4pFium1vCx7Ju/0LD++z:8KaVBA0s7NtTFgiBX7spfVmR07Jio++z
                                                                                                                                                                                          MD5:489EB8FD8E069276139046B30A595902
                                                                                                                                                                                          SHA1:0D5D2BBAB5D2CA290F8953DF80BAA1D9B14335E5
                                                                                                                                                                                          SHA-256:4912B0E6719624848A4BDE641C6AA1A8AC2D7DF0871BF406F03E8A96E0DC353C
                                                                                                                                                                                          SHA-512:67AEA19FDEC73C2C5ECA5D4916AA175B8DB2848D8BBFC3D63F82591A460FB792E1D51162D953A8BEBA65D6E56A1874ABD8CD3ED4BE9F1C19A0F94348DB58DB6B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF.............C....................................................................C.........................................................................D............................................................................................D$......,)+......Y.AI........r..A$.1 ..... .A ....._"b.....z~x.J2.@..>5.K...kkC ......S..z..h....).-.mn2.I..^0.M..f......ai5....k;@..[w.........TT.D.`.@.)u.`.... .......B.V@P....p$..$..X......H..M..M.J.......bX.......K. .......B.$_$.c...+......v.<..ugQi..r@A..Bq.....I<..@`.:..........e..$.F*[R..I0...&$.!...L#.....MXf^o.....?.}.g..}.....C.y3._.....K............~.=@.d.eR.g ..gc.s....B... ......QH.B......u.'.......N.g..'.........O7.......K......z.^ .........;.......Q..!.4..I..c..H.U..k"....!.I..6..|..S&-....K..nZ.../..v..$...mN..l....U.`..T...TYgg.s...k.....5&..2...Y+`C)......8...x....B..X..NS.l.i..2..V.q.3q.'..v;W..1Zb.......e....IQ-U..R.;.....4I.**...$.. A...s(.X.u......{F5.e.m..%.].Z.:E...182g...r..{.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):2183
                                                                                                                                                                                          Entropy (8bit):5.27123630254984
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:LdQyRYy4kLL0qhycqw00GmnwsR8e4uzYBfdEAwNzAIjr+6DCJOF+LzyyGPJ0kQXf:Ldkkxph7nPVYBfd0US+CA2P9wqkyQ
                                                                                                                                                                                          MD5:FDF61035196E927677CAA792A3197AA6
                                                                                                                                                                                          SHA1:1A8CB3DD09EACF497007679F0957A7B6C2445075
                                                                                                                                                                                          SHA-256:97E12EAA0707DE5E33B0972685F06E45C7D1D7AAEFD474AF288049FEFF0A2591
                                                                                                                                                                                          SHA-512:468CF15368117479C44151FE5EF677A4E5F0A350A51315094D8800F4E6005CF1FFC4E9BE474F89D855766E3B7AC2ABCD986A619D9FD2171AD826087D1F5AC6C6
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/video/media/44bff4ff-dd51-4db6-a2df-211aff8c5190/caption-cs-cz.vtt
                                                                                                                                                                                          Preview:WEBVTT....00:00:02.180 --> 00:00:04.965..>> Co mohu ud.lat s WSL.....00:00:04.965 --> 00:00:06.450..WSL je m.sto, kde m..ete spustit....00:00:06.450 --> 00:00:09.930..n.stroje p..kazov.ho ..dku Linuxu,..n.stroj. a aplikac......00:00:09.930 --> 00:00:11.805..Ale je.t. d.l to nejde.....00:00:11.805 --> 00:00:13.530..M..ete p.istupovat k soubor.m syst.mu Windows,....00:00:13.530 --> 00:00:17.040..m..ete vyvolat spustiteln. soubory syst.mu Windows..p..mo z krun..e bash.....00:00:17.040 --> 00:00:20.085..Tak.e mo.n. m..e. d.lat v.ci..Podobn. jako p.i otev.en. Pr.zkumn.ka soubor.,....00:00:20.085 --> 00:00:22.140..Posunout klepnut.m prav.m tla..tkem my.i..Otev.ete bash shell,....00:00:22.140 --> 00:00:23.400..a pak hned..m..ete spustit....00:00:23.400 --> 00:00:25.590..Bash ve skriptech uvnit...jednotky se syst.mem Windows,....00:00:25.590 --> 00:00:27.825..ale st.le je.t. d.l.....00:00:27.825 --> 00:00:31.619..K.d VS lze spustit..uv
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):3837
                                                                                                                                                                                          Entropy (8bit):4.867549721341582
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:ZfZezZBwWnhThQXpeueyhbNMRsHY+RfOlOfX:ennQZeue+qG/X
                                                                                                                                                                                          MD5:A88AFB49960D20AF3BEEE4717CE1B9A0
                                                                                                                                                                                          SHA1:C355EA518E4C04134F37E3376BD153967E41DF61
                                                                                                                                                                                          SHA-256:6ED613914635DDCD3BA672F4D54A27DDACDAFA684AAF47D7F7FE3D5DE55D4E89
                                                                                                                                                                                          SHA-512:0CDA47BD0A44D4D291EC3B5D2BF04B4313161752E70DDF60C7F403AB87C96733F27A854AEA937CAF77DD27163257CFA5409015E0503E46B35DEE31FDABDCB460
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/windows/wsl/toc.json
                                                                                                                                                                                          Preview:{"items":[{"href":"./","toc_title":"WSL Documentation"},{"children":[{"href":"about","toc_title":"What is WSL?"},{"href":"compare-versions","toc_title":"Comparing WSL Versions"},{"href":"basic-commands","toc_title":"Basic wsl commands"}],"toc_title":"Overview"},{"children":[{"href":"install","toc_title":"Install WSL"},{"href":"install-manual","toc_title":"Manual install steps for older versions"},{"href":"install-on-server","toc_title":"Install on Windows Server"}],"toc_title":"Install"},{"children":[{"href":"setup/environment","toc_title":"Best practices for set up"},{"href":"tutorials/wsl-vscode","toc_title":"Get started with VS Code"},{"href":"tutorials/wsl-git","toc_title":"Get started with Git"},{"href":"tutorials/wsl-database","toc_title":"Get started with databases"},{"href":"tutorials/wsl-containers","toc_title":"Get started with Docker remote containers"},{"href":"/cpp/build/walkthrough-build-debug-wsl2","toc_title":"Get started with Visual Studio for C\u002B\u002B development
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):68813
                                                                                                                                                                                          Entropy (8bit):7.934765558819919
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:27p2VASc9WLkgMNxORX8sIbjx5qLV6Mx0pVawZJZ1JPVrwKSg:27p2VASc9WLktCKsIv7q6LVagXPVr2g
                                                                                                                                                                                          MD5:CD736F9ED0A1171A568B60BB716120FA
                                                                                                                                                                                          SHA1:CFEA1D74591FD27CE0955801821831CACEF205A0
                                                                                                                                                                                          SHA-256:5A678044626AD61EFC32700D480E75B122ECA20959E66184E3C721029633AE63
                                                                                                                                                                                          SHA-512:DCC6E74EC6ED08A4778EB3EF88C1BF8C60848FCC7DED1B504DFAE764AEDE2F725E0155DB27C13662FE1A8821AD5DB2CBDDEC1654ED43DFDE06B725280436F40A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:"https://learn.microsoft.com/video/media/a333a05b-17c3-4d58-8b72-605be7f7b538/DevPlus_MASTER_H264_59-94FPS_108.ism/QualityLevels(128034)/Fragments(aac_eng_2_128034_2_1=0,format=mpd-time-csf)"
                                                                                                                                                                                          Preview:...xmoof....mfhd...........`traf....tfhd............tfdt...............4trun..............AV...U..AV...i..AV...w..AV......AV......AV......AV...{..AV...x..AV...i..AV...S..AV...:..AV...R..AV...M..AV...O..AV...S..AV...S..AV...Q..AV...>..AV...K..AV...K..AV...L..AV...W..AV...S..AV...X..AV...X..AV...Y..AV...Q..AV...P..AV...T..AV...Y..AV...S..AV...Y..AV...P..AV...S..AV...X..AV...V..AV...P..AV...K..AV...T..AV...S..AV...`..AV...V..AV...Y..AV..._..AV...X..AV...T..AV...]..AV...Z..AV...Q..AV...S..AV...R..AV...w..AV...|..AV......AV...y..AV...e..AV...C..AV...U..AV...H..AV...7..AV...>..AV...;..AV...D..AV...a..AV...L..AU...b..AU...[..AU...=..AU...B..AU..._..AU...l..AU...V..AU...F..AU...^..AU...b..AU...J..AU...D..AU...D..AU...S..AU..._..AU...M..AU...o..AU...X..AU...J..AU...G..AU...M..AU...V..AU...\..AU...L..AU...`..AU...J..AU...`..AU...Z..AU...T..AU...m..AU...U..AU...C..AU...g..AU...`..AU...Q..AU...N..AU...@..AU...P..AU...C..AU...p..AU...C..AU...=..AU...M..AU...`..AU...Q..AU...M..AU...Z..AU..._..AU...T
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):988919
                                                                                                                                                                                          Entropy (8bit):7.999276252072009
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:24576:U7ocXdUEcHGPxQ47gakRwTmAJufuxVaSvNAjoqKg6mDxkz7sj:UscXKPGPxZkRwrJui3nm6mOm
                                                                                                                                                                                          MD5:8AEC0E6EE8932392DA1AB980CABB2AE1
                                                                                                                                                                                          SHA1:E6ACA8355DC504DA295EA544F36F22F434F4A776
                                                                                                                                                                                          SHA-256:D75C0F87BDF1FABB1D3E0590A58DD94E44EE73F9441F88B3EA69E7CBC6A12900
                                                                                                                                                                                          SHA-512:C86C934D4B465DA4BCB83145A6DD78333CB203F9AAAC0E87C62DF7AD5E917255188E315CFCD1032CD1DC65D42FABDE97D7AEEF6D205E872F837B56C6BDF19FEA
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:"https://learn.microsoft.com/video/media/a333a05b-17c3-4d58-8b72-605be7f7b538/DevPlus_MASTER_H264_59-94FPS_108.ism/QualityLevels(1434382)/Fragments(video=180013166,format=mpd-time-csf)"
                                                                                                                                                                                          Preview:...Umoof....mfhd...........=traf....tfhd... ............tfdt...........n....trun...........].`........V....b...........b......%1...v...........b...................V...............v...........b...................r.......... h...........l......................#........................O...........v...b...........b.......7...b.......X...b...................................b......%%......................"O...........<..........([......................#....v...........b......._......................&....v.......{...b.............................."....v.......]...b...................M...............v...........b.......n...........o...............v...........b.................../...............v...........b.......V...........m...............v...........b.............................. U...v...........b...................................v...........b...................B...........B...v...........b...................................v.......;...b...............................Q...v.......O...b....
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ISO Media, Common container file format
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):943
                                                                                                                                                                                          Entropy (8bit):3.2407254992274326
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:s2dXSkL5kfVMk8Vp/kNcg+LmEGg+9MSQDl0+RjU85PiWI10NXkMQLOeRh3a:tkup/kNcgHU+hQDlbjUMPdI1UXk1ieRI
                                                                                                                                                                                          MD5:B37874956670F0E5A0B6EE626013D716
                                                                                                                                                                                          SHA1:F1C9F9F9442F353AB23CEBFB068A2746737D1EA5
                                                                                                                                                                                          SHA-256:B022050B3CCD22C940BC01B83C6F3E15A01FF7E65C60A349059579A4B0A96647
                                                                                                                                                                                          SHA-512:76FE64C33315EC0D1B45705362FC1635A6D4CFB45A78BBED0105FDAD05DE3E8E71268E8C087BD3FC47221A81ADA8309BE378401C3AE037E595E054508830A0D2
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:"https://learn.microsoft.com/video/media/a333a05b-17c3-4d58-8b72-605be7f7b538/DevPlus_MASTER_H264_59-94FPS_108.ism/QualityLevels(1434382)/Fragments(video=i,format=mpd-time-csf)"
                                                                                                                                                                                          Preview:....ftypccff....iso6....moov...xmvhd................................................................................@...................................ainf...........atrak...htkhd....................................................................................@........h.....,edts...$elst.......................b........mdia...,mdhd.......................................Ahdlr........vide.............Mainconcept Video Media Handler....Pminf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1...........................h.H...H.........AVC Coding............................7avcC.d......gd....@./.f. (...H....x......h..,........colrnclx...........btrt................stts............stsc............stsz................stco...........budta...Zmeta.......!hdlr........mdirappl............-ilst...%.too....data........Lavf59.27.100...<mvex....mehd..........k`... trex............................meta....
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):13100
                                                                                                                                                                                          Entropy (8bit):5.176855971641256
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:cF2jd3Y8nTnckYVYdOb/VdmFj/ZAA6SlB8qwV1sM5pNoEghVqQl3Tz5:62jJY8TcDiYb/VgFLyxOB8vV1sM7NoEe
                                                                                                                                                                                          MD5:3B80CDF2C3556CFE9458577B5F2360B7
                                                                                                                                                                                          SHA1:025EB63D8AB421A9E61F88D4924BEB11051B6411
                                                                                                                                                                                          SHA-256:B72F34156103B51FD1F07E0ECB8958EAD34586C378FD383AE962EC927DB90F7D
                                                                                                                                                                                          SHA-512:29A06D37422FD1D62ED3E557FDCF124BF421349F997AC812033F435BAB47ABEFDC3B1882066E152096A87AA46B6FCBCCA037209445F329CE92EA4A1D4CFC4E09
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/banners/index.json
                                                                                                                                                                                          Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and broken links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"https://aka.ms/DevBox/Customizations?wt.mc_id=mdbservice_resources_webpage_learnpromotion_cnl","title":"Learn more"},"text":"Now in preview | Microsoft Dev Box customizations features."},"dismissable":true,"location":"sectional","scope":{"accessLevels":["online"],"endDate":"2024-03-31T04:00:00.000Z","paths":["/azure/dev-box/*"],"startDate":"2024-02-20T23:00:00.000Z"},"uid":"938234 live"},{"content":{"link":{"href":"https://aka.ms/MSLear
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):324071
                                                                                                                                                                                          Entropy (8bit):7.998067306926512
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:6144:Hsp2UqhOrVKwIv7+M4v2duyzbTOFqRQslAfV6tebRv:MppqheVvfM7h4I/l1Uv
                                                                                                                                                                                          MD5:E1C9C4FAA11610449C792BC308D4B07D
                                                                                                                                                                                          SHA1:1918560FBA64BC739762E9DE3EE8063F563F040D
                                                                                                                                                                                          SHA-256:845B67EE85A87755D44507949C02C846D3230ADFF28DD49B49C109983881EE88
                                                                                                                                                                                          SHA-512:AC571549EC08C5A055FA2634DE0961F7D05CCBD6F646E864DCB5D59AC8FF779268D847F00BC3447F0F3E3E1782171457F31323F5ABE8DBCAAB4E099CA6450EF2
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:"https://learn.microsoft.com/video/media/a333a05b-17c3-4d58-8b72-605be7f7b538/DevPlus_MASTER_H264_59-94FPS_108.ism/QualityLevels(1434382)/Fragments(video=41708333,format=mpd-time-csf)"
                                                                                                                                                                                          Preview:...9moof....mfhd...........!traf....tfhd... ............tfdt.........|k-...@trun.......n...A.`.............b...........v.......:...b....... ...........P...............v...........b.......F...........................v...........b..............................%....v...........b.......}...........0...............b.......=...b...................`..........!'...........d..........,,...v.......,...b.............................."....v.......a...b.......~...........................v.......>...b...................................v...........b...................3...............v...........b...............................:...v...........b...................................v...........b...................S...............v.......^...b...................q...........;...v...........b...................D...............v...........b.......'...........................v...........b...................................v...........b.......p...........$...........6...v.......g...b...................`........
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):82612
                                                                                                                                                                                          Entropy (8bit):7.99769921681002
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:1536:VG+8J1s7tmIFfVO4L+VsLjbVxNnNAMFI3loRTt5jMDPATpK2vV:cvUpmIN1LwsTv3Qk7socmV
                                                                                                                                                                                          MD5:E9084A78364CD3DBB176AA26F53AE0C6
                                                                                                                                                                                          SHA1:71D9CA3632B4BDA23C1E4F58B5C3D5D266146965
                                                                                                                                                                                          SHA-256:B577E11C79910CFB67F3450D188F2FC111BDD6275FAF55948B80204D4BCFB199
                                                                                                                                                                                          SHA-512:F61AA6BAC3AD1DE4B65A895346101B809C66518BBBE8D1A42E407C6792D316DC4E8DC002870A837937133BC2A37D85E0DC7F21C12335CA764A7CF9992A62B7A5
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:RIFF.B..WEBPVP8X...........O..ALPH.........*%..=..A.R@D.............[.v\^.......v!..S.9s......pf... "&.(d......%.,..:<....}......^..:....G.nF>Y...JS....h..w.....b.....(.....#..f.-.....F-..U.~&..kMF.N...4*X.v..7!....T.....J...u*W....*chf..Q.1u;|.&55.i......f..h.,....L......s.M._;>.i..gtLN..(.1.U... ..^!.!1&.GzJ.Q#....x.......a]{<].Y.N.N...9.o.L.B.FcTTJ....}a....z..,..l=.vz.p.3.M:..3../!...%%.'4..f.G3~.}............/<.1....8.n.NU....v(.a&...a....`.CW.=(...].wy~....{..._>..Q.6OD.t.Q?+T.;-B..........M;O.<u..... ...9.....~.....d<Y7B..M.j.....S5.....g....t. Q.W........g..>...jG.....P}.0:bn.fn..n.1g......>..]...V'.......l.Q.h....>T..a....a6j.l=...)*...r..#..K....>.b..b...[.o......j~.A....h....Hy.F.}GA..y...?.*]6k..]?.4(39....F.Qo.vB./..r....9..oV..S..f~..B;T...8.m....).Z..l.cPm....J.......o~..^`...[q...BUS.c].kn...G7OMm.Z'6\..L...".0..4f...`.m..*.. G*x...._.7ot.X3.G..*L.....B.c.N._.y........<.T.V..].|.....S..8.Q...}..z.I..<..w...{.N..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):485
                                                                                                                                                                                          Entropy (8bit):5.133463991185923
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:tvwS31+DzfwFg7ZuW0Jottj3Hc09XTcO9hGyK0No:toS31+Hoetuotj3Hc09XTcgGjSo
                                                                                                                                                                                          MD5:1A839D02C0F66D704D499AD6FB445BF9
                                                                                                                                                                                          SHA1:675FA95D2687C253BDFAD0E053B007227D8841CF
                                                                                                                                                                                          SHA-256:038A467EB2361D0C9B95EA6EFEEA9CFA7255A1A203BFED541390676566DAC117
                                                                                                                                                                                          SHA-512:E9302C459A1725FB0069E155009422885DD28748D9329CC9A34585156F812F87A4DEF766B3A710A78441887E39A6E99C128172DABAF942171A788C9BF77FE23B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/media/common/i_multi-connect.svg
                                                                                                                                                                                          Preview:<svg id="ICONS-64x" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 64 64"><defs><style>.cls-2{stroke:#556a8a;stroke-miterlimit:10;stroke-width:2px;fill:#fff}</style></defs><path d="M15 31l27-21M15 31l40 5M37 57L15 31" fill="none" stroke="#556a8a" stroke-miterlimit="10" stroke-width="2"/><circle class="cls-2" cx="55" cy="36" r="8"/><circle class="cls-2" cx="15" cy="31" r="13"/><circle cx="41.5" cy="10.5" r="10.5" fill="#55d2f6"/><circle cx="37" cy="57" r="7" fill="#2bc7f4"/></svg>
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):664655
                                                                                                                                                                                          Entropy (8bit):7.998474656179558
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:12288:3RUusDXd/ukKXZ02P5SHawtMvWFECB46FKY3xhngk09:3RUusDXBuAYcHouWwnFz1z09
                                                                                                                                                                                          MD5:CBE0B58F81CE85920ACD9FFE738A771A
                                                                                                                                                                                          SHA1:E3CD710BC34582715B4C8B06CACBF4E95CC5EE93
                                                                                                                                                                                          SHA-256:D8981D329A1D617B812CF88EA569D59013D05F84039EF1A91507E2DFC9F51143
                                                                                                                                                                                          SHA-512:730CADFEC9178B985E99E6D632255E2DCE7EEEAF02F950AFF85527D43CA9729026C1F0E49BCFFD02F0E3F2C70D8CBDD688B5818C55021D2DA77B68CE8B2E85AA
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:...Umoof....mfhd...........=traf....tfhd... ............tfdt..........q`....trun...........].`........%....b...........v...........b...................T...........V...........l.......................c...v.......J...b...................U...............v.......X...b...............................w...v...........b.......;...........*...............v...........b...............................Z...v.......!...b...............................M...v...........b...................................v.......m...b.......J...........................v...........b...................G...........7...v...........b.......X...............................................[...v.......>...b.......-...........q...........A...v.......(...b...................................v.......P...b.......<...........x...............v...........b.......A...........................v...........b...................................v...........b.......w.......................6...v.......F...b...................................v....
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (14377), with CRLF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):34954
                                                                                                                                                                                          Entropy (8bit):5.839886474774234
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:YDoPc4JEp0zFt57zOowCdwQeQMv16+0kH/at7O9:1SIt5BunL
                                                                                                                                                                                          MD5:2EA4A47DD31400F09D1478C420575516
                                                                                                                                                                                          SHA1:17DF2F7B0BCD843714AED65936833D05D671E559
                                                                                                                                                                                          SHA-256:01DFF1D188C76E5A68772C75F184D8C926D7AF9A6395558C858AC0E5922D15F9
                                                                                                                                                                                          SHA-512:63276CCEC95C1396A583DC26142E74F8FF0E7E9C59009E960B802C00EAC0751A92E458002A1D400D25580A9EDFE7C5A82A9411A8901378A0D3623F7803893D20
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.microsoft.com/videoplayer/lib/js/page-bi-tags.js
                                                                                                                                                                                          Preview://<![CDATA[.._pageBITags = {.. "pageTags": {.. "uri": window.location.href,.. "mkt": "en-us",.. "referrerUri": document.referrer || '',.. "browserGroup": "uplevel.web.pc.webkit.chrome",.. "enabledFeatures": "cartimagebgcolor:1,sc_helpv2:1,sc_uuid:1,muidfallback:1,sc_promocodecheckout:1,cartnocurrencycodecl:1,crossSellModule:1,noeligibilitycheck:1,sc_pidlnetworkerror:1,sc_autorenewalconsentnarratorfix:1,sc_allowupiforbuynow:1,sc_asyncpurchasefailure:1,sc_showvalidpis:1,RelevanceOverride:1,sc_dimealipaystylingfix:1,coreui_videomodule_useflexsize:1,removedeliverystringforamc:1,newvortexendpoint:1,sc_fincastleui:1,usepdpdcm:1,sc_purchasedblockedby:1,sc_cobrandingidurlparam:1,sc_preparecheckoutperf:1,sc_disablebuynowpmgrouping-storewindowsinapp:1,sc_setbehaviordefaultvalue:1,blockineligibleproduct:1,displayappliedfilter:1,sc_checkoutplaceordermoraybuttons:1,sc_buynowpmgrouping:1,sc_paymentoptionnotfound:1,disablealipayadd:1,pdpproductcompare:1,sc_imagel
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1675x443, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):17721
                                                                                                                                                                                          Entropy (8bit):7.512919852995832
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:+DbUSVEiyGrGHV2Vq+K9kk/khrDBapH/pjyPR61Tt4Cq1:+HAbwVjK9kkSgNAPR6Zts
                                                                                                                                                                                          MD5:30E6F1CD63E2192AFA37EE060DD25513
                                                                                                                                                                                          SHA1:EFA71936B87AD7F1EDBAD285EFB3D3E8B48E2CE8
                                                                                                                                                                                          SHA-256:1E53287B3B7FE5B7DB1C6BFC7C5456406F8F65515E7B03420A30AE224728E555
                                                                                                                                                                                          SHA-512:543EB7B180E0CDF3DE58CC6C448573AD4BC421E9324BC77A0BA58EB9151F8B259361DAAF7A95DC29318054875D918083BDC743C6E483F5240E4D1C4FED548153
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/media/home-and-directory/section-testimonials_light.jpg?branch=live
                                                                                                                                                                                          Preview:......JFIF.............C..............................................%.. !###..&)&")."#"...C..........."...""""""""""""""""""""""""""""""""""""""""""""""""""..............................................................................................P..........H..$P.....................!L....(..........P..@.(.......P..L.3`.......P.!@.(@.(......}?.p2s;.(9.(...(...@...@!..R..U...Ub..gP@rkl........:.C..$9.T.sZ...#..!...9.4.d.u....@.........S`..u(.L.@.#f.!..P.....9....GP....s..@2`..9.4.d.u(...@...Z......"@.Ih.........&..(...Y.B."...P.J..2B..E...P.2RP...B.D.........P..@.(.......Pf.Y...B.....P..P.!@.(..M..C@.&.=>~.P....f..... ......@....(... ....@.J@.......&.3B..@P....*.!@......B.... (..J.f.`..............@P.....4. (...?G#.@9.6..K..Ng`....s:........Y,.u....d.r:..1...E4..gB..\.P...h..s:.....8...C........#.@2`..8...C...!.....3`.3...h...u..L.@.#f..r..@0C...tM.d.....f=o..P..@RZ. .......B....d..(...P..Z.B......!A.@.......Z.!@......B.... (!.3d...........(.!@........!@...?@.%H..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):439001
                                                                                                                                                                                          Entropy (8bit):5.080119853459375
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:seRpljKCeWeLfn7AEYh6BFPDxZYX04GK7M1:VKCeWkn7t
                                                                                                                                                                                          MD5:43D865D248C522460557BB2F05FB8F82
                                                                                                                                                                                          SHA1:1B1D24216807DFBD7E3F1F25B8D33A1FE776F8C2
                                                                                                                                                                                          SHA-256:80B90EC9B1F6A9D41B778C6354430CB733499CFED4FDAE0A931E5EE9FA5CEE2C
                                                                                                                                                                                          SHA-512:0FA360285AFA905C42C3E9473D9323B30151042D4CEA809FA535E16769D022EE5BF5ACC62B49C10E89DE775786F55B4ED5F00C2FCAB1A8F861616055B51FB4BF
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/static/assets/0.4.026705071/styles/site-ltr.css
                                                                                                                                                                                          Preview:.CodeMirror{color:#000;direction:ltr;height:300px;font-family:monospace}.CodeMirror-lines{padding:4px 0}.CodeMirror pre.CodeMirror-line,.CodeMirror pre.CodeMirror-line-like{padding:0 4px}.CodeMirror-scrollbar-filler,.CodeMirror-gutter-filler{background-color:#fff}.CodeMirror-gutters{white-space:nowrap;background-color:#f7f7f7;border-right:1px solid #ddd}.CodeMirror-linenumber{text-align:right;color:#999;white-space:nowrap;min-width:20px;padding:0 3px 0 5px}.CodeMirror-guttermarker{color:#000}.CodeMirror-guttermarker-subtle{color:#999}.CodeMirror-cursor{border-left:1px solid #000;border-right:none;width:0}.CodeMirror div.CodeMirror-secondarycursor{border-left:1px solid silver}.cm-fat-cursor .CodeMirror-cursor{background:#7e7;width:auto;border:0!important}.cm-fat-cursor div.CodeMirror-cursors{z-index:1}.cm-fat-cursor .CodeMirror-line::selection{background:0 0}.cm-fat-cursor .CodeMirror-line>span::selection{background:0 0}.cm-fat-cursor .CodeMirror-line>span>span::selection{background:0 0
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1016
                                                                                                                                                                                          Entropy (8bit):4.490514919311589
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:t41WfMmoZjXma0klS8Hlm2C1wDMBDfpj2zlCzqIGXW8OHRizyisbPqbooaofoz2k:t41WfMHZjXhd5QBDfvWPPF3finnMz8
                                                                                                                                                                                          MD5:4C861BB9AFA496181F4B64C5EA8CDC40
                                                                                                                                                                                          SHA1:46073F2BE6819D712EC79F7F8107AC6FC4B294E2
                                                                                                                                                                                          SHA-256:E5AA5B022760434F83BB10DE5B71A913F882154CA813E5C990B071D88A642B2B
                                                                                                                                                                                          SHA-512:259DC873C2CFE969253D15F746AF34608D0CE9D23073E5FAA154A890B588FA6F1FCF05CD2C426A4FC49604D0A0AE339A402656AFD770FFE0BC675D47A9B58E0B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 64 64"><path fill="#2bc7f4" d="M15 31h16v16H15z"/><path fill="#bfc0c1" d="M33 31h16v16H33z"/><path fill="#55d2f6" d="M24 13h16v16H24z"/><path d="M48 58h.52a6 6 0 004.09-1.79c1-1 1.38-2.74 1.38-5.85v-9.6a11.68 11.68 0 012.1-6.56 5.9 5.9 0 013.2-2.51c-3.52-1.19-5.3-4.16-5.3-8.82v-9.8c0-3.13-.42-4.9-1.4-5.91a6.24 6.24 0 00-4.17-1.8h-.49l.15-2h.51A8.26 8.26 0 0154 5.77c1.37 1.41 2 3.59 2 7.3v9.76c0 4.21 1.7 6.58 5.19 7.24l.81.15v2.88l-.78.15a4.63 4.63 0 00-3.38 2A9.82 9.82 0 0056 40.72v9.6c0 3.69-.58 5.85-2 7.25A7.86 7.86 0 0148.76 60h-.48zm-32 0h-.52a6 6 0 01-4.09-1.79c-1-1-1.38-2.74-1.38-5.85v-9.6a11.68 11.68 0 00-2.1-6.56 5.9 5.9 0 00-3.2-2.51c3.52-1.19 5.3-4.16 5.3-8.82v-9.8c0-3.13.42-4.9 1.4-5.91a6.24 6.24 0 014.17-1.8h.49l-.15-2h-.51A8.26 8.26 0 0010 5.77c-1.37 1.41-2 3.59-2 7.3v9.76c0 4.17-1.7 6.59-5.19 7.24l-.81.16v2.87l.78.15a4.63 4.63 0 013.38 2A9.82 9.82 0 018 40.72v9.6c0 3.69.58 5.85 2 7.25A7.86 7.86 0 0015.24 60h.48z" fill="
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 766x372, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):81054
                                                                                                                                                                                          Entropy (8bit):7.997064560532349
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:1536:XLiBBphtB6+IhKIPJpg4L+faK3SyY8FmyRkbRozkYmZ5MKL/Nq64Bn+6wm:XLADzA+IhnPJC4o7SyY89WFozkYmfHLq
                                                                                                                                                                                          MD5:4A44C8090F6244322D68DCBCF379BEF4
                                                                                                                                                                                          SHA1:B9CE5B9A13D32EB1C968ED896B489B94DCEC3242
                                                                                                                                                                                          SHA-256:CEB71BF417820D3604F23E52D021531AAA97D18E2383364C292614C7CF16D465
                                                                                                                                                                                          SHA-512:39F385EFF1C6E273B6F143A531F66F4C227ED4D6708270B1259AC7CF30108A7085BDB9ABE64A0DC072DDA3890BD16703B6882DD19CF68337EF7F28F8F1D0253E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://eventtools.event.microsoft.com/cdn/Build2024/home/Registration/FY24_Build_Ph1_Launch1_Homepage_FeaturedPartners_Desktop_766x372.webp
                                                                                                                                                                                          Preview:RIFF.<..WEBPVP8 .<..P....*..t....%..l1...).....@..#f..D*....#N.........j.=...._.....E.S..}.#.S......0....t........<...._.?............_..~......k./.....O..?.....................[.G.............Q.....o...........1.!...w.?........?.|D.......'.o....._.......~..>.U......._..H..?..................|..........^..Q............./.....{......z.........7.....O.?....I..........).......G..._......h........<.8_.?......a.O........................?..:?.}..3.......o._..........o..............w....._l.....Y.....O.?.>y}'...............S...'....?....k.k.....W./u..........(.g..v^X...k5...t.&4.&.c.H..u..o.......<;....U.p..._./.G.[.1.~...^8~.=i..&.[....%..+.1|.........V./...W..0%.Kl...2.y#..W.(.....-...DY....u0o.........:.}.-z|..D...e......oi..:.G.....R.J%m...L.q<..X......d.kl(.Rt.|._in.I..'.E....O.`.......H.r_...5`..[...8.-..y.|....m...!..fa..H.E...pcF./.F..n..Z.G....(S..?...&....X...2N..k.L.'!..s......8.....5...L.:@p..s....c......z`Z(U.X..c...c}K37...D.W...T...
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1675x443, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):6633
                                                                                                                                                                                          Entropy (8bit):5.046466658538787
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:yinDlaVBUc05vMFtSN1M0WhZKToErl6W3gaPbj5638+Lf5KDk1UWQs7AspDBtP2/:vnDTisP3gdnAwAspttKhdCbsh
                                                                                                                                                                                          MD5:FF3F580DAEFDF53B90954BBC84A3E24B
                                                                                                                                                                                          SHA1:287AD587915DED8BF45E33F2D456D6187C05111D
                                                                                                                                                                                          SHA-256:5BFC42303FB6789D584408F4228ACDB7B8A44298007E40E6C70736D4E071DB79
                                                                                                                                                                                          SHA-512:A25D08CD411A01D95F1E345BE97186F5A223FA4D225BD1F1C0A9D3AFA92799B90ECEBF7159B0B50DB32238BF3A54E68B561502580183F5725A6A1F23C8E486E2
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/media/home-and-directory/section-testimonials_dark.jpg?branch=live
                                                                                                                                                                                          Preview:......JFIF.............C...........................".##!. %*5-%'2( .?/279<<<$-BFA:F5;<9...C...........9& &99999999999999999999999999999999999999999999999999.....................................................................................!@.(.......P.!@......B..P.!@......B....!@......B....!@......B....!@.........................K.B...)@!.P...2R.B.........4.2R.B.....d...4. (.!J..h.d...)@ (..J..h.@P.B......J..R.B..Im..E..$.X.....Kl.H...-...@...,.!@.(.......P.!@......B..P.!@......B....!@......B....!@......B....!@.. ......................... (......B.....(......@P....(.......P....(.......P....(.......P..@.( ..PB...........................R.B...)@!.P...2R.B.........4.2R.B.....d...4. (.!J..h.d...)@ (..J..h.@P.B....).@.-..$......D[`.....h.$Z.H...P...............................................................................,.!@.(.......P.!@......B..P.!@......B....!@......B....!@......B.....P.!@....P.!@......(..................`...2R.B.............B....@.JP.C@...B.....@P.B. (..J..h.@P.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):27286
                                                                                                                                                                                          Entropy (8bit):5.5452829950673035
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:v8seqxYspb9EplD7zOowCdwSpNnf277+OLkH/aVCO:v8seq+c9EpNB+254
                                                                                                                                                                                          MD5:7E5A23C337DA0B50C4007470ACB0E043
                                                                                                                                                                                          SHA1:F8DE9B13112FEF399A4A4289545845C1EB4DED06
                                                                                                                                                                                          SHA-256:8EB73E30842C8D3B95665EE77782C1FE357DE1A65E280F36F011A4519799F033
                                                                                                                                                                                          SHA-512:4B425A9554F145DCAFD9E8469419D18E4C30821E5267728117FAD8E78831F11242EE6927AAA628FCC673F3F7FEFB61C2014FF7A0D63C43BEF03D08084B3969ED
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.microsoft.com/videoplayer/lib/js/index.js
                                                                                                                                                                                          Preview:document.addEventListener("DOMContentLoaded", function(event) ..{.. const vpElements = document.getElementsByClassName('c-video-player');.. const vpElement = vpElements && vpElements.length && vpElements.item(0);.... if (!vpElement) {.. console.log('no video player element found').. return;.. }.... function tryParse(value, defaultValue) {.. try {.. return JSON.parse(value);.. }.. catch (e) {.. return defaultValue;.. }.. }.... function removeFirstSlash(string) {.. if (!string || string[0] !== '/') {.. return string;.. }.. return string.substring(1);.. }.... function getPlayerDataFromUrl() {.. const paths = removeFirstSlash(window.location.pathname).split('/');.. const videoId = paths[paths.length - 1];.... const metadata = {.. videoId: videoId.. }.. const options = {.. // default options here. below is where w
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 1120 x 630, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):550108
                                                                                                                                                                                          Entropy (8bit):7.993238934610965
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:12288:4LECY010FLUgBFAj9e7nH5HppIZX/RmHZIsw0uisJeG30:4RY0W9nB6MHzM/QHZIxniM0
                                                                                                                                                                                          MD5:1EB0BB9F6517F64044F544C3C857E160
                                                                                                                                                                                          SHA1:858691245ABC45DA7CF8CC91B4815974281FC423
                                                                                                                                                                                          SHA-256:75C0C1452988318878970B55DD0AF58EF3137F0B7BE372EEF2755920CC2A1327
                                                                                                                                                                                          SHA-512:2D673B554984DAB170AE545E45D40336EDD755B24302854BF8A2DCA18C8F817B61EBAA694A6E7C0397147DC23D14269599590FE3EBD2FB9657E1E7110FA58985
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/video/media/db0f1b68-7897-4ca8-884a-1a863d1ae60b/windowscopilot_thumnail_1920_w1120.png
                                                                                                                                                                                          Preview:.PNG........IHDR...`...v......Q......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME....." .>NP....IDATx.....u.r..U....W.2)R.(K..... .2.25.....A.1..I.,Md..;..d.L<HF..3.A...dd H...-.w.m](..o..`..~..z...~.......~..k.............7.....[)..bff.Z..Y....n...U3....j.-M5.r......+V..U...j..r..q....^..R.......Z......8.....6.o.l.Jqz.....V..y....c.}.B......x.:G.]......u..{=.p.:_.S..VD.>.K9....mG.1...m;..m.(..V(..o(7<.S..=c.f....n[......u...`.K..8....._..m+...y..Q.. .|=.._J9......Rr....A..N....\...z........G..{.O..L......LY.%..cD.....H..,.~..T.q^.0..Y......xA..cx.<....\..L.1|.g].X.......z>..{.E..d..6!S8.)^..L.5k........I:...[.-S..."....1..u.y.Qw..)....f...!.E..v.2.w%y6[..W..a.m.E...q............ (_....nRk..0.Lw..W.|..{.;\..Hg.o.....r.z.}.u....E]K.........p...... .8/...:.g.WR.,.....Iv..'.W..|p.W.?V......>T3+-..>.4.@.)..4..,..{F.C.Z...U.m.?..R.b......A{..=.1...7Nb^...I.r2...4a.".-..q.w..c...x..mM.u.[.4...)...A.C.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):68324
                                                                                                                                                                                          Entropy (8bit):7.9549416873002565
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:N5auaqKhaf0X5TwDUg22Zv+Jyt5HKyDM4QJLxL+D8Wi:N5jaqjf+5T1g22o4nqyDMzxL+DG
                                                                                                                                                                                          MD5:9794D7A1A030A57A1C20F12C234578C0
                                                                                                                                                                                          SHA1:B98D099847E490F7846807D450DA4A4A6BA31FA5
                                                                                                                                                                                          SHA-256:A06A95C91973696CD500FA43127C1D055D2AECEA812F1A20D198A66A01924B3C
                                                                                                                                                                                          SHA-512:2C639A8658A5208224766E8EFD707CEBDEE8BF50D9E39543AC0BEE86D50B13FD000D9C0B5DFB1CD23409A388844CC59D760CDD0F586D3C588D262FBE87D45512
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:...xmoof....mfhd...........`traf....tfhd............tfdt.......... ....4trun..............AV...,..AV...4..AV...>..AV...)..AV...6..AV...Q..AV...2..AV...G..AV...g..AV...2..AV...;..AV...c..AV......AV......AV......AV...5..AV...g..AV...9..AV......AV...R..AV...9..AV...?..AV...8..AV...C..AV...;..AV...D..AV...J..AV......AV...P..AV...6..AV...6..AV...F..AV...I..AV...`..AV...@..AV...[..AV...O..AV...e..AV......AV...;..AV...E..AV...D..AV...D..AV...O..AV...I..AV...Q..AV...Y..AV...d..AV...l..AV...e..AV...a..AV...D..AV...@..AV...\..AV...E..AV...Q..AV......AV......AV...;..AV...A..AV...:..AV...C..AV...D..AV...B..AV...:..AU...O..AU...r..AU...4..AU...F..AU...U..AU...O..AU...H..AU...[..AU...Q..AU...S..AU...V..AU...f..AU......AU...@..AU...R..AU...L..AU...D..AU...s..AU...G..AU...P..AU...P..AU...W..AU...<..AU...O..AU...L..AU...V..AU...l..AU...l..AU...=..AU...Q..AU...I..AU......AU......AU...C..AU...5..AU...=..AU...@..AU...B..AU...B..AU...Q..AU......AU......AU...=..AU...=..AU...;..AU...8..AU...;..AU...<..AU...P
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):98529
                                                                                                                                                                                          Entropy (8bit):7.9411109977300045
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:wY3eI7fqKEqN+IweLYjm5+o6NTwwkscirXJPxUJpuByJsJvWVsV8IHJOu:WjhdNswkfcRO3IJvWFAJ/
                                                                                                                                                                                          MD5:E10630B7A9F6E8159B1D1AE327DAEF88
                                                                                                                                                                                          SHA1:A540D319EA534812F88CDDC1269C39ADCD8357E3
                                                                                                                                                                                          SHA-256:5110DD4BE5F5B87997B4B1548B487D8D2A439B2BADA77129B91C7A9C2162F15B
                                                                                                                                                                                          SHA-512:902BD50B0B18F4A7039A33FEE0D94134333A849C5306C58BEA0862131936B1B8D976049B0D79C45DA7BCA24228522B5799F8CE5F744BE66E4EE5DFEB93563CB2
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:"https://learn.microsoft.com/video/media/db0f1b68-7897-4ca8-884a-1a863d1ae60b/Windows_Copilot_MASTER_H264_4K_W.ism/QualityLevels(128049)/Fragments(aac_eng_2_128049_2_1=60160000,format=mpd-time-csf)"
                                                                                                                                                                                          Preview:...(moof....mfhd............traf....tfhd............tfdt................trun...........0..AV...f..AV...r..AV......AV...E..AV...b..AV...Y..AV...L..AV...A..AV...7..AV...D..AV...j..AV...Q..AV...H..AV...J..AV...J..AV...X..AV...]..AV...]..AV...W..AV...I..AV...h..AV...9..AV...W..AV...D..AV...O..AV...C..AV...>..AV...O..AV...P..AV...P..AV...O..AV...Q..AV..._..AV...L..AV...\..AV...O..AV...V..AV...N..AV...[..AV...X..AV...Y..AV...Y..AV...T..AV...d..AV...P..AV...U..AV...V..AV...e..AV...W..AV...^..AV...Y..AV...[..AV...I..AV...R..AV...Q..AV..._..AV...L..AV...c..AV...e..AV...U..AV...X..AV...Y..AV...L..AV...U..AV...V..AV...V..AV...T..AV...R..AV...Q..AV...W..AV...J..AV...c..AV...T..AV...U..AV...]..AV...O..AV...a..AV...L..AV...W..AV...J..AV...N..AV...Y..AV...Q..AV...h..AV...d..AV...R..AV...T..AV...c..AV...Y..AV...T..AV...O..AV...Y..AV...R..AV...Y..AU...Z..AU...O..AU...M..AU...V..AU...]..AU...O..AU...`..AU...k..AU...H..AU...K..AU...N..AU...Q..AU...M..AU...V..AU...U..AU...R..AU...L..AU...M..AU...Y..AU...Z
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):7745
                                                                                                                                                                                          Entropy (8bit):7.947589780824531
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:STxNtEUyoAiEBDRL7qcd51zkciByRRl4DgGwQCP:ST3RAiEpRLNv4yGzwfP
                                                                                                                                                                                          MD5:AE8C6E6D7EFF274B5E2D93DE640541BF
                                                                                                                                                                                          SHA1:B04E75C3BAEEFB201EF7EF2FCFF368DEE16B1D6D
                                                                                                                                                                                          SHA-256:D4993F2CA77611178D185F543F6C90E6F8114D5B44411FD4D33466BF839169C8
                                                                                                                                                                                          SHA-512:BD41BEADA45C43808600AD45326555F2503E25D11E2B61582D77C130B21C629D1ED232272334048EC5E11A837F0E461BFB0721D3726E4CBA8EEC2635DAC50D80
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR..............X......IDATx^.]..M........C....Qf..IHJ.DV...T+*4....!.*.H.".g.H..RT..~.....w.....|k.s..g..g.g.......d.j.j ..rX..a5....;:..<4`.b.......V.r..3...l..h..$"........l..h..$"........l..h..$"........l..h..$"........l..h..$"........l..h..$"........l..h..$D.>...~.s.9...R.....d..~..v..Ie...N;M.._..E9s.?...T..........c...T.dI..%5.X....T..9r..[....v.h.Y.$..k..>....../*.PC.)l..h....=.Zdp.+Q.U>'O..3...-@.....{.....I..?..5k...8b.Y ...&M.$m...v.O..n..hf..g.nV}...U_Q.i]..._....._.r..28k......P......E[.....O',..............Xr.............;.Z.j..o..T.~}.[.]..j..,....J<.......+.kW.4iR..g.q.....L.+V..:u.0...+O..={6.n..^...<@..M.2c.c..*\....E....;v..?...J.3E.y.....5..<x.J...m..c.D.p7...#....&P.....\.r.y.fW3.....@./O[.lI*..c.g.A..x...H...i........kg....~.|...n@^...:D....V..Ll.....{..]....w...q< ..........<.A.Y.....Oa.N."..|U..*.O.n.:q3...h?...GE...H.`..4@.M.F].t...)...N..rK.H._.H.._E.QX......m.Hi..\l.u.Y
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2211
                                                                                                                                                                                          Entropy (8bit):5.06258432001493
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:LdQyaCycdeFC0jye2Fw0S9s4SXUdYEsM41NYz40pIj7grEidpRMf6LdI5EHTOLVW:LdnwXSXUdYEl2eX/cGI6OZ1g
                                                                                                                                                                                          MD5:893BE92837E23F6F5FE5DFAE043C0339
                                                                                                                                                                                          SHA1:4F9934E5D3BD5ADA99F615423E8061413B19CA8B
                                                                                                                                                                                          SHA-256:A89D7E1999D8EC908C090D7C90787B44600D63DAD27ED330E1D0AD66784D4B3C
                                                                                                                                                                                          SHA-512:652005D7647494F6C94DA3C8679A30FFCC6F49013276B28E81F8A576D7187A3A38F09E12DD278BB232A9D60164CFB0BDC3DFA345DB83043DE58DD5A8C7941AF8
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:WEBVTT....00:00:02.180 --> 00:00:04.965..>> Was kann ich mit WSL machen?....00:00:04.965 --> 00:00:06.450..WSL ist ein Ort, wo Sie laufen k.nnen....00:00:06.450 --> 00:00:09.930..Ihre Linux-Kommandozeilenwerkzeuge,..Dienstprogramme und Anwendungen.....00:00:09.930 --> 00:00:11.805..Aber es geht noch weiter.....00:00:11.805 --> 00:00:13.530..Sie k.nnen auf Ihre Windows-Dateien zugreifen,....00:00:13.530 --> 00:00:17.040..Sie k.nnen Windows-ausf.hrbare Dateien aufrufen..Direkt von einer Bash Shell.....00:00:17.040 --> 00:00:20.085..So k.nnen Sie vielleicht Dinge tun..Wie den File Explorer .ffnen,....00:00:20.085 --> 00:00:22.140..Mit dem rechten Klick auf...ffnen Sie eine Bash Shell,....00:00:22.140 --> 00:00:23.400..Und dann sofort..Sie k.nnen loslegen....00:00:23.400 --> 00:00:25.590..Bash-Skripte im Inneren der..Ihr Windows-Laufwerk,....00:00:25.590 --> 00:00:27.825..Aber wir gehen noch weiter.....00:00:27.825 --> 00:00:31.619..Sie k.nnen VS-Code ausf.hren..Im Inneren von Wi
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):18644
                                                                                                                                                                                          Entropy (8bit):7.951960918203311
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:RtYMha2U34dCZuirHg+KhBamN9Cc2DoHiZmlsWhkxSqwT:HphaCkZFHg+sBa3ceoHiZ3dSFT
                                                                                                                                                                                          MD5:FB8FF5AE6550C0DECEA3F198246FB2E8
                                                                                                                                                                                          SHA1:157B7E777D48C9316072F3711B21582ABD829F66
                                                                                                                                                                                          SHA-256:0143D68380B3317058D4B169CD4831C1049077C48D9CF0E29BF4BB49DE0D2F6A
                                                                                                                                                                                          SHA-512:24056A7D7DF6E83ADBF319CA56BA4536C5A4D20BBF98CFF458D5FBEDA053753C143BE82FF2C0AD912C6E74550F8BFCB73DE3E551151A63B0C3E227B38CE08BDA
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/media/home-and-directory/featured-cert_light.jpg?branch=live
                                                                                                                                                                                          Preview:......JFIF.............C....................................................................C.........................................................................D.......................................................................................L...*...2."H........@...CP@.VX..j...... ....HC.....D...R.bH..L.f..".r.....h..f...........L...l&....[@.U+..Hb f6.b2.....l......@...i;K....P...p. c.......d..........b.&.l`...!..!.....:X.5.......Gdu+,..Bi..$.Q...+. .1Ea6.....VLd.....V....VL.d@c..,".T..9)Z$..Z..u.;....:.D-\..4...1.. e6.V+.B.Z...F.4..L..Y..jiE..."v..fq.. 8.mcJ.Vd.M.C.&4\...;#..EP.+.........Ec6@......e`@..B\.J...1..!...*c.Q..`EX...M..@vGP.#..{] .\..L.AJ...A.Z...@.L.....L..I..$M."....`.E.+V.<........d.Q.`..SU.vgP....{.X..<..VD.j.....4.......Pg..+H...ZX....9.j,..2-R...!y`..1.c.FJA..L...Q..Q.cq6.J4..`..........J.e1n.M.. 1.a"F.N..}-*.E.R. ..........T...&....S,4Z...B"....3I ..r......l.I..[...........p.........b.i...../."d5..*(6..J$g-&..v=~.....Z.[@..@.+\.Z...RX
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):91774
                                                                                                                                                                                          Entropy (8bit):7.997631173554538
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:1536:XARnJAGlDZcHHNdC7E9eMej5UN8TWCajXYlpnGJVoNaAZmIOLziXfGaGNIYUKsm:XIJAatcnNdCo9eMsW3oK4w8mIOLgfGaQ
                                                                                                                                                                                          MD5:18A3FE08C9FC362E2AC8770C6CE12CE6
                                                                                                                                                                                          SHA1:06C1989AF944AD9499D03D6140EA2FA11C7737D0
                                                                                                                                                                                          SHA-256:E9B6419ED7D1F4C31A0A40710F2463FADE2C019078D50CA5CB2DB16CDAB74C63
                                                                                                                                                                                          SHA-512:7903E8078A18E2E827461FFE09D2049D7B5648B3E5A1EA8F2975067F668073AF52555265CBB5C7AB78B73491FD2FD93427ADF1EA8C9D39411A37984214E07418
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://eventtools.event.microsoft.com/cdn/Build2024/home/Registration/FY24_Build_Ph1_Launch1_Homepage_In_person_banner_Desktop_640x288.webp
                                                                                                                                                                                          Preview:RIFFvf..WEBPVP8X..............ALPH.....p.I.b...56....{..3.9.......s2..X%m.8..)$..2...8M.{..d...>....&....?............?............?............?............?...........A..}....*....{NY.w..H*.s.mSwx;...$.VP8 Pe..0%...*.. ....%...e..v..#.)...5.w.M.....*..f..e.s.O_.W.........u..._.......,.>..'...?......Q.......=fu...._...=.............................._._....v...Q...t.!........Y..........U...O.....?r?.......7.......?...?........O.{.o....g.......?...............O./._.?....>...........?.}..8.................=.?...........g....[......~...........|c.......+...../......1.......x...s....?...........?p..|.~;..._...?......K.5................W...o....~.C......._H.E......'......}.g.......?.?...w.}...#..........V.G.....k..}..3........._.....................=.......?......#.....o._................._.?..>....~..........A..s.RJ+..|...........4.).cr.\...AJU..!y..7...=...w.y...3=U...v.~~uw7HP.....zj......*IW\+..Bk.:.(...P....ICzo...pJ..[1..7...tl'..&.....L2..?..\.{{..V
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 382x215, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):49182
                                                                                                                                                                                          Entropy (8bit):7.995596984025403
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:1536:iZqWyOusNgL9KivTVZxN5dxDiitbfeCKWiHO+h+J:iZVyOusNgBl5dxDzLdvK+J
                                                                                                                                                                                          MD5:5A8524A6D7CE801128E0972564203063
                                                                                                                                                                                          SHA1:B89915C70DF36B8B479289C6020B69D497387A31
                                                                                                                                                                                          SHA-256:985806E4E58DF22EC9D75F288F1D4A3D90807A22878CBE954380974FB973D158
                                                                                                                                                                                          SHA-512:E146D411B52EF36F0FFB77F674E7C6AA7777F81F8033148E8924B5B9FB6687380A820B2E5AAB613DD25EE8D428400653C61D9CD84AF88CC70F9282CA51DEE781
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:RIFF....WEBPVP8 .....*...*~......%.\p.i..<........?#....~..G.'.o...E....?......{........_............U.w..............Q?..{.3.s./.....?.=........7...?.....}..........?._........g..........._.>.?..J.../.K.......|>].....y....._....._.?..../...w.......O.........}w.k...o.............h...........w..o............l.?.O............M..........y.............?a.....O..._.?....o.#._a.......w./..;.....7...?....#...K.o..?......g.7._...?...o.......g........L...?.?.%.....Q.7...g...?...~,.5.7...?........../.?.........../.?.o..............v._...Z...r...{W..G.A....:m..m....v..Y.qD..UT..]..&.n.{c|...|@...zv.O..K.3.$..Cq7....]...).1.:6...k(.....:.R.|...../P@..2D.9.>.$.-.A.u8.\.{....=.I'.FJ.0.P.loX..+;h.......9C....HN...u..P..8r.si_..<.....M.Tk..N.K...W.+.O.Y.........6!...w.0..$}:..../vb..N..]......z.r9..(..IH..O..H.SZ..F.e...iA.j...x....ZN|9./...eo...vX....G:.j.9.8..}.!x.F..........7..p...o.5...1/..Z.A..K....>.."$.2...x....[t..)..d..l-.\r.C.D....].....AF.N#_.....
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):17174
                                                                                                                                                                                          Entropy (8bit):2.9129715116732746
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                          MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                          SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                          SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                          SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://eventtools.event.microsoft.com/build2024-prod/favicon.ico
                                                                                                                                                                                          Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):988919
                                                                                                                                                                                          Entropy (8bit):7.999276252072009
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:24576:U7ocXdUEcHGPxQ47gakRwTmAJufuxVaSvNAjoqKg6mDxkz7sj:UscXKPGPxZkRwrJui3nm6mOm
                                                                                                                                                                                          MD5:8AEC0E6EE8932392DA1AB980CABB2AE1
                                                                                                                                                                                          SHA1:E6ACA8355DC504DA295EA544F36F22F434F4A776
                                                                                                                                                                                          SHA-256:D75C0F87BDF1FABB1D3E0590A58DD94E44EE73F9441F88B3EA69E7CBC6A12900
                                                                                                                                                                                          SHA-512:C86C934D4B465DA4BCB83145A6DD78333CB203F9AAAC0E87C62DF7AD5E917255188E315CFCD1032CD1DC65D42FABDE97D7AEEF6D205E872F837B56C6BDF19FEA
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:...Umoof....mfhd...........=traf....tfhd... ............tfdt...........n....trun...........].`........V....b...........b......%1...v...........b...................V...............v...........b...................r.......... h...........l......................#........................O...........v...b...........b.......7...b.......X...b...................................b......%%......................"O...........<..........([......................#....v...........b......._......................&....v.......{...b.............................."....v.......]...b...................M...............v...........b.......n...........o...............v...........b.................../...............v...........b.......V...........m...............v...........b.............................. U...v...........b...................................v...........b...................B...........B...v...........b...................................v.......;...b...............................Q...v.......O...b....
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1369
                                                                                                                                                                                          Entropy (8bit):4.972273779688778
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:YWwr5UblBxcUpmoMuBoTt1SfEvTY+RTaruAJxPEvTMIxjTEvTMIx4Oc0jtWVfR3Y:YWHKUmotUtd7Y+RT2w7MwI7MgczVfR7E
                                                                                                                                                                                          MD5:414D3CA64694B52014E27B5EA3052FF3
                                                                                                                                                                                          SHA1:AF1AA433B6464EB76EC506FD82BDF0F6A16C7FC3
                                                                                                                                                                                          SHA-256:2108764586E9DDFE20BA32323EF0CE0CEA5BB463FA2454F48269C65E4475CAEE
                                                                                                                                                                                          SHA-512:3900C1030CC9169C15D9FEB8C778C0FF28B57E6814F253529BF0AA935BED75F13884899466B555D14C8056779001D0EB4100BF9253D2FBE57154AACC6956B778
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/windows/breadcrumbs/toc.json
                                                                                                                                                                                          Preview:{"items":[{"children":[{"homepage":"/windows/apps/index","href":"/windows/apps/","toc_title":"App development"}],"homepage":"/windows/index","href":"/windows/","toc_title":"Windows"}],"metadata":{"author":"GrantMeStrength","breadcrumb_path":"/windows/breadcrumbs/toc.json","count_of_node_with_href":2,"feedback_product_url":"https://support.microsoft.com/help/4021566/windows-10-send-feedback-to-microsoft-with-feedback-hub-app","feedback_system":"OpenSource","ms.author":"jken","ms.service":"uwp","open_source_feedback_contributorGuideUrl":"https://learn.microsoft.com/contribute/content/how-to-write-quick-edits","open_source_feedback_issueLabels":"needs-triage","open_source_feedback_issueTitle":"","open_source_feedback_issueUrl":"https://github.com/MicrosoftDocs/windows-dev-docs/issues/new?template=1-customer-feedback.yml","open_source_feedback_productLogoDarkUrl":"https://learn.microsoft.com/windows/images/windows11.svg","open_source_feedback_productLogoLightUrl":"https://learn.microsoft.c
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):31268
                                                                                                                                                                                          Entropy (8bit):7.966508885380731
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:DoBB2wWBHRZd8GjydqUaQFH5ze2rseTgfOtvy0:BwWBH9Lj7UaQFH5ze2rVga
                                                                                                                                                                                          MD5:B3B49ECBEA9B1016EB6F80A313148300
                                                                                                                                                                                          SHA1:E714A8D6B8C2C1FEF8AB8D155E73E22942670A26
                                                                                                                                                                                          SHA-256:7D2AADAD08BB9BA227CAE5ADBCC1636116A5E70FD582C41661731A012D274440
                                                                                                                                                                                          SHA-512:32A5E7D53DCC062AA8F866E56D2CBA1ADA0B154EE63A02EF8AB187FC8D8FF8DE5F2BA7E9EC4DBD3BAEE6897D7F569FBEC4D5A6A9B491F5770DEB8E9FBFA5FA0A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF.............C....................................................................C.........................................................................D..........................................................................................Z..T.o ..*.....*....B*r....Z...R....CU.`.P....*H) .!...7J.{..5J.{....DMP6.SPiY5.....,R.r.\....l.T.............n...w].Z..R...brC.B(.-3.D0bT3....J.Rc...ar.._.=.YSp..Z.c.7ZB-..\jt..w....N...q.....v.."..H..+U......Z@....@..X].....2......O...0.6}gGVZQS...Eav...V....`.V.Qx.H .4.)}...h....7Z.%...F.d.....Y6..G._..8@d...6....5..y.:...'I/.u.....m....,..4..^r4&g...[#u."]...j.J./.t.k.H....FU..v....p.\.$..2B-.`.#^q..w....ZY.b.@.QF.....!..~p.#wf.NHQ.4.r.$Sn..C..6}%......./a...:..O..U....#..5q..o;.3.........&.......ae..=.....-...............%)f."..[)..c..OF.x...~NJ..u..... [......).......".XW.{..............P.".......l.. .9.....XD._.iV.Z.\]..a....&".+.V......;~~k12yx..T(Q.?..~?.x..c:...H..k...@0A..F...j0.Qr...3....6.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Java source, ASCII text, with very long lines (1562)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1600
                                                                                                                                                                                          Entropy (8bit):4.322742260305418
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:1GRxg3/3I6umFRp3Vsx6zDSOY2vptN1tz:1GRE3I6xbpFo6qOY2vvN1tz
                                                                                                                                                                                          MD5:C16A914E46DE0AF4DA810022BEEBE3CE
                                                                                                                                                                                          SHA1:42123844EBB989545DC5207EE2F6079CC491896F
                                                                                                                                                                                          SHA-256:121E5D57549174F669E97D29CA58CB2DC9D4BC745CE2D38B549D71B0355AA145
                                                                                                                                                                                          SHA-512:6E47114177357D7DFAE12F22F319103C6813F27A9F75D960420C8472E91F4B6F17A3DF0CDB88F8C11AE34DF3B11201FE24B3C0BAB2B29C73A654C8632FA3E773
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://eventtools.event.microsoft.com/build2024-prod/assets/09LlLR5W.js
                                                                                                                                                                                          Preview:import{j as t}from"./MMVgE3hY.js";const s=()=>t.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2048 2048",children:t.jsx("path",{d:"M2048 1024v94q0 83-1 164t-5 164q-3 62-12 120t-29 112-49 103-76 95q-45 45-94 75t-104 50-112 28-120 13q-82 5-163 5t-165 1H766q-81 0-164-6-62-3-120-12t-112-29-103-49-95-76q-45-45-75-94t-50-104-28-112-13-120q-5-82-5-163t-1-165V930 766q0-81 6-164 3-62 12-120t29-112 49-103 76-95q45-45 94-75t104-50 112-28T602 6q82-5 163-5t165-1h188q83 0 164 1t164 5q62 3 120 12t112 29 103 49 95 76q45 45 75 94t50 104 28 112 13 120q5 82 5 163t1 165v94zm-185 0v-89q0-50 1-107 0-55-1-113t-6-112-13-101-22-82q-14-36-31-63t-45-55q-28-28-55-45t-63-31q-35-13-82-21t-101-13-112-6-113-2h-107q-50 0-89 1h-89q-50 0-108-1-55 0-112 1t-112 6-101 13-82 22q-36 14-63 31t-55 45q-28 28-45 55t-31 63q-14 35-22 82t-13 101-6 112-2 113q0 57 1 107t1 89q0 39-1 89t-1 108q0 55 1 112t6 112 13 101 23 82q14 36 31 63t45 55q28 28 55 45t63 31q35 14 82 22t101 13 111 6 113 2q57 0 107-1t90-1q39 0 89 1t107 1q55
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):630
                                                                                                                                                                                          Entropy (8bit):5.637759447864744
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:6v/7rUCRg30uw0GtlWQvHyzSiU9+G2EMFU9ZBOLPMdKnl9:lS3ltqzlU9OEMFU9ZEfl9
                                                                                                                                                                                          MD5:10805D0C9D6E12AD1AE30EAC4E5F34AE
                                                                                                                                                                                          SHA1:1747619CD507F3B41449401D7F867C0C8EE1D0A5
                                                                                                                                                                                          SHA-256:95B0044FC9DC18C5A8284BBC72B1178D02175F942E36BFA3CFA3C5D38587E991
                                                                                                                                                                                          SHA-512:3B3070B8F220A1165D1D286008C5236BB8BAB4AAC11E8B3E8BC7D62023D724080062DE3116E387C8CFC36864C1F630E693FD88BF84227152C686178D1FFBBB0E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR.............e..5....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...9PLTE.Q...........(..........................................IK......bKGD.f.|d....tIME......7.g......IDATx......@.D..9..2.`.qC....L.....=.\.......................................................................sM.0?c.J...Z..:......Z..{...#.Y..'...................................................................@./...P[:....%tEXtdate:create.2022-10-09T22:25:55+00:00...J...%tEXtdate:modify.2022-10-09T22:25:55+00:00.".....WzTXtRaw profile type iptc..x.....qV((.O..I.R..#..c..#.K.... D.4.d.#.T ...........H.J.....t.B5.....IEND.B`.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 220 x 220, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):73347
                                                                                                                                                                                          Entropy (8bit):7.992729610573928
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:1536:9B1Snb3SG6jGH93YeiPhe0IPLS5Bh7uRK5n3czC+IxzNfkNaCjM:9vSnzSljGhYeiki7mqnMe+U+a6M
                                                                                                                                                                                          MD5:7E7B35D5A131E945067E3CFB7E6FF546
                                                                                                                                                                                          SHA1:C18F3BD78D6F1576293E1B6FA0141766BDB21504
                                                                                                                                                                                          SHA-256:D5A20E28A85BE7A714AFD58D8F446CC7242A0EE34D8983B564EEE9CC603AC969
                                                                                                                                                                                          SHA-512:1253B4A0A0DCAE56D6ACA83D74BE0F7437E3A1DF6915D92391892EE4C23600BAEE1A91B35D7A5417432C81CF1D5E24347D7A1312B96D1616360E3E7DC0320F72
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR..............Z....CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 539 x 303, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):41952
                                                                                                                                                                                          Entropy (8bit):7.964782745932286
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:kQQdT3RzKMDYoSlSyPkPJxw4DntNQCsTky2EepDMVyLP20O0Ynnhbb1xIif4s/6:MBXZJySDDwCsT92PM4LufPnx1xIy4s/6
                                                                                                                                                                                          MD5:95C3AC240BFB3409D5373ADA01691A37
                                                                                                                                                                                          SHA1:512A10EA20B4D3240C51C58DD2AF3CA5B1E2B37F
                                                                                                                                                                                          SHA-256:09030D5B42F51E110ECF98C3B223262987188A71CF3664DE9325887FE359130A
                                                                                                                                                                                          SHA-512:A601119C99EA24E84C15277F0A82DA9A3D999E18A4371275B16FCFA2FABFF654DFF5DCCB969B326C53CC906F702C19658533B364DDADA8C0416E2D16006087B7
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/windows/images/copilot.png
                                                                                                                                                                                          Preview:.PNG........IHDR......./......$......sRGB....... .IDATx^...eGu&..}....,$..QdL2..q....ml~{f...l...0..{..`.c.....3.$..D..e......^.|.UaW..u.......%.{..S.jW....o.jL........X@, .......C.@C..,+....b...X@,.- `C..X@, .......C......W.......b...X@......X@, ......j...C5.4........b.....Y.b...X@, .......6.j^i\, .......b.......b...X@, .....l...X@, ........6d.....b...X@,0T.....y.q..X@, ......l........b...X`....1T.J.b...X@, .....5 .......b...P- `c.....b...X@, ...!k@, .......b..Z@..P.+.....b...X@, `C.X@, .......C......W.......b...X@......X@, ......j...C5.4........b.....Y.b...X@, .......6.j^i\, .......b.......b...X@, .....l...X@, ........6d.....b...X@,0T.....y.q..X@, ......l........b...X`....1T.J.b...X@, .....5 .......b...P- `c.....b...X@, ...!k@, .......b..Z@..P.+.....b...X@, `C.X@, .......C......W.......b...X@......X@, ......j...C5.4........b.....Y.b...X@, .......6.j^i\, .......b.......b...X@, .....l...X@, ........6d.....b...X@,0T.....y.q..X@, ......l........2L...&..`j...OM..t...
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 220 x 220, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):74846
                                                                                                                                                                                          Entropy (8bit):7.9901858318422665
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:1536:LWkCypa8RoXJbKZl8c/P+jqYhaTdQBveQQ+vxfoxYmjTrM/8F2DR7:akCYfqiTdQQMxgxYmfFq7
                                                                                                                                                                                          MD5:C6FFC47D8023DF1BB1D849CC59BCE8A6
                                                                                                                                                                                          SHA1:3FD9140AAD18280BE9E5513A6AA982584307E9E8
                                                                                                                                                                                          SHA-256:6F63956FAAFE580B7876B663686D47F10D6DC3C9C7C1BBAD75969CAF3BD6EF77
                                                                                                                                                                                          SHA-512:660D9693BE7AEFA7C0B80F653B7EFEF3B757B229D5F08DF7CA4161A5E723893389183083C0F531AB3DD09E76E98BA915E4CB1CD6E24484101C3B8D366B0AC528
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://eventtools.event.microsoft.com/cdn/Build2024/home/Registration/FY24_Build_Speakers_Scott_Guthrie_220x220.png
                                                                                                                                                                                          Preview:.PNG........IHDR..............Z.....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):15838
                                                                                                                                                                                          Entropy (8bit):7.9510076559684535
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:UqX3Qh+zalvT6ye7YseuNPhr+SNE888dYFkY:UqHS+zasyPoNZ/nY
                                                                                                                                                                                          MD5:640058E81FF5C5A781CF8F2612719981
                                                                                                                                                                                          SHA1:914DE2719AF71DBF71F904A84CF4DDA20626E001
                                                                                                                                                                                          SHA-256:5E82F8959A9BBEAB76152E531D200131DF7D899278BC6E58FFF12BFF06336129
                                                                                                                                                                                          SHA-512:740009B2AC9F719F4C91E8B1453251D48B78DE0BFE398892F20116253E752B38FBB94630F46C4AD4A67684822BE91A17245ABD008429FB4D62CCD7C5AB066682
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/media/home-and-directory/featured-training_light.jpg?branch=live
                                                                                                                                                                                          Preview:......JFIF.............C....................................................................C.........................................................................D........................................................................................w7.e.V.f..k...r..a..b.......A.9*..&.rT......@.S%."H......3h][f...~4.)2.f.b.x.4T.C/..1...!....`.......G&*....W../"D..u.....6...:.`.L....9..y/X..4..8.p!..B-.%.......B.#|.....t.<...`..'.....@IC.@......*..+....8t..?...... ..R!.^...UK.J.)....b....+.@.Y!....`...%. L.MK.k......r..W...6QD...V....&#Y,4.0....3..IH..3...-...1.[6.TL...Q1..*..7*.@..n...b.h.a.... 8.NFKdBk.@p.U.Q@C.....D).2$H9"...IK........T.......+Y.}....r..R.v7D.1=....N..+.D....j..N..3.m9q..k..d.-+M.....&.T........H.....,>.<~Y.....q...z..mfhi....1.@p.h.N...5..%..L..L.7Yd..K..{...@.3n.6.....&SQ .H.@".J.....A.mr.....wL!..U..G@0.G%[.E)3..>o..|...~h...........z>.....wqa..^.............O.65@C...... ..u..!....9...hf,-....o<....~G..0._.w#........
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ISO Media, Common container file format
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):943
                                                                                                                                                                                          Entropy (8bit):3.2407254992274326
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:s2dXSkL5kfVMk8Vp/kNcg+LmEGg+9MSQDl0+RjU85PiWI10NXkMQLOeRh3a:tkup/kNcgHU+hQDlbjUMPdI1UXk1ieRI
                                                                                                                                                                                          MD5:B37874956670F0E5A0B6EE626013D716
                                                                                                                                                                                          SHA1:F1C9F9F9442F353AB23CEBFB068A2746737D1EA5
                                                                                                                                                                                          SHA-256:B022050B3CCD22C940BC01B83C6F3E15A01FF7E65C60A349059579A4B0A96647
                                                                                                                                                                                          SHA-512:76FE64C33315EC0D1B45705362FC1635A6D4CFB45A78BBED0105FDAD05DE3E8E71268E8C087BD3FC47221A81ADA8309BE378401C3AE037E595E054508830A0D2
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:....ftypccff....iso6....moov...xmvhd................................................................................@...................................ainf...........atrak...htkhd....................................................................................@........h.....,edts...$elst.......................b........mdia...,mdhd.......................................Ahdlr........vide.............Mainconcept Video Media Handler....Pminf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1...........................h.H...H.........AVC Coding............................7avcC.d......gd....@./.f. (...H....x......h..,........colrnclx...........btrt................stts............stsc............stsz................stco...........budta...Zmeta.......!hdlr........mdirappl............-ilst...%.too....data........Lavf59.27.100...<mvex....mehd..........k`... trex............................meta....
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):4112
                                                                                                                                                                                          Entropy (8bit):5.056321924358808
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:dEVzdIdNdheCbCWCfQYQDk0NLNecul6BpqqpESo/oh:beq/CQYo
                                                                                                                                                                                          MD5:7A6FDCCE28BC6940283E3831D4B288C8
                                                                                                                                                                                          SHA1:3E3B576C618B949C729000FEEF14102F419EC498
                                                                                                                                                                                          SHA-256:A7BE92CDD2E40BFBFE661D5DF654B949DC6716A96D1F27CB71172D3ACDAC4DEB
                                                                                                                                                                                          SHA-512:153A6B99472A512AABF8EF1D93B51F24AFA3546CEA333B788E4F0CE367DCFB003DB79104BF9211B4D77F0DB84A9D234E50081F49DC52A6690F1EE9E10741BE77
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:{.. "id": "a0374789-589a-41be-8fd0-c7f473f7ea80",.. "owners": [.. {.. "id": "49e495e0-8fcd-4eb5-96bb-c27d1268f428",.. "email": "rosshe@microsoft.com",.. "name": "Ross Heise".. }.. ],.. "createdBy": {.. "id": "49e495e0-8fcd-4eb5-96bb-c27d1268f428",.. "email": "rosshe@microsoft.com",.. "name": "Ross Heise".. },.. "updatedBy": {.. "id": "49e495e0-8fcd-4eb5-96bb-c27d1268f428",.. "email": "rosshe@microsoft.com",.. "name": "Ross Heise".. },.. "publishedBy": {.. "id": "49e495e0-8fcd-4eb5-96bb-c27d1268f428",.. "email": "rosshe@microsoft.com",.. "name": "Ross Heise".. },.. "createTime": "2019-04-23T21:06:59",.. "updateTime": "2021-01-26T12:33:38",.. "publishTime": "2019-05-25T16:00:00",.. "title": "What can I do with WSL? | One Dev Question",.. "originalFileName": "What-can-I-do-with-WSL--One-Dev-Question",.. "publicVideo": {.. "highQualityVideoUrl": "https://learn.microsoft.com/video/media/44bff4ff-dd51-4db6-a2df-211aff8c5190/wh
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):3331
                                                                                                                                                                                          Entropy (8bit):7.662519390354738
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:GQ5jpkQJxrA6wJfBBJO5fhP8mCbrtKs8CNaV6fVQHU00dgkGqnKqSAhYd:GQ3kQ/A6wvBkgKsfDf2L0dgoS3d
                                                                                                                                                                                          MD5:E83A5025EFA75FE6DE6378B0F416E2F7
                                                                                                                                                                                          SHA1:5286DD4A11F667175EA4B8D392BD1205691FEA5D
                                                                                                                                                                                          SHA-256:B0E39921D05292EA5FD3A41F1C14233006C6CBD15E5994562A5C4723CC949CF2
                                                                                                                                                                                          SHA-512:20E9A5DEDB2C585191A833A783325639E93F50A13B677E6729A3DC5BBA60AD4C110286FC4F057CB10DE83F0D3B6F04AB5C883B66BC88D8638101F0FEB5E0D3FE
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR.............\r.f....gAMA......a.....pHYs..........(J.....tEXtSoftware.paint.net 4.0.3..P....IDATx^..=.mG..q..=...9...8A.....C`...!.p...L.....g....x...........u.NU...I[.{.S.Z.._........................~.....K.....vQ......._?}_.s}.`u...(.`................e..(........X..(.`1^...%....P...Z......0...=|..^. .S......h.P.@0..^.2.o.%.Dqn...-.#.....o?....pI...m.#.yK...\..:z..............e......Q....].e.............[._G.q...`.....Nn...].e..........:..........z..]..-....].e.......O...tY..82.utY...k....wt.....3..%.\.G.....3....>~.....@K....-\f.......S...=._G.qY.=j(...w...V.+.GN-.......jD...v.+.=.....!%@..._G.tYa.5......:....j........]VH{..."........."C..._GKp...9...63.u.......y.......R\F ....a;.._G.qY..1....%.u.$...YC.`y.._G.rYA.;.G.EE...-.e.p.p....1.u.<...(C.`.Q._GKt...4.G..".....2B.m8..1E...-.e...P..e....r]F..%..V...-.e.-.p.!.Z).u.l.....Qd.d.....]v..%..V...-.e.l..<B..j....\v...N!Bo+.....e.k.......Gq..Zm(..m......@.8.G.....:z$...E...p
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with very long lines (1982), with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2024
                                                                                                                                                                                          Entropy (8bit):5.278389043012009
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:cv8Jg/HbJOH9Mt9M8IQHTNnd9Mj9MtI03dpu:hg/VlzN3Npu
                                                                                                                                                                                          MD5:34F490FF7C2BAA0C65BE8ACACD64D723
                                                                                                                                                                                          SHA1:708BA1800B84F05BC8D41173302C8727078EAA9D
                                                                                                                                                                                          SHA-256:FAFC736D93F0B15D1B41CEF3579A916957C940DC4CBBD8ACD8C26CEDC43F2C94
                                                                                                                                                                                          SHA-512:6DE363504CB70DDA02C95DE307EBECA89609D50DB60AF4F6A956E88DF28C2338137779796DDFADD9B48A33FC0525BC9B5C6D835FB3222B4EF3322CB1920B2878
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<MPD xmlns="urn:mpeg:dash:schema:mpd:2011" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" profiles="urn:mpeg:dash:profile:isoff-live:2011" type="static" mediaPresentationDuration="PT1M23.861S" minBufferTime="PT7S"><Period><AdaptationSet id="1" group="5" profiles="ccff" bitstreamSwitching="false" segmentAlignment="true" contentType="audio" mimeType="audio/mp4" codecs="mp4a.40.2" lang="en"><Label>aac_eng_2_128049_2_1</Label><SegmentTemplate timescale="10000000" media="QualityLevels($Bandwidth$)/Fragments(aac_eng_2_128049_2_1=$Time$,format=mpd-time-csf)" initialization="QualityLevels($Bandwidth$)/Fragments(aac_eng_2_128049_2_1=i,format=mpd-time-csf)"><SegmentTimeline><S d="60160000" r="12"/><S d="56533333"/></SegmentTimeline></SegmentTemplate><Representation id="5_A_aac_eng_2_128049_2_1_1" bandwidth="128049" audioSamplingRate="48000"/></AdaptationSet><AdaptationSet id="2" group="1" profiles="ccff" bitstreamSwitching="false" segmentAlignment="
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):495
                                                                                                                                                                                          Entropy (8bit):4.968781187572211
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6:tI9mc4sl3WR43NrUcFtVcQkx/yTQkqkfIjVgaASqk3vbBzc2vBKRV+4RO9kWvU3Z:t41WqdA0mxKMhkgjmLkflNKGQ3HcxoD
                                                                                                                                                                                          MD5:031C82C40961B70777D0E372361E3527
                                                                                                                                                                                          SHA1:BD6530D0D1E9CD6D231E52AA6C6ADA4CCC6EC391
                                                                                                                                                                                          SHA-256:EA878A745F2168281AD61F9F5010731CD7AD53B1283DC28208FC6DC6F8024AD2
                                                                                                                                                                                          SHA-512:98B11B121ABC01AC7462CCCAB6423C73254BE23B622748C45F286F371AC53DCA55EBA5265E5015ECAAFAD071D756E4371E9FF67EC6B54D5898F41879F3346733
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/media/common/i_tools.svg
                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 64 64"><path d="M54 36h-5V15l3-4-3-10h-4l-3 10 3 4v21h-5v6h3c0 2-2 4-3 4.08V58.5c0 3.3 2 5.5 4 5.5h6c2 0 4-2.7 4-6V46c-1 0-3-2-3-4h3z" fill="#2bc7f4"/><path d="M44 45h2v17h-2zm4 0h2v17h-2z" fill="#fff"/><path d="M34 13a12 12 0 00-7-10.91V10l-5 4-5-4V2.09a12 12 0 000 21.81V59a4 4 0 004 4h1a4 4 0 004-4V24.3A12 12 0 0034 13z" stroke="#556a8a" stroke-miterlimit="10" stroke-width="2" fill="#fff"/><path fill="#e5e5e5" d="M18 53h7v5h-7z"/></svg>
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):601
                                                                                                                                                                                          Entropy (8bit):5.279459092711606
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:tvwS31+DztEGA/eC3Hcj/Z7vk0BGBw05nKBw05nEjBsHC1iR1iR1o6L66jY:toS31+HDC3HcF7ow05n0w05njus1s1oV
                                                                                                                                                                                          MD5:69B0DE35D6578A37856A956FCC4081FC
                                                                                                                                                                                          SHA1:0A94F76BEBC92A7E7CE69F02281CE8459FFDDFA4
                                                                                                                                                                                          SHA-256:69F29157FBB84C657BAD80B43357186C2DF63E0FFBB59ABE3EEA0593281FA9A3
                                                                                                                                                                                          SHA-512:3FAB58326B7A8638962101495EF71182122FF430C83384A51053BBCC53CDF0BF288C627A572E00AFDC62CEC367704A4E315482A2A7AFD25D6F4968E0A9FAB72A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/media/common/i_server.svg
                                                                                                                                                                                          Preview:<svg id="ICONS-64x" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 64 64"><defs><style>.cls-3{fill:#2bc7f4}.cls-4{fill:none}</style></defs><path fill="#fff" stroke="#556a8a" stroke-miterlimit="10" stroke-width="2" d="M12 1h36v62H12z"/><path fill="#e5e5e5" d="M29 2h18v60H29z"/><path class="cls-3" d="M13 17h16v2H13z"/><path class="cls-4" d="M37.23 7.14h-24.6v1.99h24.6V7.14z"/><path class="cls-4" d="M37.23 7.14h-24.6v1.99h24.6V7.14"/><path class="cls-3" d="M13 12h16v2H13zm0-5h16v2H13z"/><path d="M29 17h18v2H29zm0-5h18v2H29zm0-5h18v2H29zM13 7h2v2h-2zm0 5h2v2h-2zm0 5h2v2h-2z" fill="#556a8a"/></svg>
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (14627), with CRLF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):34372
                                                                                                                                                                                          Entropy (8bit):5.931056415719769
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:waxLTFDg8vvUEKdSKxjI8BxLHBja6/xuVFh56vJ7zOowCdn6GBnHmlg+DBIHAJxo:3xLKkUEKzjI8BNHBjamxuVMRB6GIl/50
                                                                                                                                                                                          MD5:0ED23ADC4DA873A157378C425B236059
                                                                                                                                                                                          SHA1:0297A21C5D5CA7FADD403E3B6D5CE913AA1B9E3D
                                                                                                                                                                                          SHA-256:67986184568950851D87AA755B3D6FEC658A0F1D55133AC11F81E3E7F142EF1F
                                                                                                                                                                                          SHA-512:7A68980D121A977C5CCDC9D855E097CC6AFCB7142D4DB7D761329228CE9983C2783C3A6294934085EBE8A632E568E62CC705BE9D60B67FE443C12A0EB2F0B221
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.microsoft.com/videoplayer/lib/js/lazy-sizes.js
                                                                                                                                                                                          Preview:function _preLoadErrorHandler() { if (arguments) { var n = { Page: window.location.href, Message: arguments[0] || "", Script: arguments[1] || "inline", LineNumber: arguments[2] || 0, UserAgent: window.navigator ? window.navigator.userAgent : "" }; _preLoadErrorsBuffer.push(n) } } var _preLoadErrorsBuffer = []; (function (n) { var t = window.onerror; window.onerror = function () { t && t.apply(this, arguments); n.apply(this, arguments) } })(_preLoadErrorHandler);../*! lazysizes - v2.0.0 Copyright (c) 2015 Alexander Farkas.. Released under MIT license, http://github.com/aFarkas/lazysizes..*/..(function (n, t) { var i = t(n, n.document); n.lazySizes = i; typeof module == "object" && module.exports && (module.exports = i) })(window, function (n, t) { "use strict"; if (t.getElementsByClassName) { var i, s = t.documentElement, f = n.Date, ft = n.HTMLPictureElement, e = "addEventListener", r = "getAttribute", o = n[e], u = n.setTimeout, et = n.requestAnimationFrame || u, c = n.requestIdleC
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 248 x 248, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):43901
                                                                                                                                                                                          Entropy (8bit):7.986815599626573
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:7fU5rKgn3Bq3D+cU84za7HpcIGBJ1BT8CiQTV2+U9+LXer9ONx86HoAdymHvjxyi:7LGBqScUtza7eJ15BiUWW0kPH1dbHWXQ
                                                                                                                                                                                          MD5:CA197C0596C7F39FEAACEF32CD440332
                                                                                                                                                                                          SHA1:F57FAE93A66EEA9CC05396A0AAB4A766F8D518E4
                                                                                                                                                                                          SHA-256:79E467AFA0C5418494D5BE6C0ACE8B33180E93BABB593955469B7EF91FB353C1
                                                                                                                                                                                          SHA-512:FEED92BB684BF8DD853229173EC16999E4BB6C3FEA247918CABFA12BC9CCAB9A06FC9AA67E6D6446ACBB30091C85F146CEC184F5BE281B183680CA95B423AF45
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR...............+.....pHYs.................sRGB.........gAMA......a.....IDATx...M.n.........6....[..K.b.D..2B...E.V.. .ZA4.[ ....HU.$".bG4...zt.. ..H..@T.....rU}g..^s....k.s.ho...;.}..s.9.3...2......{......{......{......?...=};.K.._4../../.y........Ex...G...}..y...k..]0...OT.........vz......z.*J....vW..2.......^GT.~.......!.G..E..y..I.g. k^.v%]Az.\...K..7.LIP..z...O....S?..._..;?...?.K?..C......w~..._y.._h...b\...G~q.b.....S..5/>_....>yH=h....Y_r..O..... , .)L.f....W<....... .IPW..`W..A..-..d...4.4.,...F.H.!WmVa6.7.&....._.G]C...Bf.WxF.h......~.........w.?./....K.........T.6...p.......A.....a....w..pM..5.|K...4S1....{.....r.....X.(DXd....Bx..-Yhx...N>....(-....P./.........P..z.2.%.!..{......X....'.W.+?.....n....I.....Kv..#07s..4x^j&....].*JZ.n.?...4.n.......L.&..v.....G..#.Z...L.+=>..h........Ji.Sxz.Ex..........M...N.3:.....G...7h. ..*.J`c...S.=..{ ..pMof.....?....M....x/..E.....dr...s.....Zd....V..]h6d..B..y.qK....w
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1731
                                                                                                                                                                                          Entropy (8bit):4.855831885904686
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:YA+apnpeJM5Ffhiii9e/w3HoPN2l7g+LMRsPA0v1S5:V+apnpiYfhiii9y8HoF2l7g+LMRsu
                                                                                                                                                                                          MD5:8A153A30D1D903C83C384B1D4CB2A627
                                                                                                                                                                                          SHA1:74A22C57D13E0F544537B6DD0BBC4893ED79339D
                                                                                                                                                                                          SHA-256:5C16BAAF279DD1B6F90CFCD63F8ADE848A0A2F14AAA61A5308D37B188DAB5DB9
                                                                                                                                                                                          SHA-512:EED8336D702455B3181C5075340E7DB0D42F3BCEED4728C45D4A96F3D0700C7EECB9DD5749F58D4449FF45BD8C9031124B0B5E06F19769448D77CBB2B0DE6397
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:{"category":{"biName":"windows-iot","href":"/windows/iot/","kind":"link","title":"Windows IoT"},"items":[{"biName":"1-explore","items":[{"biName":"1-what-is-windows-iot","href":"/windows/iot/product-family/windows-iot","kind":"link","title":"What is Windows IoT?"},{"biName":"2-whats-new","href":"/windows/iot/product-family/news-blogs","kind":"link","title":"What\u2019s new"}],"kind":"menu","title":"Explore"},{"biName":"2-products","items":[{"biName":"1-windows-10-iot-for-enterprise","href":"/windows/iot/iot-enterprise/getting_started","kind":"link","title":"Windows 10 IoT for Enterprise"},{"biName":"2-windows-10-iot-core-services","href":"/windows-hardware/manufacture/iot/iotcoreservicesoverview?tabs=azure-portal","kind":"link","title":"Windows 10 IoT Core Services"},{"biName":"3-windows-server-iot-2019","href":"/windows-server/get-started-19/get-started-19","kind":"link","title":"Windows Server IoT 2019"},{"biName":"4-windows-10-iot-core","href":"/windows/iot-core/windows-iot-core","k
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):98922
                                                                                                                                                                                          Entropy (8bit):7.963082872242343
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:FjsPCx5VuyRb2EVTHbG6q+5byPpH8FpMR1cLv1Pj1ivq+bCDRzVMuVuPS7QG9cLp:FjsPCxKwaExikcH8FpMiT+bCdzPg/3mA
                                                                                                                                                                                          MD5:051EC8997EECFB5CC323FF25FFB0E68F
                                                                                                                                                                                          SHA1:23D01C164D375E622207363CD95C9AEA949F7A01
                                                                                                                                                                                          SHA-256:DDAC72DE30FD6D06E8474448CC08A270C702E252BB455BC6A826FAA32B47BAA4
                                                                                                                                                                                          SHA-512:C8BAA3AB77B103174BC177CF566769DBBBCC6D9A884DC47E351A1E373627C8CF3C2E88E460F1B0749906D4167A9CDDFA6B323FFE7933F0A510BD60CA7ECEB3B5
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:...(moof....mfhd............traf....tfhd............tfdt.........+......trun...........0..AV...V..AV...T..AV...U..AV...u..AV...T..AV...Y..AV...S..AV...M..AV...]..AV...T..AV...]..AV...O..AV...Z..AV...M..AV...^..AV...q..AV...g..AV...O..AV...G..AV...J..AV...T..AV...I..AV......AV...e..AV......AV...s..AV...W..AV...c..AV...L..AV...?..AV...I..AV...E..AV...?..AV...B..AV...A..AV...H..AV...V..AV...Q..AV...X..AV...J..AV...b..AV..._..AV...I..AV...j..AV...W..AV...^..AV...^..AV...m..AV...K..AV...f..AV......AV...v..AV...j..AV...W..AV...M..AV...>..AV...E..AV...E..AV...E..AV...E..AV...B..AV...J..AV...N..AV...E..AV...U..AV...L..AV...P..AV...Y..AV...e..AV...R..AV...R..AV...O..AV...C..AV...e..AV...G..AV...P..AV...g..AV...g..AV......AV...b..AV...Z..AV...K..AV...?..AV...n..AV......AV...4..AV...=..AV...C..AV...B..AV...H..AV...N..AV...B..AV...N..AV......AU...F..AU...P..AU...8..AU...M..AU...G..AU...I..AU...J..AU...G..AU......AU...H..AU...N..AU......AU...=..AU...9..AU...E..AU...S..AU...L..AU...B..AU...B..AU....
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):68335
                                                                                                                                                                                          Entropy (8bit):7.9533274239546605
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:4X2lVOC0e2q9oI2xAliDeE23O829ETxEi2czZ:eyCWneAli+e829Eu+9
                                                                                                                                                                                          MD5:E27FF35C36EC7F05F099977C5DA9FCBB
                                                                                                                                                                                          SHA1:69F2EA7538A34BB1C214478030FCCF526CFA7725
                                                                                                                                                                                          SHA-256:E622A346D91D23A2762E6ABA962BF2E39488B7BFD65EDAA7CA605FA612C926AF
                                                                                                                                                                                          SHA-512:1173B0E7859F06CA16463231571DBDACA0653906B5F78DC2510F3A47E04F0902E8162CEAFDF92E995CB10432578826BCA9AC60C3042E43E6D9E79AB8C56F9346
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:...xmoof....mfhd...........`traf....tfhd............tfdt.........z.....4trun..............AV......AV......AV...(..AV...1..AV...-..AV...-..AV......AV...-..AV...O..AV...I..AV...<..AV...w..AV...0..AV...4..AV...<..AV...?..AV......AV...=..AV...5..AV...w..AV......AV...|..AV...2..AV...5..AV...>..AV...A..AV...;..AV...=..AV...=..AV...3..AV...l..AV......AV...?..AV......AV...6..AV...@..AV...;..AV...C..AV......AV...Z..AV...^..AV...#..AV...B..AV...9..AV...?..AV......AV......AV...M..AV...8..AV...:..AV...N..AV......AV...R..AV...6..AV...7..AV...1..AV...G..AV...F..AV...W..AV...g..AV...E..AV...G..AV...9..AV...m..AV...M..AU...L..AU...E..AU...S..AU...J..AU...C..AU...I..AU...Z..AU...V..AU...S..AU...X..AU...S..AU...T..AU...E..AU...U..AU......AU...g..AU...T..AU...H..AU...R..AU...T..AU...Z..AU...A..AU...U..AU...S..AU...>..AU...N..AU...X..AU...W..AU...\..AU......AU...D..AU...^..AU...>..AU...Q..AU......AU......AU...B..AU...?..AU...3..AU...B..AU...9..AU...D..AU...J..AU......AU......AU...O..AU...b..AU...8..AU...?
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 220 x 220, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):75805
                                                                                                                                                                                          Entropy (8bit):7.9900031111995915
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:1536:GdMyPZoD6dGdub11YctyQW+PjQ3UWN7lMIhLCMMJvZSYghnrfHycf05xWWqhl8:GdjURVUW+PYvRqIRCHJv6hb3f5W9
                                                                                                                                                                                          MD5:26EC582BD2A7A2A951F2DD89BB946A21
                                                                                                                                                                                          SHA1:26FAA437641CD89ED0B943693542661CDB889D2D
                                                                                                                                                                                          SHA-256:06C14551D6CD1838A8119535853C2ED081946C72F505F36FFABAAC26336B84A5
                                                                                                                                                                                          SHA-512:7050C9F978417D7074644647B887FB96546204399CE4563A2D50CECD6CAA319E79917F3A2A12DBFDE2BBBDC4BE5CCB3135D12C1855351D5B6491822BC44B83D0
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://eventtools.event.microsoft.com/cdn/Build2024/home/Registration/FY24_Build_Speakers_Rajesh_Jha_220x220.png
                                                                                                                                                                                          Preview:.PNG........IHDR..............Z.....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 766x372, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):81054
                                                                                                                                                                                          Entropy (8bit):7.997064560532349
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:1536:XLiBBphtB6+IhKIPJpg4L+faK3SyY8FmyRkbRozkYmZ5MKL/Nq64Bn+6wm:XLADzA+IhnPJC4o7SyY89WFozkYmfHLq
                                                                                                                                                                                          MD5:4A44C8090F6244322D68DCBCF379BEF4
                                                                                                                                                                                          SHA1:B9CE5B9A13D32EB1C968ED896B489B94DCEC3242
                                                                                                                                                                                          SHA-256:CEB71BF417820D3604F23E52D021531AAA97D18E2383364C292614C7CF16D465
                                                                                                                                                                                          SHA-512:39F385EFF1C6E273B6F143A531F66F4C227ED4D6708270B1259AC7CF30108A7085BDB9ABE64A0DC072DDA3890BD16703B6882DD19CF68337EF7F28F8F1D0253E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:RIFF.<..WEBPVP8 .<..P....*..t....%..l1...).....@..#f..D*....#N.........j.=...._.....E.S..}.#.S......0....t........<...._.?............_..~......k./.....O..?.....................[.G.............Q.....o...........1.!...w.?........?.|D.......'.o....._.......~..>.U......._..H..?..................|..........^..Q............./.....{......z.........7.....O.?....I..........).......G..._......h........<.8_.?......a.O........................?..:?.}..3.......o._..........o..............w....._l.....Y.....O.?.>y}'...............S...'....?....k.k.....W./u..........(.g..v^X...k5...t.&4.&.c.H..u..o.......<;....U.p..._./.G.[.1.~...^8~.=i..&.[....%..+.1|.........V./...W..0%.Kl...2.y#..W.(.....-...DY....u0o.........:.}.-z|..D...e......oi..:.G.....R.J%m...L.q<..X......d.kl(.Rt.|._in.I..'.E....O.`.......H.r_...5`..[...8.-..y.|....m...!..fa..H.E...pcF./.F..n..Z.G....(S..?...&....X...2N..k.L.'!..s......8.....5...L.:@p..s....c......z`Z(U.X..c...c}K37...D.W...T...
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):27058
                                                                                                                                                                                          Entropy (8bit):5.274675164454858
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:WZrEq1ZdvBUr+ft7FUXuC69bslRqgF4V8VpBZPYNZgmu5YsbR8cqCXAVf7GSJnRA:QvRlGlqslDlUzcSCkjJRFo51
                                                                                                                                                                                          MD5:C6E4355FD7B884157377C9B1B39A9208
                                                                                                                                                                                          SHA1:89D1ADBCCF371322F9A2E3880B2A88244A42A358
                                                                                                                                                                                          SHA-256:891774D4566118A6765EF295EFB49AD0BD55056E3874055A8CE5AC65F323A126
                                                                                                                                                                                          SHA-512:EDC7C5DFA0F27EFE95B3154F62C2EDE17BEE0668D6E768A3BEDAA8ED7DAD417242FB03049007B95C6D7D46969C5EE049691BEB78D682A39B41C7C1EBDFEBEFA8
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/api/taxonomies?name=devlang&locale=en-us
                                                                                                                                                                                          Preview:{"devlang":[{"uid":"https://authoring-docs-microsoft.poolparty.biz/devrel/023b1022-8c6f-4b5d-9c5f-dedeb7d8afdb","label":"C++/CX","styleGuideLabel":"C++/CX","slug":"cppcx","supportedByQA":false,"createdAt":"2020-08-28T17:07:27.397Z","updatedAt":"2023-08-11T16:48:03.575Z","hasState":"Public"},{"uid":"https://authoring-docs-microsoft.poolparty.biz/devrel/03c5746e-16ea-4b3e-9a39-21bc4701caed","label":"ASP.NET","styleGuideLabel":"ASP.NET","slug":"aspx","supportedByQA":false,"createdAt":"2020-08-28T17:07:27.4Z","updatedAt":"2023-08-11T16:48:03.574Z","hasState":"Public"},{"uid":"https://authoring-docs-microsoft.poolparty.biz/devrel/043181ea-2336-4933-8420-ceab63fa7330","label":"HTML","styleGuideLabel":"HTML","slug":"html","supportedByQA":false,"createdAt":"2020-08-28T17:07:27.392Z","updatedAt":"2023-08-11T16:48:03.567Z","hasState":"Public"},{"uid":"https://authoring-docs-microsoft.poolparty.biz/devrel/045de553-fad8-4a23-8a30-12bf19554587","label":"Solidity","styleGuideLabel":"Solidity","slug"
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1023
                                                                                                                                                                                          Entropy (8bit):5.123817949444166
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:toS31+HjbBeIOvihd6cmBDQDm3RC0olDQDm3RC63HcxDML/sBNiWqBNiv:JFgbBeIkikcXUjU/l6VUI
                                                                                                                                                                                          MD5:36E03CD95CDB168EB537C18B4A63EE96
                                                                                                                                                                                          SHA1:60E30743A0933A8C4D7EBBEA243F28D71F9DAC1A
                                                                                                                                                                                          SHA-256:1DDAB6F6706C6D9DBAF855DB41CBAE6F64C54FA025C7C81B794AE9682DE780A2
                                                                                                                                                                                          SHA-512:7A67ABFF11B3AE60674FC6A65E9F424DDE5B90DEADDB28E598F3FA6FF5B47338E0FC6BCDA97C96AA27893CD3434B1DB15088359D76AFCEF9D7188844EB129AB3
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:<svg id="ICONS-64x" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 64 64"><defs><style>.cls-6{fill:#fff;stroke:#556a8a;stroke-miterlimit:10;stroke-width:2px}</style></defs><path d="M41.6 8H22.4a2.39 2.39 0 00-2.4 2.36v8.27A2.39 2.39 0 0022.4 21H22V10h20v11h-.4a2.39 2.39 0 002.4-2.36v-8.28A2.39 2.39 0 0041.6 8z" fill="#556a8a"/><path d="M57.36 17H6.64A5.75 5.75 0 001 22.84v29.43A1.71 1.71 0 002.7 54h58.6a1.63 1.63 0 00.88-.22 1.82 1.82 0 00.82-1.51V22.84A5.75 5.75 0 0057.36 17z" fill="#fff"/><path fill="#e5e5e5" d="M1 46h62v8H1z"/><path d="M57.36 17H6.64A5.75 5.75 0 001 22.84v29.43A1.71 1.71 0 002.7 54h58.6a1.63 1.63 0 00.88-.22 1.82 1.82 0 00.82-1.51V22.84A5.75 5.75 0 0057.36 17z" stroke="#556a8a" stroke-miterlimit="10" stroke-width="2" fill="none"/><path fill="#2bc7f4" d="M2 33h60v5H2z"/><rect class="cls-6" x="13" y="29" width="8" height="13.91" rx="2" ry="2"/><path class="cls-6" d="M17 32v8"/><rect class="cls-6" x="43" y="29" width="8" height="13.91" rx="2" ry="2"/><path class="cls-
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):98350
                                                                                                                                                                                          Entropy (8bit):7.964302206525343
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:Y44qB9Nwi41s1IdAcEfzottTeqBIalHJXs64fZvw1iOyOtO1k8LoKXYaxo3uM/aX:Y4X41WtGtf7hGcl29LoeIaQcJH
                                                                                                                                                                                          MD5:C13D5C4FCF964FBFEE3F756B434FA506
                                                                                                                                                                                          SHA1:3E684709615066CF2B0E1A968614C10EFCD6C3B8
                                                                                                                                                                                          SHA-256:031269173D343E62B9303692E3CB482DE0B7C33285D04AB2FCF61A09363B4432
                                                                                                                                                                                          SHA-512:794B0DD4C7811C853CEDC96553A07D5DEEEB46A72AAF86B2F869E3F047937875E92A147623819F4A66E2BD4FD30AE8BEC5DF3C05707A7CFD73A331480E05036B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:...(moof....mfhd............traf....tfhd............tfdt................trun...........0..AV.../..AV...2..AV...8..AV...\..AV...8..AV...=..AV...k..AV...4..AV...v..AV...4..AV...J..AV..._..AV......AV..._..AV...x..AV...W..AV......AV...:..AV...6..AV......AV...*..AV...\..AV...3..AV...>..AV...B..AV...n..AV...0..AV...M..AV...t..AV...H..AV......AV......AV...D..AV...:..AV...;..AV...Z..AV...0..AV...4..AV...?..AV...J..AV...@..AV...t..AV...:..AV...A..AV...I..AV...w..AV...K..AV...v..AV...i..AV...E..AV...6..AV...L..AV...I..AV...;..AV...R..AV......AV...\..AV......AV...b..AV...<..AV...=..AV...G..AV...=..AV...5..AV...c..AV...e..AV...<..AV...C..AV...>..AV...r..AV...K..AV...|..AV...w..AV...X..AV...l..AV......AV......AV...f..AV...-..AV......AV...C..AV...9..AV...=..AV...<..AV......AV...c..AV......AV...W..AV...)..AV...K..AV...Q..AV..."..AV......AV...n..AU......AU......AU...-..AU...%..AU...F..AU......AU...S..AU...@..AU...@..AU...7..AU...Y..AU...6..AU...O..AU...\..AU...B..AU......AU...<..AU...P..AU...:..AU...F
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):3567
                                                                                                                                                                                          Entropy (8bit):4.7518472707120845
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:K2gSObMS1ze47QmGp2pfimMRsTY+ROfOB:yBbbzJ7xGp2pfi1Qb
                                                                                                                                                                                          MD5:AF1148630580DB1E77B43DA24F1A45BB
                                                                                                                                                                                          SHA1:2AC1605F9427AC98F2EBE1ED53DEA83F37C2EB69
                                                                                                                                                                                          SHA-256:1560E4CD26DB9F8FC9078A31E4A4A498C80302B86D7927BB8C498E30AEF04591
                                                                                                                                                                                          SHA-512:88C1960DC4A00774A2B50B19D4AAC3EF735D984FE49573F4154931E4E600B08BF371801CC5CC4E242DD4D33941E00820BD0708F5E9E4D964FFCD662B787F5F7C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/windows/terminal/toc.json
                                                                                                                                                                                          Preview:{"items":[{"children":[{"href":"./","toc_title":"Overview"},{"href":"install","toc_title":"Install"},{"href":"distributions","toc_title":"Distribution Types"},{"children":[{"href":"customize-settings/startup","toc_title":"Startup"},{"href":"customize-settings/interaction","toc_title":"Interaction"},{"href":"customize-settings/appearance","toc_title":"Appearance"},{"href":"customize-settings/color-schemes","toc_title":"Color schemes"},{"href":"customize-settings/rendering","toc_title":"Rendering"},{"href":"customize-settings/actions","toc_title":"Actions"},{"href":"customize-settings/profile-general","toc_title":"Profile - General"},{"href":"customize-settings/profile-appearance","toc_title":"Profile - Appearance"},{"href":"customize-settings/profile-advanced","toc_title":"Profile - Advanced"},{"href":"customize-settings/themes","toc_title":"Themes"}],"toc_title":"Customize settings"},{"href":"command-line-arguments","toc_title":"Command line arguments"},{"href":"command-palette","toc_t
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (46321), with CRLF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1708928
                                                                                                                                                                                          Entropy (8bit):5.522479554129554
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:HMkvDFo0DBdcSB1DkCXWxYJaPjMgwyXVAhb:H1Fo0DBdcSB1DkCXWxYJaPjMvyChb
                                                                                                                                                                                          MD5:C6865597342BA635F8A3F2310CC19793
                                                                                                                                                                                          SHA1:8394B9695F692DFDB040E1E23304FAA51255905A
                                                                                                                                                                                          SHA-256:61271D2B8C5D9BB6F7BC22EEE54501B68E46ED7F9A397D89C4A223C89BBCDA81
                                                                                                                                                                                          SHA-512:AC7E74BBDEFD8E3E54C457DAE56F45F22CD31E8F9E85CFED49E3B9E375EE3096330DFE0D11BAC3AA764ED9B241B7FD961C70C6CEC8B0375A9DC7E2DAF6F27427
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/scripts/acb3401a.index-docs.js
                                                                                                                                                                                          Preview:"use strict";(()=>{var ppe=Object.create;var zy=Object.defineProperty;var yF=Object.getOwnPropertyDescriptor;var mpe=Object.getOwnPropertyNames;var fpe=Object.getPrototypeOf,gpe=Object.prototype.hasOwnProperty;var hpe=(t,e,o)=>e in t?zy(t,e,{enumerable:!0,configurable:!0,writable:!0,value:o}):t[e]=o;var Ie=(t,e)=>()=>(e||t((e={exports:{}}).exports,e),e.exports);var bpe=(t,e,o,n)=>{if(e&&typeof e=="object"||typeof e=="function")for(let r of mpe(e))!gpe.call(t,r)&&r!==o&&zy(t,r,{get:()=>e[r],enumerable:!(n=yF(e,r))||n.enumerable});return t};var hd=(t,e,o)=>(o=t!=null?ppe(fpe(t)):{},bpe(e||!t||!t.__esModule?zy(o,"default",{value:t,enumerable:!0}):o,t));var U=(t,e,o,n)=>{for(var r=n>1?void 0:n?yF(e,o):e,s=t.length-1,i;s>=0;s--)(i=t[s])&&(r=(n?i(e,o,r):i(r))||r);return n&&r&&zy(e,o,r),r};var Tl=(t,e,o)=>(hpe(t,typeof e!="symbol"?e+"":e,o),o);var u$=Ie((l$,c$)=>{(function(t,e){typeof l$=="object"&&typeof c$<"u"?c$.exports=e():typeof define=="function"&&define.amd?define(e):t.Bottleneck=e()})
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):52717
                                                                                                                                                                                          Entropy (8bit):5.462668685745912
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                                                          MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                                                          SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                                                          SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                                                          SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js
                                                                                                                                                                                          Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):291
                                                                                                                                                                                          Entropy (8bit):5.104605903633107
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6:tI9mc4sl3WR4X1hp7RuWR69mD6HpuZKxFWhB70msJAHUK0f+k:t41WqX7p1C3Hc0xsGK0ZL
                                                                                                                                                                                          MD5:F97E2DDAD21EBF201DFD951B0B924280
                                                                                                                                                                                          SHA1:0306A4C35455B97AD77E1CE3B7B4828CE643AB64
                                                                                                                                                                                          SHA-256:15C8E415664725B11DDEFA62E681C85E5B47079251F0C99792A322C411C01580
                                                                                                                                                                                          SHA-512:64C0FE423F6F3C5A6DB1B6DC4918295EE07A6AA5F9BC02BDE66BD3AB76264F685C275A26843A758301EE070BF19968509695059BD6D028FAFB7546DB380C856F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 64 64"><path d="M62 8H2a1 1 0 00-1 1v47h62V9a1 1 0 00-1-1zM1 18h63" fill="#fff" stroke="#556a8a" stroke-miterlimit="10" stroke-width="2"/><path d="M2 19h12v36H2zm12 0h48v7H14z" fill="#55d2f6"/><path fill="#e5e5e5" d="M2 9h60v8H2z"/></svg>
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (373), with CRLF, LF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):36056
                                                                                                                                                                                          Entropy (8bit):5.074507253352175
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:73OGb3Clf2BccYUm5yPrmjQSDK2i7fWfj4pSCOWOxCE46IdWNsR96imu6p7IkDTw:DrbDuF/ziwdZDjDQczkUK
                                                                                                                                                                                          MD5:391D9B94400BEBB250765A0F6404C38D
                                                                                                                                                                                          SHA1:D442F382DC6B0799F21F29ECB6754F0CAFB6F67B
                                                                                                                                                                                          SHA-256:1A2BAB56C891784265334245F21BE18C527364F80AF2755571C53E3D30CD1B1F
                                                                                                                                                                                          SHA-512:17ECAAA52651D1B18BBFDCD3C1A785D4FA439DE3227318B1FF04CD6955763B436F4E4F4D32A271D31087500E66862D39E1F3634C0389BB800D883056AB933F75
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/shows/one-dev-minute/what-can-i-do-with-wsl--one-dev-question
                                                                                                                                                                                          Preview:<!DOCTYPE html>............................................................................................................<html...class=" is-full hasPageActions hasBreadcrumb episode has-default-focus theme-light"...lang="en-us"...dir="ltr"...data-authenticated="false"...data-auth-status-determined="false"...data-target="docs"...x-ms-format-detection="none">....<head>...<meta charset="utf-8" />...<meta name="viewport" content="width=device-width, initial-scale=1.0" />...<meta property="og:title" content="What can I do with WSL?" />...<meta property="og:type" content="website" />...<meta property="og:url" content="https://learn.microsoft.com/en-us/shows/one-dev-minute/what-can-i-do-with-wsl--one-dev-question" />.....<meta property="og:description" content="What can you all do with the Windows Subsystem for Linux? Turns out you can do a lot. Tune in to Craig Loewen to find out. To learn even more about WSL and other command line tools, check out Craig, Rich Turner, and Kayla Cinnamon's
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ISO Media, Common container file format
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):939
                                                                                                                                                                                          Entropy (8bit):3.19175294502971
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:sZIvdXSkL5QfVMk890yp/kNcg+LrGg+h3X/+opdQCLloeI10NXkMQLOeNp3a:gIdQcp/kNcgA+hRXzRoeI1UXk1ie+
                                                                                                                                                                                          MD5:CD7B2FAD6A4259D001A0A6E94A397DBD
                                                                                                                                                                                          SHA1:A6DAECAE7F0403BB5DF4AAF08969BF695800A2D5
                                                                                                                                                                                          SHA-256:F3B54C81DDFE1D8881199D8401B194757791F76C5E01C0AD3027B37845242964
                                                                                                                                                                                          SHA-512:371FB818F62597B0FD3CFF93195F74628E7FD01D7CAB445B36C3BD214F072DD73BCD7BC94AE582727AA89695FA3F2462EC6DC2E1C8786D96753B628BB1D53908
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:....ftypccff....iso6....moov...xmvhd................................................................................@...................................ainf...........]trak...htkhd....................................................................................@........h.....,edts...$elst............1..........5........mdia...,mdhd.......................................Ahdlr........vide.............Mainconcept Video Media Handler....Lminf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1...........................h.H...H.........AVC Coding............................6avcC.d......gd....@./.p..........0..-....h..,........pasp............btrt.......C...C....stts............stsc............stsz................stco...........budta...Zmeta.......!hdlr........mdirappl............-ilst...%.too....data........Lavf59.27.100...<mvex....mehd........1.S`... trex............................meta....
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):8
                                                                                                                                                                                          Entropy (8bit):2.75
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:Lzxgn:Lzxgn
                                                                                                                                                                                          MD5:04B2B7A61F6ED15A1B31FACAEEA18673
                                                                                                                                                                                          SHA1:3ACE9359B5C01AC743C0DF38F5E65A957B3210E9
                                                                                                                                                                                          SHA-256:9F7311F4DBFAE36E43CD104755FEF53F938A8AFC7332A62CE4EC3B50C7BA3877
                                                                                                                                                                                          SHA-512:15AEBECA19CAD122AE49CAB644CEFD4A35471B281E0286719FCCD041F20A1FDB774EADB737D6ACAE125465E913FF08C8ED34DF724666E79A394D79CAC4CAE81E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:WEBVTT..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):339
                                                                                                                                                                                          Entropy (8bit):5.114071786713477
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6:tI9mc4sl3WR9Mqxpm8k2HUcZpmZg/akxp86Aj9mD6HpuZKY:t41WfM5204myikADj3Hc0Y
                                                                                                                                                                                          MD5:D2EF92932341D48EC80BF40E98689BC9
                                                                                                                                                                                          SHA1:1F9765D81395CE7C9666A5100ED849373E4842A5
                                                                                                                                                                                          SHA-256:0CF35FEF5FC056DCFC2157901E7E85C6576345C898A9FF0CD1176BAF55EE3599
                                                                                                                                                                                          SHA-512:3A0E67A5DDDCC7FA7986037B430B2D1B9421089BAE054A0F918E771903CD1C3C7F59FD37EE0EDBE8885565157CB8FE440666FB7328B39AC7CF0F30A0165BCF78
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/media/common/i_event.svg
                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 64 64"><path fill="#2bc7f4" d="M28 27h24L19 61h-4l12.94-26H12L28 3h24L28 27z"/><path fill="#55d2f6" d="M18 31.11h22L17.14 61H15l12.94-26H12L28 3h16L18 31.11z"/><path d="M28 27h24L19 61h-4l12.94-26H12L28 3h24z" fill="none" stroke="#556a8a" stroke-miterlimit="10" stroke-width="2"/></svg>
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):302353
                                                                                                                                                                                          Entropy (8bit):5.291834005193291
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:wtca4/NTKMzhm3Eik6y6u96uCL6uC6HYkk6y6u96uCL6uC6HYrMzhm3Eik6y6u9w:EcaINyDJG+Re
                                                                                                                                                                                          MD5:96C14F8B4D6A433068C6169FC8E47FE6
                                                                                                                                                                                          SHA1:3044262BF3C307DAE0AD45DED407BB4760B64EB7
                                                                                                                                                                                          SHA-256:0146978A43B4583998AB4869B4E75A11B3874964593D9EA270B44F70A501961D
                                                                                                                                                                                          SHA-512:998E07FF1BE3C9F6F235756FB804C370BFEFCC6E1C2BBD9E1928007E1901A4738BCEFF58C4861AC29ADA078B00503003E37AB3F165C6BC80E829F0E0B0ADCB79
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:{"translate":{"base":{"agenda-panel":{"accessibility-text":"Use the arrow keys to switch between days","time-header":"Time ({{ timezone}})","description-header":"Description"},"attendee-detail":{"link":{"company-link-aria":"{{ attendeeCompany }} - Go to company"}},"app-consults":{"aria-label":{"select-a-date":"Select timeslot {{ timeSlot }}"},"check-email":"Please check your email, {{ email }}, for confirmation, details and link to join Microsoft Teams meeting","header-message":"Connect directly with a Microsoft Engineer","info":{"confirm-details":"Tell us about your challenge and what you would like to discuss","meeting-confirmation":"Confirmation","no-timeslots":"Unfortunately, there are no timeslots currently available","no-topics":"Unfortunately, there are no topics available","select-a-date":"Choose the date and time you would like to connect","select-a-topic":"Select a topic","thanks-for-confirming":"Thanks for confirming the booking! Here are the details."},"labels":{"area-of-to
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):35413
                                                                                                                                                                                          Entropy (8bit):5.05672080989638
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:73Fzd8YVYUm5yPrmjQSDK2i7fWfj4pSCOWOxCE46IdWNsR96imu6LCtTFO32HtD7:D1uF/ziwdACQczkUK
                                                                                                                                                                                          MD5:CD73D653461AE7409E6D7BE479F970F3
                                                                                                                                                                                          SHA1:1C85C1204E8852AAB6E4D3D0C224A1D9DD9C24E8
                                                                                                                                                                                          SHA-256:5BF3DB9A756D3C420FBF56C519C8C945B7F4121E302FA90AB2F5263AAE060255
                                                                                                                                                                                          SHA-512:61F137AE580BE8323194D1EF52450194A59D6D7F5B3A8CE58FF187FFB7EB341C27FAA53C0E14515CF6661C9044154237421D02D168B1607079B3FB4E4954DC64
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:<!DOCTYPE html>............................................................................................................<html...class=" is-full hasPageActions hasBreadcrumb episode has-default-focus theme-light"...lang="en-us"...dir="ltr"...data-authenticated="false"...data-auth-status-determined="false"...data-target="docs"...x-ms-format-detection="none">....<head>...<meta charset="utf-8" />...<meta name="viewport" content="width=device-width, initial-scale=1.0" />...<meta property="og:title" content="What are the main features of the new Terminal" />...<meta property="og:type" content="website" />...<meta property="og:url" content="https://learn.microsoft.com/en-us/shows/one-dev-minute/what-are-the-main-features-of-the-new-terminal--one-dev-question" />.....<meta property="og:description" content="Kayla Cinnamon, @cinnamon_msft, shares some helpful new changes to Terminal in part one of this series. " />.....<meta property="og:image" content="https://learn.microsoft.com/en-us/medi
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 1423 x 890, 8-bit colormap, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):602099
                                                                                                                                                                                          Entropy (8bit):7.9780698009089175
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:+t0OhqMT4zxEjawRA5R3fUjVYdnUP8xO2Bk0N5HY:+tqi/jz+4jV+Uh2B3HY
                                                                                                                                                                                          MD5:E1B8B10FA5A198D28CFE647760982050
                                                                                                                                                                                          SHA1:41742F7AA59968B7927354B3E3442FC9FA40F70F
                                                                                                                                                                                          SHA-256:BC401B9C665DCEC6828E01398E120BDD41920D1CA3C6D694508F8D60AD0B3423
                                                                                                                                                                                          SHA-512:1C5D2B6D9ED7A8AD5DCDEBC7F74EC50B25C6C610B5928B533CA67FEE87210B175C92D976A57DE0253C0DD537DF894E12BBCBB4AFB3ED3FFE561A88E47E412B24
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/windows/images/flashy-office3.png
                                                                                                                                                                                          Preview:.PNG........IHDR.......z......]F.....gAMA......a.....sRGB.........PLTE.....#..B........8.....................778......%'/==?,,3......PY^........ijj!!(.....V`c...r|.CEF...OSX\fmbcd..%...HPS..&...~..vvupoo.1;...../.........AIPdnt......_]\......ju{...[WU........{.....MJJ.&Os.....9AK...~}{...39D..Z....!6......7/-...........,%$UPN....7f.J.......BN\..............!@pP_m........KA>...Z<.%H...oM...R5...~..FUg*Hy......"..Zlx.......}.|tA'od_..v............!)=...fE.}njz.jyn...Q`L....l..]oft.q.bG...F73.....}..{...\p.9DXx.....FU@3Q.b..k..&0I....wZ.9Rc}......^lT{nhv.........lz_......<Y.d6..wrCa.......................R)......|.h.shy...i...Oc{..8H4sWP.nT..g......g.....q..`H@.}Z.z.f[.....Jh......q.....Qp.......l.I...Xx...z.Vv..k..=..........]........OT\x7..~)\...:q............vL....,.IDATx.t..O....[i....L.J....c........X@.h..`\.B.(.2RT5..4A....Sp2F.5.l...d.:.*E;...V...b".iE;Q$.i..#....'....c..Z.!..c;.?..\.u...e..L...t..@[...@...p..Y[[................$....J&]I.El
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 382x215, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):26436
                                                                                                                                                                                          Entropy (8bit):7.992260784994806
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:384:yoRuNmBPVmeTuLXI91jw2SUaH8iGsCYxjfYgicxszD/mv+fbaCMk0PXUG9OSRN1r:pY2FX7ns5jf6cIDOWfGCr0PUcdRXg4
                                                                                                                                                                                          MD5:A296DAE007A28C34049CA5B1EF8707C0
                                                                                                                                                                                          SHA1:73F976253DAD12A298F2D3BF9FB7DE5F138BF577
                                                                                                                                                                                          SHA-256:4DA69F0A5002365191ADFE61B01766FA8F21AD55A7764B7B882A7E53A58BE8EC
                                                                                                                                                                                          SHA-512:EE1FC2EF126B176759DE396174CAFA5FA84F34EDE3A5F74C49D255B821EECE8F2E44097D8466249C3727E4EC7EA7010F9DB7A47D8BD2B9468D7D33A564E90623
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://eventtools.event.microsoft.com/cdn/Build2024/home/Registration/FY24_Build_Ph1_Launch1_Homepage_Reasons-to-attend-1_Desktop_382x215.webp
                                                                                                                                                                                          Preview:RIFF<g..WEBPVP8 0g..P....*~......%/.....j..i..|...k.'S....s.......W.......|......._...z....7.Ox.).s.W...?........_./..._._3.`.......+._..........#./..~..~....Q.!...........^......w...G.G..w...r...{..s........._.../.{.........c.j...W.{....o....?......\.....j.Y.'...i.....;....x....._..._....5.'.O..............M.%.#......x..V......h.?.7._.O./n..?.........._.x>.?..@.....k.......y"}.................a.;...o.?...~.........._..p?......q.{............a.......(...n=..u...R...#.3Ee)...Pw.Xx../..{.G.Umn.]2.zp<s......#1...."...Z..3.....I%........c..5o..Wv...C.....#..%.....2..(I..wK....Xd..%P0..-..S..AQ........"..^LN...E.WY0.w....pl.=.Iu. ..0#?..."..Y..}.....~X......P....')\$wT...8..j....`...aqg..].M5.]z}.....Q..L.cxI+.i)..'E...&v=.C.4.:'Y../...U....o,..&.........9..B..a..C..fR...Z9..vl!\..o.'.Gd.C.......;2 4.YC.L..N.I..p.....zUI ]..X.F...7.Vg.e..f{.d.v ..Y..^.#M...2v......&bgN}Z....f5.(.z...B.......S...K...!.. .......Q...a..+D...S.F.no0..c.awoV.b..S.>
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (3176), with CRLF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):22142
                                                                                                                                                                                          Entropy (8bit):5.9269859945107255
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:rSWrA3pqOqNERT17pgMnQaWip7zYdCuhywhJiHuiwxJRQZ5YZTmbjeIkXRh8Kxup:rSWr6LR59gMnQaZ7zOowCdwxPQZ5MTe1
                                                                                                                                                                                          MD5:FEBCCC48A770D434D36A19080AAAE5C2
                                                                                                                                                                                          SHA1:FB20413664EC4439E5040B4DF52D456C5D86063D
                                                                                                                                                                                          SHA-256:F3036460BC9DAFFAFF078BE0ADE99FC6E5BE25E41DD6FD4785CB2CA92D2FC755
                                                                                                                                                                                          SHA-512:FB2AC2CA6076360AE2667C4E9BEE4CF71B7A92DA889F3A7C54C9185D9E6BC7DC808527F4AAC66B51C8D478CA5AA6296DA56EF12849EAB97BE9E561A67857E022
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.microsoft.com/videoplayer/lib/js/vp-attributes.js
                                                                                                                                                                                          Preview:require(["window", "document", "location", "deferExec!"], function (n, t, i) { var r, u, f; if (i.host.indexOf(".xbox.com") != -1 && (r = document.getElementsByClassName("video-player"), r && r.length)) for (u = 0; u < r.length; u++)f = r[u].getAttribute("data-player-data"), f && f.length && r[u].setAttribute("data-player-data", f.replace("autoLoad", "autoload")) }); define("uhfUssCategoryService", ["require", "exports"], function (n, t) { "use strict"; var i = function () { function n(n) { this.market = n; this.responseCache = {}; this.ajaxCall = function (n, t) { var i = new XMLHttpRequest; i.open("GET", n); i.onreadystatechange = function () { this.readyState === 4 && this.status >= 200 && this.status < 400 && t(this.responseText) }; i.send(); i = null } } return n.prototype.getServiceUrl = function (n) { return "https://ussearchprod.trafficmanager.net/services/api/v1.0/store/categories" + ("?clientid=7f27b536-cf6b-4c65-8638-a0f8cbdfca65&scope=games,apps,devices,software&query=" + n
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1754
                                                                                                                                                                                          Entropy (8bit):5.195964043230866
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:LdelP0vJYJKwaUAmEXE1b7/TpzIXhfEZPCWMsjp:LAcvJYIWy05Jab6p
                                                                                                                                                                                          MD5:E6C9D8D919EFBF2DF823C1E547332556
                                                                                                                                                                                          SHA1:7C2B05FFBBC676562570A3D60ED94C7CD509B65A
                                                                                                                                                                                          SHA-256:0E1BC56D0FB32D0C1CCCEBEB024FEA230EC5E46DBD666E43889301AE429E0300
                                                                                                                                                                                          SHA-512:6537046C253FB49D2F5C72F3CAEDC6D2D6CC9F00D389BDFCDF2E88EA690657AC338F4BD68657932BB473D1B46E81881127715146CB2182F689FF15A260F0B76B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/video/media/69fc891d-80f2-4735-aeef-c5f3db34bea0/caption-cs-cz.vtt
                                                                                                                                                                                          Preview:WEBVTT....00:00:00.000 --> 00:00:05.100..[HUDBA].....00:00:05.100 --> 00:00:07.365..>> Jak. jsou hlavn. funkce..nov.ho termin.lu syst.mu Windows?....00:00:07.365 --> 00:00:09.420..Prvn. nejv.t.. funkc. je tabul.tory.....00:00:09.420 --> 00:00:12.450..Aby bylo mo.n. otev..t v.ce sko..pek..vedle sebe pomoc. karet v....00:00:12.450 --> 00:00:14.025..nov.ho termin.lu, pokud chcete....00:00:14.025 --> 00:00:16.020..otev.en. r.zn.ch sko..pek..uvnit. stejn. karty,....00:00:16.020 --> 00:00:17.355..panely jsou podporov.ny.....00:00:17.355 --> 00:00:18.870..Tak.e te. m..e. m.t..v.echny va.e sko..pky....00:00:18.870 --> 00:00:21.075..vedle sebe ve stejn.m okn......00:00:21.075 --> 00:00:23.850..Chcete-li p.izp.sobit..Kl.vesov. zkratky pro....00:00:23.850 --> 00:00:26.595..otev.en. t.chto podoken nebo navigace..p.es termin.l,....00:00:26.595 --> 00:00:28.770..m..ete vytvo.it vlastn...Kl.vesov. zkratky....00:00:28.770 --> 00:00:31.530..Termi
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):715362
                                                                                                                                                                                          Entropy (8bit):7.999224661995649
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:12288:K4w/9iMbYaDBRDbTny4inaY/e/nQ0w/Nl843YqxXMUIzx2G0:K4KimxNiz/Unjw/NXIWIzxY
                                                                                                                                                                                          MD5:B2BDA46A6102466BBB1C9A8E56D97F07
                                                                                                                                                                                          SHA1:0491287921DD62F0383861F003CE85AD7B060E19
                                                                                                                                                                                          SHA-256:5F6E9827FA547E0C9AE9E328869F8D2FC196226F90495995FFFA11109F85A89A
                                                                                                                                                                                          SHA-512:E7F513FCC70971A9ABB22753D0D2695A02C35FF1E31673340A8E23E0208EB4D2A7EC3FA56BFA87C1A6A009345C2244C3BB97F6B26E605A2E6F9136C5BC3A685E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:....moof....mfhd............traf....tfhd... ............tfdt...............trun.............`....[........5..[...).......[....k...5..[....M......[....i..[...[...*.......[........5..[...........[.......[...[...........[........5..[...........[.......[...[...0.......[........5..[...........[.......[...[...4.......[........5..[...........[.... ..[...[...2.......[........5..[...........[....i..[...[...35......[........5..[...........[....~..[...[...1.......[....*...5..[...........[....o..[...[...-.......[....r...5..[....>......[....W..[...[...).......[....k...5..[....@......[.......[...[...%.......[....=...5..[...........[.......[...[...&.......[........5..[...........[....$..[...[...;W......[........5..[...........[....G..[...[...f.......[....t..[...[...R.......[....d...5..[...........[.......[...[...L.......[........5..[...........[....{..[...[...D.......[........5..[....=......[....(..[...[...A.......[........5..[....m......[....5..[...[...;.......[........5..[....l......[.......[...[.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 220 x 220, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):77572
                                                                                                                                                                                          Entropy (8bit):7.991764988482889
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:1536:8qSb/4O/4RR4GLCUNpmrFOHRa9V1kd0Z4hsB8DvfKLOBI:Bs49zsrFOHU9vz7UvfjBI
                                                                                                                                                                                          MD5:EA066C4EE2AA2F1371B5525477AD88D7
                                                                                                                                                                                          SHA1:08E628835C57079434518A0E5632523E606B7195
                                                                                                                                                                                          SHA-256:4951D92D435CF61A98A6CAABED193DAEEA09C3537C5E5C2C10FCB8329D722A66
                                                                                                                                                                                          SHA-512:0C8B584073450DA0D4B2F1031D04F9674E0B84803E90E5765129C2C6DADFB4E6068066755848811B3D25BC5341A2C837D4A86BB8AA3BEE681E9F57532F1686A3
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR..............Z.....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65522), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):619700
                                                                                                                                                                                          Entropy (8bit):5.357925985453236
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:ga9/vMWcICyxsJYSlSDv9Dy1RXNI8j++ewdsf6GpS3:ga9/vMWcICy8plSDv9Dy1Rzdsf6GpE
                                                                                                                                                                                          MD5:40C17D96732AF1BB7D9753CBDEAAD767
                                                                                                                                                                                          SHA1:B473CAA2BF5A997670F2E6DEAABD20CB2D803A2F
                                                                                                                                                                                          SHA-256:D3399255FBE5E33009CBDB5577F2A110FF181921B943518015589CD03106700F
                                                                                                                                                                                          SHA-512:7B85C7269324A0F3EF3E8E7EAE813F22BECE3113617C79B2655FB866DFC0D898A801FDE9A6573BF168138B68FD02E03B8E7C8D61CF5E6598067325833CA2B9AC
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://eventtools.event.microsoft.com/build2024-prod/assets/ZXeKZd1d.js
                                                                                                                                                                                          Preview:var Uu=Object.defineProperty;var Ku=(t,e,n)=>e in t?Uu(t,e,{enumerable:!0,configurable:!0,writable:!0,value:n}):t[e]=n;var b=(t,e,n)=>(Ku(t,typeof e!="symbol"?e+"":e,n),n);import{r as d,u as et,j as s,a as Fo,e as Ro,R as Hu,I as qu,w as Gu,b as Wu,s as Qu,c as zt,d as Ne,J as Ju,p as $s,i as qn,f as ns,o as N,g as B,Q as Dn,h as Ue,k as tr,l as Le,_ as Zu,m as A,L as Oo,n as O,q as K,t as P,v as Ve,x as Xt,y as Qi,z as On,A as Yu,B as en,C as Xu,D as Vt,E as tn,S as nr,N as Bo,F as sr,G as Gs,H as eh,K as ar,M as th,O as rr,P as Ea,T as nh,U as $o,V as qt,W as or,X as sh,Y as ah,Z as zs,$ as rh,a0 as oh,a1 as Ji,a2 as ih,a3 as Ke,a4 as Zt,a5 as ct,a6 as Zi,a7 as lh,a8 as Yi,a9 as Xi,aa as _s,ab as ch,ac as ws,ad as dh,ae as Gt,af as uh,ag as hh,ah as ph,ai as _n,aj as mn,ak as ir,al as el,am as Ra,an as mh,ao as dt,ap as tl,aq as Pt,ar as wn,as as gh,at as lr,au as De,av as fh,aw as yh,ax as bh,ay as vh,az as xh,aA as Sh,aB as _h,aC as on,aD as wh,aE as Th,aF as Ws,aG as vn,aH as jh,a
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:GIF image data, version 89a, 1669 x 985
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):474420
                                                                                                                                                                                          Entropy (8bit):7.986262668346503
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:yzCyyHiv0ZWto+RoRmcO0ZZzbA540EznRsLY:yWyyHiI+RImcO0vzbv9z
                                                                                                                                                                                          MD5:244D9F32DF85188020C1CB9890C0A0C9
                                                                                                                                                                                          SHA1:641697EBBB08DF0315B6C48616176C1B90A18D8E
                                                                                                                                                                                          SHA-256:4F1E83E4865388CFECD1B8B3EA618C7361196767592AAAC64D1FD4075BECAFCB
                                                                                                                                                                                          SHA-512:35BC3D1DF10E9BB13ECE1C1F3E494F4481309BE857DB65866E577BC3F5CB78B20A7C91912C8E8674B4E80960FA7DC2390E985FF1851ED593FE40B6D7EA08EE4E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/windows/terminal/images/tear-tab.gif
                                                                                                                                                                                          Preview:GIF89a......./.#+*+/.#0.#,,,-----..!F..7..I.$L.-..=...L.#I..>..;/."5."<.#H%#gM.~h..x..}..~.yy*\cQ?Mh8Dl4>k3;^3<R3<K4;G/03*)).'G.%O. C..@..=..9..5..4..2../..3..;..A..E..P..R..V..Y..]..a..d..g..l..p..r..q..m.!o.!v..y..z............. ........... .......................!.. ..".. .. .. .. ..!.."..$..&..).....-..,..-..'..&..'..*..*.....1..5..6..7..D..M..L..F..H..C..C..F.!H."G..D..E..F..J..O..R..W..Q..L..G..A..:..4..6..8..>..B..D..D. D..F..C..D..H..N..O..R..U..\..a..h..h..j..p..v..v..t..y..~.............(..4..=..A..B..G..M..T..]..k............[..Hx.@x.;v.9t.3l./g.0h./h.2l.3m.4p.1s.,o.'k.$e.+d.0c.0`.,\.)X.&R.#Q."P.$R.%Z.'\.(Y.(W.&W.']. ]..d..l..k.!g..c..f..c.&].*Y.&U..U..U..P. K."H.!D..@..<..7..5..7..5..1..0..6..;..>..B..H.!I.%O..W.5\.6V.,M.#G..A..;..:..4..2~..}.+...",.!......!..NETSCAPE2.0.....!...A...!.)Optimized with https://ezgif.com/optimize.,..................................................0.............. ..'..-..#..)..%..4..7..;..@.....D.. ..I..M..+../..U..[..'..............5.....:..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):49
                                                                                                                                                                                          Entropy (8bit):4.359408313414659
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:YBTzAXLKzMKLVzTFAU0:Yl2LSnLVPFx0
                                                                                                                                                                                          MD5:F2900A4C9BBACD258A8E9C5682D67232
                                                                                                                                                                                          SHA1:D663353A19F865E7F88C503C7C16436BDD42E87E
                                                                                                                                                                                          SHA-256:0A15528CAFE1C5020D32F6509B32A0CAB77486037F2C97242F937AEB79370BC6
                                                                                                                                                                                          SHA-512:8A1132DA89FE9D5F03C403CF24C55A6E59029704FB2C60958095C15A1624CEF2021B7ADB1DB2F8485C6ED66022D690C87F98E6F8C0B950819B3FFCDE7FDDE982
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:{"dvVersion":"15.0.0","buildNumber":"20240415.1"}
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):7745
                                                                                                                                                                                          Entropy (8bit):7.947589780824531
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:STxNtEUyoAiEBDRL7qcd51zkciByRRl4DgGwQCP:ST3RAiEpRLNv4yGzwfP
                                                                                                                                                                                          MD5:AE8C6E6D7EFF274B5E2D93DE640541BF
                                                                                                                                                                                          SHA1:B04E75C3BAEEFB201EF7EF2FCFF368DEE16B1D6D
                                                                                                                                                                                          SHA-256:D4993F2CA77611178D185F543F6C90E6F8114D5B44411FD4D33466BF839169C8
                                                                                                                                                                                          SHA-512:BD41BEADA45C43808600AD45326555F2503E25D11E2B61582D77C130B21C629D1ED232272334048EC5E11A837F0E461BFB0721D3726E4CBA8EEC2635DAC50D80
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/windows/images/rust-icon.png
                                                                                                                                                                                          Preview:.PNG........IHDR..............X......IDATx^.]..M........C....Qf..IHJ.DV...T+*4....!.*.H.".g.H..RT..~.....w.....|k.s..g..g.g.......d.j.j ..rX..a5....;:..<4`.b.......V.r..3...l..h..$"........l..h..$"........l..h..$"........l..h..$"........l..h..$"........l..h..$"........l..h..$D.>...~.s.9...R.....d..~..v..Ie...N;M.._..E9s.?...T..........c...T.dI..%5.X....T..9r..[....v.h.Y.$..k..>....../*.PC.)l..h....=.Zdp.+Q.U>'O..3...-@.....{.....I..?..5k...8b.Y ...&M.$m...v.O..n..hf..g.nV}...U_Q.i]..._....._.r..28k......P......E[.....O',..............Xr.............;.Z.j..o..T.~}.[.]..j..,....J<.......+.kW.4iR..g.q.....L.+V..:u.0...+O..={6.n..^...<@..M.2c.c..*\....E....;v..?...J.3E.y.....5..<x.J...m..c.D.p7...#....&P.....\.r.y.fW3.....@./O[.lI*..c.g.A..x...H...i........kg....~.|...n@^...:D....V..Ll.....{..]....w...q< ..........<.A.Y.....Oa.N."..|U..*.O.n.:q3...h?...GE...H.`..4@.M.F].t...)...N..rK.H._.H.._E.QX......m.Hi..\l.u.Y
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):711455
                                                                                                                                                                                          Entropy (8bit):7.999228549482274
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:12288:QzFYG8E9w427YgK9mElEHwtu4PupzPsAsLMskbaX/ElN4yEyzlLWw5eQqH:iFYGZ9jqdzEl+4PwPs3LNkOuGgzlLWwM
                                                                                                                                                                                          MD5:351B1F2A6D8162605E37F70C432959F7
                                                                                                                                                                                          SHA1:88B20E1E466A6B824C1938C595E877087C1BD718
                                                                                                                                                                                          SHA-256:D8C087D6B489FDC479D73B49CB66B986CF810897C5D0A80B477F928203C2CAB6
                                                                                                                                                                                          SHA-512:D370FED5CE72E4C2CD7323CE0C64DEBA8C68D30A8955D4997FD4F808D836D029A2B0A85C3A0B37ED1921051BE6257040FC21D255095356B3CB353849409E8419
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:"https://learn.microsoft.com/video/media/db0f1b68-7897-4ca8-884a-1a863d1ae60b/Windows_Copilot_MASTER_H264_4K_W.ism/QualityLevels(951619)/Fragments(video=0,format=mpd-time-csf)"
                                                                                                                                                                                          Preview:....moof....mfhd............traf....tfhd... ............tfdt................trun.............`....[....#...5..[........5..[....n......[........5..[....f......[.......[...[...._...5..[...%.......[....A...5..[....G......[.......[...[...C.......[.......[...[...9....5..[...H....5..[...J....5..[...G....5..[...T....5..[...M....5..[...X.......[....J...5..[....5......[....3..[...[...2C......[....H...5..[....B......[.......[...[...........[....+...5..[...........[.......[...[....I......[........5..[....D......[.......[...[...........[........5..[....A......[.......[...[... .......[........5..[...........[.......[...[...........[........5..[...........[....4..[...[...........[....|...5..[...........[.......[...[........5..[... ....5..[....N...5..[...<.......[........5..[...........[.......[...[....]...5..[...........[........5..[....v......[.......[...[....z......[........5..[....6......[.......[...[........5..[...........[....h...5..[....D......[.......[...[........5..[...!....5..[........5..[.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):18644
                                                                                                                                                                                          Entropy (8bit):7.951960918203311
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:RtYMha2U34dCZuirHg+KhBamN9Cc2DoHiZmlsWhkxSqwT:HphaCkZFHg+sBa3ceoHiZ3dSFT
                                                                                                                                                                                          MD5:FB8FF5AE6550C0DECEA3F198246FB2E8
                                                                                                                                                                                          SHA1:157B7E777D48C9316072F3711B21582ABD829F66
                                                                                                                                                                                          SHA-256:0143D68380B3317058D4B169CD4831C1049077C48D9CF0E29BF4BB49DE0D2F6A
                                                                                                                                                                                          SHA-512:24056A7D7DF6E83ADBF319CA56BA4536C5A4D20BBF98CFF458D5FBEDA053753C143BE82FF2C0AD912C6E74550F8BFCB73DE3E551151A63B0C3E227B38CE08BDA
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF.............C....................................................................C.........................................................................D.......................................................................................L...*...2."H........@...CP@.VX..j...... ....HC.....D...R.bH..L.f..".r.....h..f...........L...l&....[@.U+..Hb f6.b2.....l......@...i;K....P...p. c.......d..........b.&.l`...!..!.....:X.5.......Gdu+,..Bi..$.Q...+. .1Ea6.....VLd.....V....VL.d@c..,".T..9)Z$..Z..u.;....:.D-\..4...1.. e6.V+.B.Z...F.4..L..Y..jiE..."v..fq.. 8.mcJ.Vd.M.C.&4\...;#..EP.+.........Ec6@......e`@..B\.J...1..!...*c.Q..`EX...M..@vGP.#..{] .\..L.AJ...A.Z...@.L.....L..I..$M."....`.E.+V.<........d.Q.`..SU.vgP....{.X..<..VD.j.....4.......Pg..+H...ZX....9.j,..2-R...!y`..1.c.FJA..L...Q..Q.cq6.J4..`..........J.e1n.M.. 1.a"F.N..}-*.E.R. ..........T...&....S,4Z...B"....3I ..r......l.I..[...........p.........b.i...../."d5..*(6..J$g-&..v=~.....Z.[@..@.+\.Z...RX
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 1423 x 890, 8-bit colormap, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):602099
                                                                                                                                                                                          Entropy (8bit):7.9780698009089175
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:+t0OhqMT4zxEjawRA5R3fUjVYdnUP8xO2Bk0N5HY:+tqi/jz+4jV+Uh2B3HY
                                                                                                                                                                                          MD5:E1B8B10FA5A198D28CFE647760982050
                                                                                                                                                                                          SHA1:41742F7AA59968B7927354B3E3442FC9FA40F70F
                                                                                                                                                                                          SHA-256:BC401B9C665DCEC6828E01398E120BDD41920D1CA3C6D694508F8D60AD0B3423
                                                                                                                                                                                          SHA-512:1C5D2B6D9ED7A8AD5DCDEBC7F74EC50B25C6C610B5928B533CA67FEE87210B175C92D976A57DE0253C0DD537DF894E12BBCBB4AFB3ED3FFE561A88E47E412B24
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR.......z......]F.....gAMA......a.....sRGB.........PLTE.....#..B........8.....................778......%'/==?,,3......PY^........ijj!!(.....V`c...r|.CEF...OSX\fmbcd..%...HPS..&...~..vvupoo.1;...../.........AIPdnt......_]\......ju{...[WU........{.....MJJ.&Os.....9AK...~}{...39D..Z....!6......7/-...........,%$UPN....7f.J.......BN\..............!@pP_m........KA>...Z<.%H...oM...R5...~..FUg*Hy......"..Zlx.......}.|tA'od_..v............!)=...fE.}njz.jyn...Q`L....l..]oft.q.bG...F73.....}..{...\p.9DXx.....FU@3Q.b..k..&0I....wZ.9Rc}......^lT{nhv.........lz_......<Y.d6..wrCa.......................R)......|.h.shy...i...Oc{..8H4sWP.nT..g......g.....q..`H@.}Z.z.f[.....Jh......q.....Qp.......l.I...Xx...z.Vv..k..=..........]........OT\x7..~)\...:q............vL....,.IDATx.t..O....[i....L.J....c........X@.h..`\.B.(.2RT5..4A....Sp2F.5.l...d.:.*E;...V...b".iE;Q$.i..#....'....c..Z.!..c;.?..\.u...e..L...t..@[...@...p..Y[[................$....J&]I.El
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (50824), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):50824
                                                                                                                                                                                          Entropy (8bit):5.575610889250887
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:lfXmlX7tTYky+5WCs2XGNe65ojHNRfFO2cb:xXmlX7txyGWCs2XGNe65ojHp3cb
                                                                                                                                                                                          MD5:51D1FA2E6D81201001BD291AADBDC374
                                                                                                                                                                                          SHA1:BDB90292FD717C7890E3D3F7B8F45235759E68A7
                                                                                                                                                                                          SHA-256:53D748CF9D4FD113D4F5DAD81B5FB9CC8C1A1E58D2E65876F4DCBFF3298EC73F
                                                                                                                                                                                          SHA-512:D0ACF01A91BE20957F90940B653FD0F08C39B82D0BE55051D24BBA10D32069ABE873B3C1B19131DE2C88573139A385BA8A3A2A75781C0CE06CEB6E4BB06CAE63
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/static/third-party/azure-media-player/2.3.11.2/azuremediaplayer.min.css
                                                                                                                                                                                          Preview:@charset "UTF-8";.amp-default-skin .vjs-hidden{display:none !important}.amp-default-skin.vjs-fluid{width:100%;max-width:100%;height:0}.amp-default-skin .vjs-lock-showing{display:block !important;opacity:1 !important;visibility:visible !important}.amp-default-skin .amp-no-js{background-color:#333;color:#ccc;font-family:Arial,sans-serif;font-size:1.8em;height:15em;margin:0 auto;padding:2em;text-align:center;width:30em}.amp-default-skin .amp-no-js a,.amp-default-skin .amp-no-js a:visited{color:#f4a460}.amp-default-skin.vjs-animate-opacity{-webkit-animation-name:vjsanimation;-webkit-animation-duration:.5s;animation-name:vjsanimation;animation-duration:.5s}@-webkit-keyframes vjsanimation{from{opacity:0}to{opacity:1}}@keyframes vjsanimation{from{opacity:0}to{opacity:1}}@font-face{font-family:azuremediaplayer;src:url("assets/fonts/azuremediaplayer.eot");src:url("assets/fonts/azuremediaplayer.woff") format("woff"),url("assets/fonts/azuremediaplayer.ttf") format("truetype"),url("assets/fonts/az
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (62300), with CRLF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):62397
                                                                                                                                                                                          Entropy (8bit):5.350884702903751
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:9Ijne57zoxJa28mpUG5YTMbLpPuB8++KX5wZUZJjK1qED0F4ztva+tZW:qjetzoxJaVQC+KJwZUj0iOW
                                                                                                                                                                                          MD5:B31E76D22DA4399DB4B8C8ECCD35DC2B
                                                                                                                                                                                          SHA1:B36D4554849D3F05DF0363366BE9133D35EACA98
                                                                                                                                                                                          SHA-256:5BA7B351020430E304E1C38988858E13690202831484697551E56FED5826004E
                                                                                                                                                                                          SHA-512:DE2A305DC568D53CA6961D0C9E9FF4497A9A7FE462620417DB3F7ABB2FD508E3729C5090A1119A0DF7DA998AE7C9BF6BB140838681AFCAD493848187BDB9A312
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.clarity.ms/s/0.7.32/clarity.js
                                                                                                                                                                                          Preview:/* clarity-js v0.7.32: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return Fa},get start(){return Ua},get stop(){return Va},get track(){return Pa}}),e=Object.freeze({__proto__:null,get clone(){return hr},get compute(){return pr},get data(){return ir},get keys(){return or},get reset(){return vr},get start(){return dr},get stop(){return mr},get trigger(){return fr},get update(){return gr}}),n=Object.freeze({__proto__:null,get check(){return Or},get compute(){return Tr},get data(){return rr},get start(){return Er},get stop(){return Sr},get trigger(){return Nr}}),a=Object.freeze({__proto__:null,get compute(){return Dr},get data(){return xr},get log(){return Cr},get reset(){return Ar},get start(){return _r},get stop(){return Ir},get updates(){return Mr}}),r=Object.freeze({__proto__:null,get callbacks(){return Rr},get clear(){return qr},get consent(){return Yr},get data(){return jr},get electron(){return Lr},
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):421
                                                                                                                                                                                          Entropy (8bit):5.680453775016173
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6:YWdtBNlr4g70x1Xb5ZBDlTC7ETfx3JXTDMJ2/nCgvC5o7kAQ4kLDwo74GvMfnTBu:YIv/KvO23JfQ2/CKCSIRHUGqn9gC3N/4
                                                                                                                                                                                          MD5:52A1AD36B17C93C86186BFA95F29E53E
                                                                                                                                                                                          SHA1:49E0619565614A3D003DBB40AA14FB165EDFA892
                                                                                                                                                                                          SHA-256:E137BF9928E6777A2183F3F0499A216B64820535105735B60166861A31205519
                                                                                                                                                                                          SHA-512:91DC3656063BEBAB392EEC5E6E96D8A4FB18F7D37193C465326C456BB6C89BD84AD73C37874CA9A4F013D46D09E1C8F5F5A5BED86733769C32F1DB9FC87A5ECF
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://api-v2.build.microsoft.com/api/token/anonymous-nli-token
                                                                                                                                                                                          Preview:{"name":"nlichat","value":"eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJwZGNJZCI6Ijg0ZGRjNzA3LTNhYmMtNDAwZS1iN2E0LTViYTIwZDZiNGJjNCIsImVtYWlsIjoiIiwiYXR0ZW5kZWVUeXBlIjoiYW5vbnltb3VzIiwiZ2l2ZW5fbmFtZSI6ImFub255bW91cyIsIm5iZiI6IjE3MTQwMjUxNjMiLCJleHAiOjE3MTQwNjgzNjMsImlhdCI6IjE3MTQwMjUxNjMiLCJpc3MiOiJNaWNyb3NvZnQiLCJhdWQiOiJOTElDaGF0In0.0ZyEAeYYkXxJJYd1uY_IYDgvGwyb1pbMmzMMzOVevMQ","expiry":"2024-04-25T18:06:03.731505+00:00"}
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 539 x 303, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):41952
                                                                                                                                                                                          Entropy (8bit):7.964782745932286
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:kQQdT3RzKMDYoSlSyPkPJxw4DntNQCsTky2EepDMVyLP20O0Ynnhbb1xIif4s/6:MBXZJySDDwCsT92PM4LufPnx1xIy4s/6
                                                                                                                                                                                          MD5:95C3AC240BFB3409D5373ADA01691A37
                                                                                                                                                                                          SHA1:512A10EA20B4D3240C51C58DD2AF3CA5B1E2B37F
                                                                                                                                                                                          SHA-256:09030D5B42F51E110ECF98C3B223262987188A71CF3664DE9325887FE359130A
                                                                                                                                                                                          SHA-512:A601119C99EA24E84C15277F0A82DA9A3D999E18A4371275B16FCFA2FABFF654DFF5DCCB969B326C53CC906F702C19658533B364DDADA8C0416E2D16006087B7
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR......./......$......sRGB....... .IDATx^...eGu&..}....,$..QdL2..q....ml~{f...l...0..{..`.c.....3.$..D..e......^.|.UaW..u.......%.{..S.jW....o.jL........X@, .......C.@C..,+....b...X@,.- `C..X@, .......C......W.......b...X@......X@, ......j...C5.4........b.....Y.b...X@, .......6.j^i\, .......b.......b...X@, .....l...X@, ........6d.....b...X@,0T.....y.q..X@, ......l........b...X`....1T.J.b...X@, .....5 .......b...P- `c.....b...X@, ...!k@, .......b..Z@..P.+.....b...X@, `C.X@, .......C......W.......b...X@......X@, ......j...C5.4........b.....Y.b...X@, .......6.j^i\, .......b.......b...X@, .....l...X@, ........6d.....b...X@,0T.....y.q..X@, ......l........b...X`....1T.J.b...X@, .....5 .......b...P- `c.....b...X@, ...!k@, .......b..Z@..P.+.....b...X@, `C.X@, .......C......W.......b...X@......X@, ......j...C5.4........b.....Y.b...X@, .......6.j^i\, .......b.......b...X@, .....l...X@, ........6d.....b...X@,0T.....y.q..X@, ......l........2L...&..`j...OM..t...
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 539 x 303, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):26671
                                                                                                                                                                                          Entropy (8bit):7.934367379104461
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:IunOQi/nQTuuuKrdc0yOUhMzpMRtnhub4XUW:NOQi/JuLdc0yNDgbgP
                                                                                                                                                                                          MD5:CC3CCAEC7059EB5D424A25CC66BFD8C8
                                                                                                                                                                                          SHA1:3B3461D7843823CB5DE06F533423467DF4F83CFC
                                                                                                                                                                                          SHA-256:E4130DD377B47544398F0C497D36E4C122D81ED6C140A1F78DE1DB19DD6C7017
                                                                                                                                                                                          SHA-512:41AC204D846A7B2F47859B0D8234D9BCDCB0BD069F0FF21E6E0218686E2ADB7CEA146A9F36F2AC99DED8F6352EC794899A4E7000EC6D9BF926E245562C414ECD
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR......./......$.... .IDATx^.Y._.u.w...3.9..."%. %.[D..,..l...-[....%U~S.#gS.O....T.T%..Xe[V.-K.K6.."MJ...@\@..e..`R......}.t.....J5....t..o.....|.....T.U@.P.T.U@...@..QIY5......*..........T.U@.P.T.U.....U.U.*......*...}@.P.T.U@.P..*..QU^5......*........T.U@.P.T.U.....U.U.*......*...}@.P.T.U@.P..*..QU^5......*........T.U@.P.T.U.....U.U.*......*...}@.P.T.U@.P..*..QU^5......*........T.U@.P.T.U.....U.U.*......*...}@.P.T.U@.P..*..QU^5......*........T.U@.P.T.U.....U.U.*......*...}@.P.T.U@.P..*..QU^5......*........T.U@.P.T.U.....U.U.*......*...}@.P.T.U@.P..*..QU^^.Y..v...]...s091....:Qk...=z.>...V.jLF...q8~.8.8p@.z.+.....b3......b.`rw<.......Co...L......./.....p.v..I...++..}l..1x..`....4M...e.P....#..k...s.T..(.>.5cp.&.....4}.|8...W.`...A)..>..6z./.....[...:..c....8y.`...W.l#...-..,.........=.*...J3...w.s3..../sJ...f......S......]...\..[.............6.U,.64....rK....6....S.x...o...S.._M..8.!...1..U......['.~.+._..;.W`jj..=.....*...&k0
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):529972
                                                                                                                                                                                          Entropy (8bit):5.026485380294125
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:vqM+xPBmCoDKSoQcE3c/+ByBb7wAC8ewqWbUCDI5:yMHcoqb7rTqWbUCDI5
                                                                                                                                                                                          MD5:5AC9C53E9017BFDC5EA7CE08F02B8E00
                                                                                                                                                                                          SHA1:103DB9161BE4BD575C22739A9E9ADA956CE8837A
                                                                                                                                                                                          SHA-256:F77CC1736948D545D78D205DC98E90DF67BAFD206D9D476C47AB5E67BCAE986D
                                                                                                                                                                                          SHA-512:9101846B0147D9FF54279D133A9E4BADBA5672FF98ECE5A68714B80C907420EA13DBF0E795D65FC29ACDD0F0BAD52FBE880DB68BB595C7D630A089878862CD7F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://eventtools.event.microsoft.com/build2024-prod/assets/qz7tJg9C.css
                                                                                                                                                                                          Preview::root{--toastify-color-light: #fff;--toastify-color-dark: #121212;--toastify-color-info: #3498db;--toastify-color-success: #07bc0c;--toastify-color-warning: #f1c40f;--toastify-color-error: #e74c3c;--toastify-color-transparent: rgba(255, 255, 255, .7);--toastify-icon-color-info: var(--toastify-color-info);--toastify-icon-color-success: var(--toastify-color-success);--toastify-icon-color-warning: var(--toastify-color-warning);--toastify-icon-color-error: var(--toastify-color-error);--toastify-toast-width: 320px;--toastify-toast-background: #fff;--toastify-toast-min-height: 64px;--toastify-toast-max-height: 800px;--toastify-font-family: sans-serif;--toastify-z-index: 9999;--toastify-text-color-light: #757575;--toastify-text-color-dark: #fff;--toastify-text-color-info: #fff;--toastify-text-color-success: #fff;--toastify-text-color-warning: #fff;--toastify-text-color-error: #fff;--toastify-spinner-color: #616161;--toastify-spinner-color-empty-area: #e0e0e0;--toastify-color-progress-light: l
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):485
                                                                                                                                                                                          Entropy (8bit):5.133463991185923
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:tvwS31+DzfwFg7ZuW0Jottj3Hc09XTcO9hGyK0No:toS31+Hoetuotj3Hc09XTcgGjSo
                                                                                                                                                                                          MD5:1A839D02C0F66D704D499AD6FB445BF9
                                                                                                                                                                                          SHA1:675FA95D2687C253BDFAD0E053B007227D8841CF
                                                                                                                                                                                          SHA-256:038A467EB2361D0C9B95EA6EFEEA9CFA7255A1A203BFED541390676566DAC117
                                                                                                                                                                                          SHA-512:E9302C459A1725FB0069E155009422885DD28748D9329CC9A34585156F812F87A4DEF766B3A710A78441887E39A6E99C128172DABAF942171A788C9BF77FE23B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:<svg id="ICONS-64x" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 64 64"><defs><style>.cls-2{stroke:#556a8a;stroke-miterlimit:10;stroke-width:2px;fill:#fff}</style></defs><path d="M15 31l27-21M15 31l40 5M37 57L15 31" fill="none" stroke="#556a8a" stroke-miterlimit="10" stroke-width="2"/><circle class="cls-2" cx="55" cy="36" r="8"/><circle class="cls-2" cx="15" cy="31" r="13"/><circle cx="41.5" cy="10.5" r="10.5" fill="#55d2f6"/><circle cx="37" cy="57" r="7" fill="#2bc7f4"/></svg>
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):460027
                                                                                                                                                                                          Entropy (8bit):7.999060696572094
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:12288:RQLGeTw0TOpqKCHb1dFhrNDsxlt4g5x3LkG+Z:udTwhpqpXFhrNDsxlJLB+Z
                                                                                                                                                                                          MD5:FD34590D2F4EA3263C37C2E037F02934
                                                                                                                                                                                          SHA1:1812F064A99062496D81915FE2B1B9FA13071439
                                                                                                                                                                                          SHA-256:C5ED1B826D82762A1E31F22C17C06CDC356C4BE2D9FA7C639A0D088A43503D52
                                                                                                                                                                                          SHA-512:2DE7388098089606EB8A8CAC3AD7A02525E679A1976C700DEEAA26D270EC988B1B61AA6CBCD7264FC52BC14C33C2349CD9C646FFA48592B6022C1681C62809B8
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:...,moof....mfhd............traf....tfhd... ............tfdt..........M....4trun.......m...4.`........P....b.......0...b...........b...........b...... M...b...... ...b...........b...........b......!....b......4...................................(....b......$....b......(....b......:....v.......G...b.......R......................31...v...........b..............................,....v...........b...................f..........)....v...........b..............................)}...v...........b.......{......................'....v...........b..............................)$...v......./...b..............................)+...v.......F...b.......@......................'4...v...........b...................................b...........b......$....v.......'...b.......7......................&....v.......m...b..............................%....v...........b...................\.........."....v...........b..............................!....v...........b.......w...........j..........!.....................
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):3331
                                                                                                                                                                                          Entropy (8bit):7.662519390354738
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:GQ5jpkQJxrA6wJfBBJO5fhP8mCbrtKs8CNaV6fVQHU00dgkGqnKqSAhYd:GQ3kQ/A6wvBkgKsfDf2L0dgoS3d
                                                                                                                                                                                          MD5:E83A5025EFA75FE6DE6378B0F416E2F7
                                                                                                                                                                                          SHA1:5286DD4A11F667175EA4B8D392BD1205691FEA5D
                                                                                                                                                                                          SHA-256:B0E39921D05292EA5FD3A41F1C14233006C6CBD15E5994562A5C4723CC949CF2
                                                                                                                                                                                          SHA-512:20E9A5DEDB2C585191A833A783325639E93F50A13B677E6729A3DC5BBA60AD4C110286FC4F057CB10DE83F0D3B6F04AB5C883B66BC88D8638101F0FEB5E0D3FE
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/windows/images/fsharp-logo.png
                                                                                                                                                                                          Preview:.PNG........IHDR.............\r.f....gAMA......a.....pHYs..........(J.....tEXtSoftware.paint.net 4.0.3..P....IDATx^..=.mG..q..=...9...8A.....C`...!.p...L.....g....x...........u.NU...I[.{.S.Z.._........................~.....K.....vQ......._?}_.s}.`u...(.`................e..(........X..(.`1^...%....P...Z......0...=|..^. .S......h.P.@0..^.2.o.%.Dqn...-.#.....o?....pI...m.#.yK...\..:z..............e......Q....].e.............[._G.q...`.....Nn...].e..........:..........z..]..-....].e.......O...tY..82.utY...k....wt.....3..%.\.G.....3....>~.....@K....-\f.......S...=._G.qY.=j(...w...V.+.GN-.......jD...v.+.=.....!%@..._G.tYa.5......:....j........]VH{..."........."C..._GKp...9...63.u.......y.......R\F ....a;.._G.qY..1....%.u.$...YC.`y.._G.rYA.;.G.EE...-.e.p.p....1.u.<...(C.`.Q._GKt...4.G..".....2B.m8..1E...-.e...P..e....r]F..%..V...-.e.-.p.!.Z).u.l.....Qd.d.....]v..%..V...-.e.l..<B..j....\v...N!Bo+.....e.k.......Gq..Zm(..m......@.8.G.....:z$...E...p
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):8
                                                                                                                                                                                          Entropy (8bit):2.75
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:Lzxgn:Lzxgn
                                                                                                                                                                                          MD5:04B2B7A61F6ED15A1B31FACAEEA18673
                                                                                                                                                                                          SHA1:3ACE9359B5C01AC743C0DF38F5E65A957B3210E9
                                                                                                                                                                                          SHA-256:9F7311F4DBFAE36E43CD104755FEF53F938A8AFC7332A62CE4EC3B50C7BA3877
                                                                                                                                                                                          SHA-512:15AEBECA19CAD122AE49CAB644CEFD4A35471B281E0286719FCCD041F20A1FDB774EADB737D6ACAE125465E913FF08C8ED34DF724666E79A394D79CAC4CAE81E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/video/media/db0f1b68-7897-4ca8-884a-1a863d1ae60b/windowscopilot_en-us.vtt
                                                                                                                                                                                          Preview:WEBVTT..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):7998
                                                                                                                                                                                          Entropy (8bit):7.957283504088169
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:8o0I7bdCsddxujE2BuaCUHZJH5ektBltG3K7lbr86q0S9f5oq:8o57bdFHxug2OUH/H5rtOKpr8MSnoq
                                                                                                                                                                                          MD5:A02BF589446FFBD841F8C94FA79B7094
                                                                                                                                                                                          SHA1:C6AD093AAF9186916C2809DFEDC9E0C825FDD509
                                                                                                                                                                                          SHA-256:6FD1A9EF4964C62B1843C9079BFD4C0129A37ABD585F7FA9902B3AB5FBEFF8F8
                                                                                                                                                                                          SHA-512:F96B31E629B22CCF84A5C05581343B4B2E28B34ED50D15F67C9D7DCC4DDAB245BDB1184B7265C309D958B5D3039D625170DE8D8581918967FB0C540C78DEB24A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR.............":9.....IDATx...TSW...............i.N.Lg.iG.s...K.U.VE[.U....dUD....Y..AdsC@@A....@H..}..!...C .....M.p.w...i..^..}...b....#.....`..`..`..`.`a.`a.`a................................#!.+.._......!..0X.JRQ.6:.!......;^.)....ERJj..b....k....6."1X."...=..g.'.J.{B....r9~....%......3.[....8q....Q..R...u.\..........)...-..b...\..Y7..4.:.......%~..,.d....)6.*.z...W...?.VMk..JTH..P`......,......5.L.Ti>.....R(..e..../.<.^.|..P.EyBl._v..:e...L....&Kp4....VA...Qt...,...`,/.XE...o...6....zS.....?.......L..4-X..n..$IZ.;1........R.7..;....i...V.'1...v.\n.p.u..i..T..J....P....2R..4~...7...o..|p....X.F.. ....S..b...R....PxV.tGj.1Q..#..............L.G.O,...s.Um.......s..q\"9gc.W.._I(.|_...u.Q./.k..c......<.Q,.h......F4q.q..N&.L.7....w@1...E.z..7.+n..-..z....k.....nL.q...w.#1...;......d..C*IK....v...)....6.w...............dh*mdredv..F.1...o............):.RB).x.<....S.Phz.....xQ..mgr0:....@n\...%.R......8GpG...{$...K.P....(.JHLr@...H..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):2833
                                                                                                                                                                                          Entropy (8bit):7.602185785211535
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:e/EvnLCLMdscmeJ3CLHzuomJjwPhLX9aC/U+zU7IhiE7:SkvFmnzsJjMh9aC/U+zBhf7
                                                                                                                                                                                          MD5:07654CBD012CA1156F0D62F481B6B7AB
                                                                                                                                                                                          SHA1:03D9D0A0697B26F4192E0B51CA02F75034FF6E3C
                                                                                                                                                                                          SHA-256:2A8CA61FA234A65EF342056777F12F9BFD1E24ADCD45C488A7115F4BA491E4BA
                                                                                                                                                                                          SHA-512:1D16C0DA11B5554ECE355F630DF5EE137C72A79E14D7850D7ED745FB00521EB87AC392D2DB30BC90B014F527810611C4FD10110C1F9E2384C581A235B8D3800A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/static/third-party/azure-media-player/2.3.11.2/assets/icons/buffering-rainbow-bg.png
                                                                                                                                                                                          Preview:.PNG........IHDR...`...`......w8....tEXtSoftware.Adobe ImageReadyq.e<...iiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:FAFDCEA7848E11E49940E2CE141FA9C4" xmpMM:DocumentID="xmp.did:EDFDE87E848F11E49DDDF6B66BA60630" xmpMM:InstanceID="xmp.iid:EDFDE87D848F11E49DDDF6B66BA60630" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b95d6444-8c54-754d-8a9b-d48c454d932c" stRef:documentID="xmp.did:FAFDCEA7848E11E49940E2CE141FA9C4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>/.F....>IDATx..][H\W.=>@.$.H.J.H...GIC..$h......4
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (32019), with CRLF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1151387
                                                                                                                                                                                          Entropy (8bit):5.692655722702316
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:O05qR7aFl105CFaOIL4L8l4l4ELOG2EMTiWsJyozSojXzW/iDrLwOsQujwBaQsXC:BqAl25zP5Wd1q/CGEKAmQRxB
                                                                                                                                                                                          MD5:6B20A9B84303F99FB148D45ED07075D1
                                                                                                                                                                                          SHA1:722D17DCF8D1B1F1D3B98A8B29358F0CF684FD69
                                                                                                                                                                                          SHA-256:924AA0389F0C63338D6557F7B872431213206304591687EBF0E72BB0B47227E8
                                                                                                                                                                                          SHA-512:54BCB39F647535B035CDD39D5A7DFE73D8A631DDA751D4CD261A7EFC27730934D855F0966E71BAA0AA7BEC143C1C29D281B31E8520B6E6525774B1073CC4229A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/static/third-party/azure-media-player/2.3.11.2/azuremediaplayer.min.js
                                                                                                                                                                                          Preview:/* Azure Media Player v2.3.11 | (c) 2016 Microsoft Corporation */..function ObjectIron(a){var b;for(b=[],i=0,len=a.length;i<len;i+=1)b.push(a[i].isRoot?"root":a[i].name);var c=function(a,b){var c;if(null!==a&&null!==b)for(c in a)a.hasOwnProperty(c)&&(b.hasOwnProperty(c)||(b[c]=a[c]))},d=function(a,b,d){var e,f,g,h,i;if(null!==a&&0!==a.length)for(e=0,f=a.length;f>e;e+=1)g=a[e],b.hasOwnProperty(g.name)&&(d.hasOwnProperty(g.name)?g.merge&&(h=b[g.name],i=d[g.name],"object"==typeof h&&"object"==typeof i?c(h,i):d[g.name]=null!=g.mergeFunction?g.mergeFunction(h,i):h+i):d[g.name]=b[g.name])},e=function(a,b){var c,f,g,h,i,j,k,l=a;if(null!==l.children&&0!==l.children.length)for(c=0,f=l.children.length;f>c;c+=1)if(j=l.children[c],b.hasOwnProperty(j.name))if(j.isArray)for(i=b[j.name+"_asArray"],g=0,h=i.length;h>g;g+=1)k=i[g],d(l.properties,b,k),e(j,k);else k=b[j.name],d(l.properties,b,k),e(j,k)},f=function(c){var d,g,h,i,j,k,l;if(null===c)return c;if("object"!=typeof c)return c;for(d=0,g=b.length;
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):791
                                                                                                                                                                                          Entropy (8bit):4.8798267617388635
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:TMblIMdHX+iMvOE4Ph3SOMk7XW37bBYSMN/3BYSMNfBYSMNDFBBYSMhq:qlxUNvOfp3ShkLWL21o1U1Zm1w
                                                                                                                                                                                          MD5:1B819F3FE0314AC8614323CD9E79CD0B
                                                                                                                                                                                          SHA1:5D43B8117B0BDBE6687F5D10088E463B45552FEB
                                                                                                                                                                                          SHA-256:88D4EE812938A2B5431B633536BF0F2296E13B2416EC6C267719C859AFB5EDC4
                                                                                                                                                                                          SHA-512:274D4D8C4615D174B93A68F3C9FA4BEBC0C1E20F9D48E41A1606BF0984EEDA42AC751EFADABD648550A900F9F50F6C801CA5587BDA288CC815E476FCECDE6F2C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:<?xml version="1.0" standalone="no"?>..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 20010904//EN".. "http://www.w3.org/TR/2001/REC-SVG-20010904/DTD/svg10.dtd">..<svg version="1.0" xmlns="http://www.w3.org/2000/svg".. width="768.000000pt" height="768.000000pt" viewBox="0 0 768.000000 768.000000".. preserveAspectRatio="xMidYMid meet">....<g transform="translate(0.000000,768.000000) scale(0.100000,-0.100000)"..fill="#000000" stroke="none">..<path d="M0 5860 l0 -1820 1820 0 1820 0 0 1820 0 1820 -1820 0 -1820 0 0..-1820z"/>..<path d="M4040 5860 l0 -1820 1820 0 1820 0 0 1820 0 1820 -1820 0 -1820 0 0..-1820z"/>..<path d="M0 1820 l0 -1820 1820 0 1820 0 0 1820 0 1820 -1820 0 -1820 0 0..-1820z"/>..<path d="M4040 1820 l0 -1820 1820 0 1820 0 0 1820 0 1820 -1820 0 -1820 0 0..-1820z"/>..</g>..</svg>..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 1000 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):323971
                                                                                                                                                                                          Entropy (8bit):7.991655524791146
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:6144:98ntcVp0itw43okWAsTKIFr7gkFS2liXoT4Oq:98nmpA44kWAslFtdiX2q
                                                                                                                                                                                          MD5:A0764AE6960F9F5CB17938D64E468C2B
                                                                                                                                                                                          SHA1:AD9BF4D5445A8AED925AE7996F4BCE5BC589957F
                                                                                                                                                                                          SHA-256:95070B4F67CA6E90A4CEE09400610E7875986818BEF49D92AF017ED7FF2BA9CB
                                                                                                                                                                                          SHA-512:0CDB30AA99A759A2D45DDD2D48D2C52AE1D82AC68DBF509D0BB0754609A8959C651F24D77C946AF740DA1D875C2ECD2EF5BFC9261BDAE291BD2DA0CBD9C558DE
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/media/home-and-directory/home-hero_light.png?branch=main
                                                                                                                                                                                          Preview:.PNG........IHDR.............=MJa....pHYs.................sRGB.........gAMA......a.....IDATx....&..#....=...3...?V..._Su.k....D,.@Pf...K.`...$..A..)......!...2........;.+..A..:x.I.1c^.j.h.E.h_U..d...<....&z.R^.y6h.<.I.5YAU.$.`@K(*.b+....'._...,Z..0.T..r.m.^{[..!.+L..&.....o}.+..Nr.v.u.I#f..&..Y...v....&.....qj.....w.AK...+.H.......;...p. .G.......!d........u...uc..\6.}.}8....M9...'i.>.C......5.e...W.....z....._.;~.1..Q....%?R..w....5...........m...e.3.&..r .cx......A..}L..'..8.s...|.&?../..~1..K..H........3.bL..^.:.w1.c.}yl... ...^(...O.y.q...}....Q./?l.e9 ...G.e.O1L.2..5&K.*$..L....o:.`:.d.i:...8M..s#..M..s.D\[d;.,.......t..V. .$")?lU..k..Zg.5.g.\.*.M..r.e.....g.Zs...<.0"...B..D..+..D6..S. ..C+.`...........z..-a...0.B0.q...........et&UU..@BnI..a.oc.H.T....8O....y... .%JQ.l'..5....k.@.....3..`'..l...i.r......P.....T..0.b....,...EY..*.?.q.e..d..0...Ro......&..8.".0d...=...v.,.......H].:.......c>..._..=.V.......G..:F..Vn..Bs_....
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):5955
                                                                                                                                                                                          Entropy (8bit):7.900315366980915
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:RVGOPtL+nqv6KRP2+Q1FI8wS7lyHB3AQmnJualEhXzHvp6zrnpveU5uJOfrfB5vJ:RLQnqyKZ5QrI1Yi7aahXzHvpyrnpFqwp
                                                                                                                                                                                          MD5:599AF7A92AF7A076771027CB81953845
                                                                                                                                                                                          SHA1:2E46D3E316BCB320ACB0B2BA989F11F2DF189707
                                                                                                                                                                                          SHA-256:A6682E3AD23991CB214EEF298E0E1A39DBE87DE8647448EBCFE175A83CBFC6AC
                                                                                                                                                                                          SHA-512:203D1FF6C5869828A8C09187C434AF92DC49399B7EBE0155CF489036FD05CAAFE9F85650E96982B97070248C7D3EEC0AFF4065123ED10867A4CB1F411E84F8B1
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF.............C....................................................................C..........................................................................................................................................................d$...9..X.7Ax.....#..n0..4...g:..n..,.8...P...I.q|........T..W.8D#....X..q.=..t....|.....p...A.0..z'.Q...B..$8....M-.DZ.Y.&GX..Y..7...r.P..........$.1d......f..6.l._.A.+.......Y.0..xq.....'...l..L2.....D2.q...b...Hh...d...":1CbVAAt:.B.2.o.yu. .,......a.v.. .2(Q.W.....3l+..{8.G.c.2.|....F..3.\E.S..u)..,....g=6..Cd.'.".[.......G=2...,o.&.*d*......*..............................!.."1.$#2Q...........v.JS..`)...nP.b...o..Y...e.6..yq.Ck.2.,v......|L....e.}..!.g.2...t..2....nC.....4..7._.N..K..q..&..Zdk;o. .SkM.#J6b.K....eW.7q...g]W..z...../S...X.>.L.6..8...~..+|.:~......!...1.y...aXz.4bF`..ys0.x.eS.9..P..\...=.d.x.8.G...:R..78........f.1lDi34.h.F8/T....S....2m.D.]a.....Sc..5:......Z0.9.W..c3.9..,../..p.4/.7+[..gAQ.A...T.o
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1675x443, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):6633
                                                                                                                                                                                          Entropy (8bit):5.046466658538787
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:yinDlaVBUc05vMFtSN1M0WhZKToErl6W3gaPbj5638+Lf5KDk1UWQs7AspDBtP2/:vnDTisP3gdnAwAspttKhdCbsh
                                                                                                                                                                                          MD5:FF3F580DAEFDF53B90954BBC84A3E24B
                                                                                                                                                                                          SHA1:287AD587915DED8BF45E33F2D456D6187C05111D
                                                                                                                                                                                          SHA-256:5BFC42303FB6789D584408F4228ACDB7B8A44298007E40E6C70736D4E071DB79
                                                                                                                                                                                          SHA-512:A25D08CD411A01D95F1E345BE97186F5A223FA4D225BD1F1C0A9D3AFA92799B90ECEBF7159B0B50DB32238BF3A54E68B561502580183F5725A6A1F23C8E486E2
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF.............C...........................".##!. %*5-%'2( .?/279<<<$-BFA:F5;<9...C...........9& &99999999999999999999999999999999999999999999999999.....................................................................................!@.(.......P.!@......B..P.!@......B....!@......B....!@......B....!@.........................K.B...)@!.P...2R.B.........4.2R.B.....d...4. (.!J..h.d...)@ (..J..h.@P.B......J..R.B..Im..E..$.X.....Kl.H...-...@...,.!@.(.......P.!@......B..P.!@......B....!@......B....!@......B....!@.. ......................... (......B.....(......@P....(.......P....(.......P....(.......P..@.( ..PB...........................R.B...)@!.P...2R.B.........4.2R.B.....d...4. (.!J..h.d...)@ (..J..h.@P.B....).@.-..$......D[`.....h.$Z.H...P...............................................................................,.!@.(.......P.!@......B..P.!@......B....!@......B....!@......B.....P.!@....P.!@......(..................`...2R.B.............B....@.JP.C@...B.....@P.B. (..J..h.@P.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 539 x 303, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):12925
                                                                                                                                                                                          Entropy (8bit):7.744051907436348
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:bKOKY9GIhriZBdjP888/4IibkRjqbqgHewOyx:usid7kZqb7fOyx
                                                                                                                                                                                          MD5:23FD57CEDAB2153D08A46A923984AFFD
                                                                                                                                                                                          SHA1:6355AB2296A51895ADD897D8316BCF4649135144
                                                                                                                                                                                          SHA-256:744A8BF4BE3E20DD0A93C5AD6472B0716F03E7A67F601BB48D4440F9E2CA12F3
                                                                                                                                                                                          SHA-512:BE432BC646651495CFBA7FC0ECCF0D42A36CDED4913699B9ED785C75C8643D36FF00842FAA17ECEBF2039167CCCADCA1DF4D11FE63EE701428A77CFE4E02C8AF
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR......./......$......sRGB....... .IDATx^..s......E..O.<$..%.|l.^.=...G..6.....{l..IJ.D..)...F.U.YG...b.XU]..t.B.Q......x.eVV0.??....P..P..P..*R .6*R.fQ..P..P.........(..(..(P...F...8............P..P..P..*U..T^.G..@..@...6..........@......K.(..(..(.....@..@..@...T.`.Ryi..P..P..P....(..(..(...*.lT*/............x..P..P..P.R...J.q.@..@..@.`...........T...Q..4..(..(..(.l...@..@..@.J..6*...Q..P..P....<..(..(..(P...F...8............P..P..P..*U..T^.G..@..@...6..........@......K.(..(..(.....@..@..@...T.`.Ryi..P..P..P....(..(..(...*.lT*/............x..P..P..P.R...J.q.@..@..@.`...........T...Q..4..(..(..(.l...(K.~WR\Vk......3..0...Y.`...1..+...a.H....}.A4.q1.WV .CEqG..w. L..<^YW..S.`...u........0....jv.....:...wS...F............9EA[....G..G...6.H"!LA.S....|..g.....sW.tze...8..8..`......d93....hk.........<...{R..8....*.l..y...@V..<.KO.rcO.~......I.=`.Fq}.pf.@.'...8:z.eG......./S.h@...]...v..N[..4.:...~.m.....J.....6...^. .JECi{=..f.....9.....
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):72
                                                                                                                                                                                          Entropy (8bit):4.241202481433726
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                          MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                          SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                          SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                          SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):17174
                                                                                                                                                                                          Entropy (8bit):2.9129715116732746
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                          MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                          SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                          SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                          SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.microsoft.com/favicon.ico?v2
                                                                                                                                                                                          Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):6686
                                                                                                                                                                                          Entropy (8bit):7.948994295821725
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:ZxVX/XUSlA0c5dvaiGviJhwxjqWj8JysFsD8ujSUsa:PVXU5wGKPjUau4
                                                                                                                                                                                          MD5:FF276BD8078B99D4BF32278DE3C26C40
                                                                                                                                                                                          SHA1:743F9A0F4DEB4768F4998B8CC49991CB1896E324
                                                                                                                                                                                          SHA-256:7C651D7B1447FF6667106B7593854398F54FBFFF1B70325466606B33448647A9
                                                                                                                                                                                          SHA-512:26BA2578137FECA5D5F0599CB18371238D2549E91E8B4B3566A62C8435B993B319E7D89361FDC5A00AFEBA6CE91929EDFCC3F1C83CDA7BD7CB3ECDD29BC76D07
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/windows/images/javascript-logo.png
                                                                                                                                                                                          Preview:.PNG........IHDR..............X......IDATx^.]..U....+....f..f(..-.DI,.*..(..c0Q.)..@D.H..h~. X....X..h.c/A.1*.R...M..J.3..a...w.q.>ke9..}...>.....G.7F.......0..@|..(H..E1..o...@..E.9.....9<....4'b.(4MC.~..E..9|.E..9...Z..A..m...6..........cm..1...8.4......V.yd.....#...g.w4+...F ....`V....@<...#XAxz0..W.V....@\....y......]A|G....`... ..XAxz0..W.cXAxz0..W.v...`..".b..g.#...'+.O.F >.....`..@..&<?...V.NV....t.I.8.O.F../..Axz0.....`.D.p.)..........f>...8..lLd..8.n.I3.B...".......A."i.S..... B.1.=.p.B{....C.m.1..&.pU......C...Xb.1.-.....33).....E..l..Ww....IQ...#...(xLg}.XA./c.P...bI...G..t..9.@....1....@..e..J ..&..1....dE..9.@...%.cR.#..../c.P..>r+...Z...A./c.P....#...Z..^A./c.P...A$.cR.#.../c.P....H...G.. .1s(... ..1...`...2f.%.`/..xLj}.8.b}.3...p$].<&.>...X_....l.H...G.. .1s(...A$.cR.#.6..e..J .UM$.cR.#.u../c.P....(...Z....k}.3...puw....... .1s(..+..xLj}.x.e}.3.........Z..v.Z_.....(...I.....X_......(...Z..Nw....C......xLj}....e..J .6..xLj}....e..J .+..xLj}
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (62701), with CRLF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):77152
                                                                                                                                                                                          Entropy (8bit):5.532087161503238
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:5hy9A4hCBvLeppp/Fp6rKViTstVAGccjCZsWU75qN9:CqyCBvSUwiTsvAGckCZsWU75qN9
                                                                                                                                                                                          MD5:91580BAF1E5854894F5F8D9796E54D4B
                                                                                                                                                                                          SHA1:295A3C8D00C49D7F1DE8E359258BA927BFC0B2CC
                                                                                                                                                                                          SHA-256:5F696F8199F310E55E930BAC9AC183BEF6D419880C681460B2390C6FC1A8E57F
                                                                                                                                                                                          SHA-512:86AAE98747FC11FAA9BC72E9990BDB205547E5E11EE0F52E1A61E69B74B28F08476877F6E0BCB0FEEAC2D799A7DD98E7BD62C725887119DE36ECB7A86972365D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/scripts/index-video.js
                                                                                                                                                                                          Preview:"use strict";(()=>{(function(){var o="bdabb721-9b44-aabd-3839-ac91540d91f8";(function(){function t(r){var d=RegExp(r+"[^;]+").exec(document.cookie);return decodeURIComponent(d?d.toString().replace(/^[^=]+./,""):"")}var e=t("MC1"),n=t("MSFPC");function a(r){return r.split("=")[1].slice(0,32)}var i="";if(e!=""?i=a(e):n!=""&&(i=a(n)),i.length>0)var s=i;i.length>0&&o!=""?window.targetPageParams=function(){return{mbox3rdPartyId:s,at_property:o}}:o!=""&&(window.targetPageParams=function(){return{at_property:o}}),window.targetGlobalSettings={deviceIdLifetime:34186698e3}})(),window.targetGlobalSettings={bodyHidingEnabled:!1}})();var to="Anonymous";var k="Captions Off";var no="Dark";var ao="High contrast";var Le="Video unavailable",so="We're sorry but this video is unavailable. Please try again later while we work to fix it.";var ro="Light";var io="Manage cookies";var U=window;var w=U,Yt=U.navigator,E=U.document,Ht=U.localStorage,jo=U.history,q=U.location,_=w.msDocs,Ie=new Promise(o=>{E.readySt
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):68618
                                                                                                                                                                                          Entropy (8bit):7.963726353655911
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:cpl3NUlpIk0IePMiVlKKzM5nlxB7bP8JCY:cf3KI2IMieAKB7c
                                                                                                                                                                                          MD5:2529E570AA40732EE0B4F55CC3E76FB5
                                                                                                                                                                                          SHA1:0A7BE8AD19A8267E9EED09DA7B4C2A8D3C54AB12
                                                                                                                                                                                          SHA-256:1AAD4C225CCE87618DE51CA699EA97A70B4E849AF8E4EF9EA9C0824F1D7C1C14
                                                                                                                                                                                          SHA-512:0714186A5F1FB910C61F24E4C4975CFB989C03C58BCF5AB31F6E05EAE0649C0BFD0F7302D05230B0553AF5F05400A2C83110DDB6982A18D883F3D095364EB0F0
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:...xmoof....mfhd...........`traf....tfhd............tfdt.........r%U...4trun..............AV...O..AV...B..AV...>..AV...J..AV...U..AV...L..AV...I..AV...T..AV...K..AV...J..AV...H..AV...U..AV...X..AV...R..AV...K..AV...w..AV...n..AV...r..AV......AV......AV......AV...t..AV...t..AV...Y..AV...`..AV...p..AV...b..AV...r..AV...c..AV...Q..AV...7..AV...T..AV...:..AV...(..AV...%..AV...+..AV...0..AV...b..AV...W..AV...J..AV...Z..AV...6..AV...H..AV...7..AV......AV...B..AV...M..AV...N..AV...[..AV......AV...G..AV...D..AV...J..AV......AV......AV...,..AV...0..AV......AV...1..AV...1..AV...>..AV...P..AV...8..AV......AV...G..AU...m..AU...9..AU...:..AU...6..AU...B..AU...L..AU...J..AU...Z..AU......AU...8..AU...>..AU...[..AU...@..AU...L..AU...I..AU...N..AU...M..AU...M..AU...E..AU...P..AU......AU...J..AU...Z..AU...N..AU...E..AU...G..AU...R..AU......AU...a..AU......AU..._..AU...l..AU...:..AU...F..AU...A..AU...G..AU...L..AU...r..AU...a..AU...@..AU...7..AU......AU...H..AU...N..AU...E..AU...C..AU...>..AU......AU...y
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Java source, ASCII text, with very long lines (2887)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):2925
                                                                                                                                                                                          Entropy (8bit):5.17129085909001
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:rNxd8wRVs64S57hwky+79Le5nFrgGt5Vg4fFj5C+X0Gm52+OGSBO1WqHtzH7ARhb:Rxd8D6BQoLEF+4fFrkJAqJEhak
                                                                                                                                                                                          MD5:4EC6A71BF80D080613D477797C9CA78C
                                                                                                                                                                                          SHA1:CC3E43BB38E58FFD7147E78F63FF254CA05E0804
                                                                                                                                                                                          SHA-256:0718C9B0208AD9156BF138EE1E14929E59B2D5F3BB8651D6BDF169317AEAE44E
                                                                                                                                                                                          SHA-512:9E00B57DEB3F854FEF8CDDD9B6E13EDE9FAC2E00AF20FC91585C525142BA1C2FBCF953A56F2C3BD8E00A7D479EC46BDEA979FC76441832850D66CE90574D8B73
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://eventtools.event.microsoft.com/build2024-prod/assets/aP_iBu1p.js
                                                                                                                                                                                          Preview:import{o as x,r as g,j as t}from"./MMVgE3hY.js";import{d as E,_ as m,cf as v,cg as _,ch as I,D as s,v as i,N as o}from"./ZXeKZd1d.js";import{T as P}from"./iV_v4rxd.js";const j=()=>{const{adminContentStore:a,uiStateStore:l}=E(),d=m(),e=v(),{contentStore:r}=_(e),[n,f]=g.useState(!1),c=d&&r.hasPendingUnsavedChanges(e);g.useEffect(()=>{const h=u=>{c&&(u.preventDefault(),u.returnValue="")};return window.addEventListener("beforeunload",h),()=>{window.removeEventListener("beforeunload",h)}},[c]);const C=async()=>{await r.savePage(e),a.clearCacheForPath(e),a.getAllEnvironmentPageContent(e),l.setEditMode(!1)},{dispatch:p}=I(),y=()=>{p({type:"collapseAll"})},b=()=>{p({type:"expandAll"})};return d?t.jsx("div",{className:"site-editor-floating-actions editor-actions",children:t.jsxs("div",{className:"site-editor-floating-actions__container light-theme",children:[n&&t.jsx("div",{className:"light-theme",children:t.jsx(P,{autofocus:!0})}),t.jsxs(s,{analyticsTag:"",type:"button",onClickFunction:C,class
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):921900
                                                                                                                                                                                          Entropy (8bit):7.999018289617143
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:24576:6tf2sySMboFegKO5m5+aNk/2avXQNn/HCsg6vYm81Egh:6VDvMoFt5kbNk/jvANzE1Rh
                                                                                                                                                                                          MD5:7FFA3D81DEED280C95C3AA9440A03450
                                                                                                                                                                                          SHA1:4F890618401FFFDB09F6213D4026B64D421BD542
                                                                                                                                                                                          SHA-256:800B28B65E27C21C66493CD336CDD2CF566DA7F09DD3817B600B2FE42207ED4B
                                                                                                                                                                                          SHA-512:61FB74B5828CC5CAE4507F473F555E25323B9D02F59569E9FF70D8D1B401CB194BD93D76EF66B07C312125CE3DFF004989EE59785A6F669856E9DFEBBFFA8E90
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:"https://learn.microsoft.com/video/media/a333a05b-17c3-4d58-8b72-605be7f7b538/DevPlus_MASTER_H264_59-94FPS_108.ism/QualityLevels(1434382)/Fragments(video=0,format=mpd-time-csf)"
                                                                                                                                                                                          Preview:...Umoof....mfhd...........=traf....tfhd... ............tfdt................trun...........].`.............b...........v...........b..............................k....v...........b.............................. ....v.......'...b...................j..........(....v.......g...b.......A...........t..........:....v.......#...b...................................v...........b..............................%....v...........b.......c...........%...........N...v...........b.......H......................%1...v.......0...b.......\...........T..........!Q...v...........b.......`...........................v.......R...b...................................v.......[...b...................M...............v...........b...................S...............v.......m...b...................................v...........b.......G...........i...........V...........w.........../...........9...v.......*...b...................G...........X...v.......K...b.......e...........................v...........b................
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):332848
                                                                                                                                                                                          Entropy (8bit):7.998306941743863
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:6144:vVUAB8x+Xyv4nxrlFb+kfcsS69Z+FNXKGxg+ln3hitE7zAEz+Qx94sFoU:vVV88gWJzBf8o2XKGW+l3QtE7/LGOoU
                                                                                                                                                                                          MD5:0C26EB7FD0E53275B9E8D8ABABE3BEF7
                                                                                                                                                                                          SHA1:3540ECC7A622B10E3D4D5602CAF711E61CF70340
                                                                                                                                                                                          SHA-256:0FA08E2B69D3E2EDED93DC6A8A21D79093680E243D6598DF3DB3A8ABDEB81EA3
                                                                                                                                                                                          SHA-512:8EA783ED3A2F8EE8E869F90A4D0CA20095531C8AB284F3F2563AC4551A59584FC3E99C8B4EDBAA843BAE478B239A359DDB908A2314442A8B192A06EDC450B109
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:"https://learn.microsoft.com/video/media/a333a05b-17c3-4d58-8b72-605be7f7b538/DevPlus_MASTER_H264_59-94FPS_108.ism/QualityLevels(1434382)/Fragments(video=101768333,format=mpd-time-csf)"
                                                                                                                                                                                          Preview:...9moof....mfhd...........!traf....tfhd... ............tfdt..............@trun.......n...A.`........a....b...........v.......8...b...................................v.......D...b...................~...............v...........b...............................[...v.......K...b.......p.......................y...v...........b...................................v...........b.......J.......................N...v.......A...b...............................C...v...........b...............................'...v...........b...............................W...v.......v...b...................................v.......K...b...................................v...........b.......+...........................v...........b.......g...........e...........p...v...........b...............................y.......................................v.......&...b...............................h...v...........b.......*...........l...............v...........b...................h...........?...v...........b................
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (32019), with CRLF, LF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1140508
                                                                                                                                                                                          Entropy (8bit):5.695121574391395
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:cJsxRIaFlA05vbVfIVhixlLgabqLj1DXyxoBUTDeD5jU29o7ogyfBDo/jVqPR9uv:fx1l75SW9C3zO/Ht7HmQBxD
                                                                                                                                                                                          MD5:32E0F638811A157F86AFCC7383631136
                                                                                                                                                                                          SHA1:850B615ED5656DDDC286B93164B6CC837179FE57
                                                                                                                                                                                          SHA-256:C96903A387F97B19B3400BF476E1FA6CB93C9E377AD78DE4C25B98362A22CD98
                                                                                                                                                                                          SHA-512:682F9208C3E28A066AEC7341F6540EC593B3ADFE402CB1FDD66A28EC3395FE45BE10B35E229FA528D18A3B735C5AC30FD541C2CC59851C601BC52AA1B14E31D9
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://amp.azure.net/libs/amp/2.3.9/azuremediaplayer.min.js
                                                                                                                                                                                          Preview:/* Azure Media Player v2.3.9 | (c) 2016 Microsoft Corporation */..function ObjectIron(a){var b;for(b=[],i=0,len=a.length;i<len;i+=1)b.push(a[i].isRoot?"root":a[i].name);var c=function(a,b){var c;if(null!==a&&null!==b)for(c in a)a.hasOwnProperty(c)&&(b.hasOwnProperty(c)||(b[c]=a[c]))},d=function(a,b,d){var e,f,g,h,i;if(null!==a&&0!==a.length)for(e=0,f=a.length;f>e;e+=1)g=a[e],b.hasOwnProperty(g.name)&&(d.hasOwnProperty(g.name)?g.merge&&(h=b[g.name],i=d[g.name],"object"==typeof h&&"object"==typeof i?c(h,i):d[g.name]=null!=g.mergeFunction?g.mergeFunction(h,i):h+i):d[g.name]=b[g.name])},e=function(a,b){var c,f,g,h,i,j,k,l=a;if(null!==l.children&&0!==l.children.length)for(c=0,f=l.children.length;f>c;c+=1)if(j=l.children[c],b.hasOwnProperty(j.name))if(j.isArray)for(i=b[j.name+"_asArray"],g=0,h=i.length;h>g;g+=1)k=i[g],d(l.properties,b,k),e(j,k);else k=b[j.name],d(l.properties,b,k),e(j,k)},f=function(c){var d,g,h,i,j,k,l;if(null===c)return c;if("object"!=typeof c)return c;for(d=0,g=b.length;g
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):64666
                                                                                                                                                                                          Entropy (8bit):4.928988025697736
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:fIygl+2G7pJlYLea3A2ggRI7Oj7jOvgo/BOKo+hq8ce/rq7BTHmHHozG0:wys+2YJlYLea3AngRI7OCOB7O4G0
                                                                                                                                                                                          MD5:642DA2BF0ACE8CAE9CD9EDEE85D60346
                                                                                                                                                                                          SHA1:58836666962947FB9559D927F015BB93530F87C0
                                                                                                                                                                                          SHA-256:2A12E352EA926E5DCC269414CFBC6C11C32AD0E238317EFCBA4C94C9D87AD0D5
                                                                                                                                                                                          SHA-512:A5ACB7A24347F52C974C387B44C6229E383D022735B2576A988435A1F5628B703842CCB96FCBDFA1CAF7745FAD91DDBE6396D9AA7912D216EF93A6040B74547E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:{"cssIncludes":"<link rel=\"stylesheet\" href=\"https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/29-591900/68-c3a397/f4-0855a6/a8-3dc4a6/f1-3221a1/dc-d4cb46/1f-806835/7a-c9e644?ver=2.0&amp;_cf=20210618\" type=\"text/css\" media=\"all\" />","javascriptIncludes":"<script src=\"https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js\"></script><script src=\"https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/shell/_scrf/js/themes=default/d6-d6e6df/89-746ba4/df-3feeb0/f5-14aef8/bd-f5f332/27-13b2c3/e9-07937b/33-b505e5/fa-7a47db/6e-e2d05f/74-0b2d48/88-5b9b75/1b-240b37/4e-8e1a50/c2-370434/6f-bf5d0f/ea-315ddf/2e-e273bf/17-02d9ee/cf-2a93c7/c0-2ffa80/77-785548/48-4f52bb/3c-6c8ad0/3a-0d7cd3/5f-7d882b/c1-621df2/38-e8e647/17-c82a09/85-bd536d/44-776362/f8-86938e/61-951d1b/39-3d9dc2/81-96da47/ec-e44e19/6c-7627b9?ver=2.0&_cf=20210618&iife=1\"></script><script src=\"https://mem.gfx.ms/meversion?partner=MSMyIg
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, comment: "Lavc58.39.100", baseline, precision 8, 960x540, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):75397
                                                                                                                                                                                          Entropy (8bit):7.961650801151798
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:l67z2hniuQAKXA/qam7OKYoZhJsYSLvpHxnIZ3336T6pSzm:G2mdXA/qaxKYolmv9xnIZ33KnK
                                                                                                                                                                                          MD5:312E9CD654BA283CDDCD56746E51AF80
                                                                                                                                                                                          SHA1:BF9D67585B166779CD63BF000A58B65E6BDC8085
                                                                                                                                                                                          SHA-256:859E4E2E397817C2D86895B85DDF60D0FF3F56932401ECE227E0569653501CB9
                                                                                                                                                                                          SHA-512:E5692B64F13CE571315389921760114418FDE8216A7F33762FDC78DB8576CB65B064962D88C7ACC9A86BEC50C5C61FA20A1307B0D7B737F842D0254BCFA992E0
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..............Lavc58.39.100....C...............................................................................................................................................1..!A..Q.a"2..q...BR...#..4r.S.3.$b...Ccd.5ut.E...%6.v.DU.s.8.T7.V.e.....................!1..QaA.q.".....2...r3S.R.B.4#.b......$C..........."...................?.......v.\9.V..r.S...<......#..S..j......8%..R..q..0...y..A..T.J...c...V'.V.cY.aC.n........n...S..J......J.;1W..Fr=,R=[>.....r$....X.6...Y....tRT.e..a..........*.3M^ ]<^xj`.H$B...!IZo..Q...I..4]{...R...Dt.A....d$S.X..Q..T.&8...BJ.`zGY=:..J0RnS.M....HD.k.....2....<W..9....E_BfT.M.R.%......E.*..Z*R..]2........5RR..E$.N.y..D.'k.,.$.....me2..*'.Q......q...!H!I .A..(......n...H..j.<..'..c..6.tT.a\T....x"...[._.~,.....\.4!2k.eB.....[...AOQU"S.1...*.G.......:..7Ag.f.B.y.jb.z.4.r.C.B..H.."T~...K.f9&mW.W.TQ.%2%PTD.g.I..!B..^...Y.O... 1..^..V..7"._.x..p-b.X...<..N.........y..T8...."..o..)I7I ..G..%..d.G.*r.m....xv>t.I9.zd..&...oa
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x74, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):9292
                                                                                                                                                                                          Entropy (8bit):7.979314805068761
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:A3zGB4V2+Z/mQBIhxhgXvbYybPmvKizhGh8XRsbe1e/:06B4V26BODgXzYybOr0hUybes/
                                                                                                                                                                                          MD5:7E1ADF35A1CA9E13F4E9AB1CEFD6113C
                                                                                                                                                                                          SHA1:FEC726E3257A4B2D4BD3EB442A57DF25114BF60C
                                                                                                                                                                                          SHA-256:48AAD716F53F98AB91806C90163D3AB913496285300B7E78A04BC567B6493B62
                                                                                                                                                                                          SHA-512:3F43CE04D9FE13BB9B276BA5EC923F4D19A218E633205E26F7C14121302A238FE8E69219B787BFA79F98812059FC7E259B6D95374A4121FAE9CFDE348E8214AF
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:RIFFD$..WEBPVP8 8$.......*..J.>-..C..!.H.P....p....\.cQ?.~[...vR...."......?..:../........9......zB........_.._7.... _....;ny.p(..]{..\.....t..m.$'$}..0.M.t..r..P..B.-...o......Eyac..h2.p...@....._.............s...~.,eAH...^...a.u.S&.j.X...|M..`..j,N.8....UK........?...ic../.@k1..$.q{.*.z{.c..m.....'^...{.nru.m....."_..>..Q...v..af..B5..xT.iK.D.l....g.2|t...f.....#q....].............>..a....,`K.+2............k...X.*(".l.Z..y..|..~.XO.I..L.....A.......Hh.B.>.....H.j.v.JB...M........V.....R..Jg.~.R..m...5}......]....w.Y=....W.t' ..u..Qy!.T.A.1QpJR.{....{....c..`7w|^.........wR.......#..Q...z...T~$.?...f...MZ..k....|..G.$T.i.7...$.=.....H..Z. ..jD.:5.....H..<...0.1.6...{.mt!........b.....N.;.H..p.Y...d.y(.J...`...*...z.......V...\....2....P....v7.O.....b.W..eg\.........i.1]...g.. tk$M.A]...%@SL.3.u*..R.Q]uk..=Q2K_Q...F...x)!..f)..H......9s....aD[p.Th.&X...8eb..V....z3..........>a.......mz(...=..o..Y.3..1..n..RX.N.uCg.X..G...wHD%.*...+
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (30643)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):30695
                                                                                                                                                                                          Entropy (8bit):5.2767996204742245
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:C2l2k0SMB/2ZsJIjrAWJdvgmfQFc6mjVqMP62A86uIz3yR:Cyh0S0/ks2JdImYFcw662A86vzyR
                                                                                                                                                                                          MD5:407CC9E3928B3DC459BD23FDD6BAE58D
                                                                                                                                                                                          SHA1:8DC5E0C7002F57AA5D850CE29EEDB3F4D67EBDCC
                                                                                                                                                                                          SHA-256:34A8104E9AE7F9ED8327BEBFA9655A212A4B866966AC7840DC06D73005E166E5
                                                                                                                                                                                          SHA-512:63F0A1A2A10D75D12E65AC9DECFFB24F0BABF3076E5709EBF1584478B91DC7CA721D04EEF6B819BD13773FE882EEAFD42A534F39D52935358BCBD1E488916ACA
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://mem.gfx.ms/meversion?partner=MSMyIgnite&market=en-us&uhf=1
                                                                                                                                                                                          Preview:window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.24086.4","mkt":"en-US","ptn":"msmyignite","gfx":"https://amcdn.msftauth.net","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","instKey":"b8ffe739c47a401190627519795ca4d2-044a8309-9d4b-430b-9d47-6e87775cbab6-6888","oneDSUrl":"https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js","remAcc":true,"main":"meBoot","wrapperId":"uhf","cdnRegex":"^(?:https?:\\/\\/)?(mem\\.gfx\\.ms(?!\\.)|controls\\.account.microsoft?(?:-int|-dev)?(\\.com)?(:[0-9]{1,6})|amcdn\\.ms(?:ft)?auth\\.net(?!\\.))","timeoutMs":30000,"graphv2":true,"graphinfo":{"graphclientid":"7eadcef8-456d-4611-9480-4fff72b8b9e2","graphscope":"user.read","graphcodeurl":"https://login.microsoftonline.com/common/oauth2/v2.0/authorize","graphredirecturi":"https://amcdn.msftaut
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):17174
                                                                                                                                                                                          Entropy (8bit):2.9129715116732746
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                          MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                          SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                          SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                          SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/favicon.ico
                                                                                                                                                                                          Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (46321)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1708282
                                                                                                                                                                                          Entropy (8bit):5.503406403882479
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:BhEaFRPhRVpSB1DkCXWvojEQPoGGc7pXBCwkGh7we:BhFRPbVpSB1DkCXWvojJPoGztXIYh7h
                                                                                                                                                                                          MD5:C76AA647CF7431C399B363DC85739994
                                                                                                                                                                                          SHA1:738B4885FDF34AAB7510F77C324FF54249AE67D0
                                                                                                                                                                                          SHA-256:2EA2E71492BE217C4504A6A901F7304E6E544EFD58B74A01D2830D2B2B3587A8
                                                                                                                                                                                          SHA-512:E61EF9C4FECA1ABA6710D701FADAEE66856A3A47DBC115FB28432309DDE0E688B59FF11975498D8BA1FAF3F6D3018516ECB818A4F460B388FB2CFAD02423AAEE
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/static/assets/0.4.026705071/scripts/en-us/index-docs.js
                                                                                                                                                                                          Preview:"use strict";(()=>{var kpe=Object.create;var Yy=Object.defineProperty;var EF=Object.getOwnPropertyDescriptor;var Ape=Object.getOwnPropertyNames;var Ipe=Object.getPrototypeOf,Ppe=Object.prototype.hasOwnProperty;var Lpe=(t,e,o)=>e in t?Yy(t,e,{enumerable:!0,configurable:!0,writable:!0,value:o}):t[e]=o;var Ie=(t,e)=>()=>(e||t((e={exports:{}}).exports,e),e.exports);var Rpe=(t,e,o,n)=>{if(e&&typeof e=="object"||typeof e=="function")for(let r of Ape(e))!Ppe.call(t,r)&&r!==o&&Yy(t,r,{get:()=>e[r],enumerable:!(n=EF(e,r))||n.enumerable});return t};var hd=(t,e,o)=>(o=t!=null?kpe(Ipe(t)):{},Rpe(e||!t||!t.__esModule?Yy(o,"default",{value:t,enumerable:!0}):o,t));var U=(t,e,o,n)=>{for(var r=n>1?void 0:n?EF(e,o):e,s=t.length-1,i;s>=0;s--)(i=t[s])&&(r=(n?i(e,o,r):i(r))||r);return n&&r&&Yy(e,o,r),r};var Sl=(t,e,o)=>(Lpe(t,typeof e!="symbol"?e+"":e,o),o);var u$=Ie((l$,c$)=>{(function(t,e){typeof l$=="object"&&typeof c$<"u"?c$.exports=e():typeof define=="function"&&define.amd?define(e):t.Bottleneck=e()})
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):9372
                                                                                                                                                                                          Entropy (8bit):7.939704256278713
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:r6s0Wbz2DEZTKxsF/cj8WHZeJeCAFEpL1k6igZydqk/s5EqWFKxhZN:r6FWbVTKxsFGreJZAFQL/wdrs2qWFA
                                                                                                                                                                                          MD5:BE67D4F772C73E8974272E8CC8A731A7
                                                                                                                                                                                          SHA1:43FDA4C0511720F55D03C093FAE281A906732865
                                                                                                                                                                                          SHA-256:05766860C40AA37A9416879615A5C28C3F2E15704E781907B3FD9DFBE85250FF
                                                                                                                                                                                          SHA-512:86BF42E103A66F54A112893967CD56DA6052A5378B0EB51D4766822A8FCF259C798AF4E23C64F97AE50D9E93364B7C869FAC8BB6050A6406BD4A610AA43E412C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR..............X....$cIDATx...TTG...ML.5b.5FE......g.FE.bA.+`.t.P.1.h.FcO.(M.... .(.~3o..lyo....1.s.A]..;?n.;w.....................................................Ufr....V.Z.6..u.2h.y#.~[:a..b.~..m....Z7..|.}....jWi^.~l....a.....2.....wQh..Q.~.k.+G%i.)S....M....2...G..,.3....6.6m*].zE.JRIM_..`3.s..|`p.#.D.......N.@.'}Y.....l........Egk.#.....e..y.?.Z6.....2S..<.q.....T...k8..C..._.)..Y.c.....U.Q....L.f......5@.J=.y.;?4......B...P.l.1...=..{.........{........m......I.i...6.p..3..#..%.Z..E...Y...n.....2..W._.al`@.'.\....k..X...h.....$.G.NQ.Z...q..[...w..0FH....Pf.v..Gv_<.....F%...l>y....d`...?.|C!.R.......l`._...@.F*....N..M={.......%\~..v8..X..,....._...}G...y.z..F.x.8F..0..T.F..4.!....k..>w..'yn....9....~....<0..C..J?8...mp....f.......m:.....!{....,.2P.....p0f'3.)7B....h...&5.n.....).FV....T\.7.....a.h.2....r..u.....*../_.v.......^.X...!.j8....5/.....o).EW.U.1].[.-..c..9...P!.*8|.mn8x.~.7...4?)..l..Y.n.].$[o8...2"\H..........s.....
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 22904, version 0.0
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):22904
                                                                                                                                                                                          Entropy (8bit):7.9904849358693575
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:384:evl4zAZ+ssqWqPRSKLA4kM0aQfBn9M2+iW50SIPzp6+NPf72UReN2CtbvejX7Ij:YqW+7qHP8n4L0aYn9jFDSmzp6w72Uyvv
                                                                                                                                                                                          MD5:C654A623AD90BB3DCD769DBBAC34D863
                                                                                                                                                                                          SHA1:8719DE38F17D8E4D73E2A5E4E867D63DD3965BAA
                                                                                                                                                                                          SHA-256:DEEC787CCA1B9436E080478742A0299E0DB1A9712543A72D2CDC8373FC45A432
                                                                                                                                                                                          SHA-512:B7440CEC44B71BCDBEFCD878A860EE3CC0163DC0905DC688EBCBCD7C6F5CFDFC187EA0C2B6247A362AD462450C34020933DF7825CF6CEAEB3138D65EB944ABAD
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.microsoft.com/videoplayer/lib/mwf/mwfmdl2-v3.54.woff2
                                                                                                                                                                                          Preview:wOF2......Yx.......8..Y..........................`..`..8.*..Y........a.6.$..X..n.. ..[. ..S...u..l.....!......I=...ubpS5 ...o.........c.7<.y...Q..i.n..T`R.......|h'..f.=4..G..xI&.V1...6...jf....%.y.!*.).../Cj....].W%5VIj...(.........'Q.}.+.Jg.L0..$q.......#..d&...tV.".d..,.(!...p.).. ..d[........hdg.....!=..H..y.\..p.Q.O.........`e#.X..`#F..T....p.@.)UO.;85..y..@..)...!..........GNT.W...VV..j...-=+G%.yuK...u.........%c.Z......8%. ...V..P.^t....g.x.Tkw.g.....H..._R._{...u.....\%.L+...S...+).......Y&,......3......... c...v.S.LI6...X..A.....S...f-.f....X.....F.Zfwe<#c#...S......bk.HA...K.{.YG...9..24;._+ad.md..c..%..uo...6.5....../..tv.(.l.6.>.V..Q.[..Mr.O...,.......B.......TI.7..X.V...O_._3~.5..0..".$.(.j.....b.....W.O.F....$.H.I$.L.)..J.i....N..d..c.......".l..!.\r.#.|.)..B.)..b...$D..J(..2.(...*...*.....j...:....h..&.h...Zh..l....i...:.....z.>.....d.!..f..F.e.1..g..&.d.)..f..f.e.....9.g...Xd.%.Xf..VXe.5.X.z6...ld....f....le....vv....d..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1956
                                                                                                                                                                                          Entropy (8bit):4.574007690962437
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:JFreIeV81Y+bSaQLcq5AgQLKpFCEIT81u8Viwxsj928:YZVn5AbR8DViwxag8
                                                                                                                                                                                          MD5:E9ABD85C029CEBDD4D692C9980E3FFB2
                                                                                                                                                                                          SHA1:99E60FF910FCD2B70E734D79EC8CA89B123AB27E
                                                                                                                                                                                          SHA-256:C24C2F37D091A369A3DE206D11A1192B10939E06881E70CE9C795C2F4DCDAB0B
                                                                                                                                                                                          SHA-512:E102E1213F316DCD882B59C7629631DEFB83E4FDA5F43D167B2603294F6BBB5FF28333FA72A8DB6074E7C32765A338785FBE385A3A72553AD850ACBCCA2A7D28
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/media/common/i_whats-new.svg
                                                                                                                                                                                          Preview:<svg id="ICONS-64x" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 64 64"><defs><style>.cls-1{fill:#556a8a}.cls-2{fill:#2bc7f4}.cls-3{fill:none;stroke:#556a8a;stroke-miterlimit:10;stroke-width:2px}</style></defs><path class="cls-1" d="M6.63 41H10l-.06-18H6.63C4.42 23 2 27.36 2 32s2.42 9 4.63 9z"/><path class="cls-2" d="M4.58 32.05c0-5 1.74-9 3.94-9a14 14 0 011.76 0c1.91.67 2.25 4.46 2.27 8.93s.22 8.36-1.72 9c-.17.05-2 0-2.22 0-2.2.02-4-3.98-4.03-8.93z"/><path class="cls-3" d="M28.35 35.7h-2.7a7.65 7.65 0 100 15.3h2.7a7.65 7.65 0 100-15.3z"/><path d="M49 32c0-8.74 1-15.81 3-19-3.7 1.91-12.29 4.88-22.83 7.61C24.21 21.91 10 24 10 24c-1.53 1.53-1.9 5.59-2 7.37V32c0 1.13.24 6.24 2 8 0 0 14.21 2.09 19.17 3.39C39.71 46.12 48.3 49.09 52 51c-1.6-2.54-2.56-7.62-2.87-14.07-.07-1.56-.13-3.19-.13-4.93z" fill="#fff"/><path d="M52 51c-3.7-1.91-12.29-4.88-22.83-7.61C24.21 42.09 10 40 10 40c-1.76-1.76-2-8.36-1.65-7.8 0 0 12 1.55 18.65 2.8s22 6 22 6c0 5.62 1.4 7.46 3 10z" fill="#e5e5e5"/><path class="c
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):31268
                                                                                                                                                                                          Entropy (8bit):7.966508885380731
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:DoBB2wWBHRZd8GjydqUaQFH5ze2rseTgfOtvy0:BwWBH9Lj7UaQFH5ze2rVga
                                                                                                                                                                                          MD5:B3B49ECBEA9B1016EB6F80A313148300
                                                                                                                                                                                          SHA1:E714A8D6B8C2C1FEF8AB8D155E73E22942670A26
                                                                                                                                                                                          SHA-256:7D2AADAD08BB9BA227CAE5ADBCC1636116A5E70FD582C41661731A012D274440
                                                                                                                                                                                          SHA-512:32A5E7D53DCC062AA8F866E56D2CBA1ADA0B154EE63A02EF8AB187FC8D8FF8DE5F2BA7E9EC4DBD3BAEE6897D7F569FBEC4D5A6A9B491F5770DEB8E9FBFA5FA0A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/media/home-and-directory/featured-qna_dark.jpg?branch=live
                                                                                                                                                                                          Preview:......JFIF.............C....................................................................C.........................................................................D..........................................................................................Z..T.o ..*.....*....B*r....Z...R....CU.`.P....*H) .!...7J.{..5J.{....DMP6.SPiY5.....,R.r.\....l.T.............n...w].Z..R...brC.B(.-3.D0bT3....J.Rc...ar.._.=.YSp..Z.c.7ZB-..\jt..w....N...q.....v.."..H..+U......Z@....@..X].....2......O...0.6}gGVZQS...Eav...V....`.V.Qx.H .4.)}...h....7Z.%...F.d.....Y6..G._..8@d...6....5..y.:...'I/.u.....m....,..4..^r4&g...[#u."]...j.J./.t.k.H....FU..v....p.\.$..2B-.`.#^q..w....ZY.b.@.QF.....!..~p.#wf.NHQ.4.r.$Sn..C..6}%......./a...:..O..U....#..5q..o;.3.........&.......ae..=.....-...............%)f."..[)..c..OF.x...~NJ..u..... [......).......".XW.{..............P.".......l.. .9.....XD._.iV.Z.\]..a....&".+.V......;~~k12yx..T(Q.?..~?.x..c:...H..k...@0A..F...j0.Qr...3....6.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, comment: "Lavc58.91.100", baseline, precision 8, 1920x1080, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):127507
                                                                                                                                                                                          Entropy (8bit):7.8575806164138395
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:Zsk4abOgioboxJ8eoyWpRswedqGYgeIAaeO/A26JhdS7GMz:ZsknbOglbaoyMswetbenQ/sJhdaGMz
                                                                                                                                                                                          MD5:3F3320E5588190E7DCB341F6C2E2ACFB
                                                                                                                                                                                          SHA1:02AB32647EC8CB08F59CD8A2EEF5F7AB0226FBE7
                                                                                                                                                                                          SHA-256:88AF9BE4269F40DC5E820DB54333AA2C6D19056BE1CEDB8226D753DAD6FBC252
                                                                                                                                                                                          SHA-512:8507383AE8E494663CFC3778B1A7AAFEB3B6B8AA16B2A34FFD46441675C8F0E962CC94490D5CA1580FBB4EE72A78A6128C70ABB5B05F263375A23EBCF9686BA9
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWHRNu?ver=6a9c
                                                                                                                                                                                          Preview:......JFIF..............Lavc58.91.100....C..................................................................................................................................................1!...QAaq."...SV..R...2..s.U.r.4#3.B.$....b..cCT%5E.6&.Df.e.t.d.Fu..v'7.............................1!..A.R..q.QSa.432"..T.rC.#B.D...$...bUcs....%5......8...."...................?.........................................................................................................................................................................................................................................................................................................#.;.[.G..WO.....+..Z..9M....D.ux.:!...A.tis.t......^K]ze9?tut.X...+.%#....J.U....K(......E..TQ.^..CNfe......1..".V;...O......16...kcs[...D.9D.........?U.N..=.T>.E.Vqp.'...s.C.t_.c...fU...U.`.r.N.=.T>.F.V=;:].eP....a.......f7..A.~......1.....Y..3#..wt......TO.c...f7..B...8....'.......o..E.VON..}..........23#..w..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):364686
                                                                                                                                                                                          Entropy (8bit):7.99838020956802
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:6144:Qxuro6x3ciIL+2OXQ68xEuB1vsjEil9RO/EKtE21po15+1mBQl9xlacUA:Qxur5xMPOrjV94/EgpYIHacUA
                                                                                                                                                                                          MD5:68EA763AF2AE96DD5FF2EE8F2D6B8612
                                                                                                                                                                                          SHA1:9143AA562D32F4EC1A8C7BC9D67B856BE0CB60B6
                                                                                                                                                                                          SHA-256:6CECE3B3BC95E488D99F71EB07626006A854D95FEBDF19F47BA3C8244F780700
                                                                                                                                                                                          SHA-512:05FC827D0939FA527251E9733F75271EAC0EE4CD844441E6CFB09333252B48765235594563A523A7DAAD328AF6ADC58843EAABD78B595B899ECF515CF6209BDF
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:"https://learn.microsoft.com/video/media/a333a05b-17c3-4d58-8b72-605be7f7b538/DevPlus_MASTER_H264_59-94FPS_108.ism/QualityLevels(1434382)/Fragments(video=281781500,format=mpd-time-csf)"
                                                                                                                                                                                          Preview:...9moof....mfhd...........!traf....tfhd... ............tfdt..............@trun.......n...A.`........./...b.......O...................................................v...........b.......o...........@.......................\.......................................v...........b...............................,...v...........b...................U...............v...........b...............................S...v.......E...b...................................v...........b.......F...........J...............v...........b...................................b.......S...b...........b...........b...........b...........b...........b.......Q...b.......+...b.......4...b...........b...................%..........:q...b...........b...........b.......c...b...........b...........b.......>...b...........b.......8...b...........b.......y...b...........b...........b...........b.......c...........................b...........b.......o...b...........b......._...b...........b.......v...b.......$...b...........b....
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 539 x 303, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):17420
                                                                                                                                                                                          Entropy (8bit):7.824400256752282
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:/r20bn888KISQbV3RqMidarGJE3d75hVOhlTYth9p6pH//Ohcr5EoRFwU8+78sSQ:/r20L8vbVBHKxSJbVs69ASU8+gsSQ
                                                                                                                                                                                          MD5:3C7BDEFEA7B68D0EBA4FDB7958F5234D
                                                                                                                                                                                          SHA1:A2045908EA6083F7EE736E353EDF51996764AF7D
                                                                                                                                                                                          SHA-256:94C0DE806766DD17723EEA6B882001DF33A0C782DA676AA08BC0235DB4FB8B57
                                                                                                                                                                                          SHA-512:16DB0B58C6C2FA9086DB81558FF48F80E9D3843F658C369BD14E4992DE90B79BE0D1729F6444D533881FC4C827EBEC537E4EA7B88E7EE8E5013349BA20E1FC52
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/windows/images/visualstudio.png
                                                                                                                                                                                          Preview:.PNG........IHDR......./......$.... .IDATx^..t.....[.d.r..c.1...6......$..N...$@>J .C..L7..$...Bo..P...`.6. ..V...].;w...........?...7......w...+.w............XD.E.a.Y6K.$@.$@.$.....D .. .. .......x.8........................(6,...I..H..H..(68.H..H..H..,%@.a)^6N.$@.$@.$@..9@.$@.$@.$`)...K.q. .. .. ...... .. .. .K.PlX............Plp..........XJ.b.R.l..H..H..H.b.s..H..H..H.R.....e.$@.$@.$@.....$@.$@.$@....../.'.. .. ...... .. .. .......x.8........................(6,...I..H..H..(68.H..H..H..,%@.a)^6N.$@.$@.$@..9@.$@.$@.$`)...K.q. .. .. ...... .. .. .K.PlX............Plp..........XJ.b.R.l..H..H..H.b.s..H..H..H.R.....e.$@.$@.$@.....$@.$@.$@....../.'.. .. ...... .. .. .......x.8........................(6,...I..H..H..(68.H..H..H..,%@.a)^6N.$@.$@.$@..9@.$@.$@.$`)...K.q. .. .. ...... .. .. .K.PlX............Plp..........XJ.b.R.l..H..H..H.b.s..H..H..H.R.....e.$@.$@.$@.....$@.$@.$@....../.'.. .. ...... .. .. .......x.8........................(6,...I..H..H..(68.H..H..H..,%@.a)^6N.$
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 1300 x 300, 8-bit colormap, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):81913
                                                                                                                                                                                          Entropy (8bit):7.909044687847068
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:dKVqOVA4kDFNEgVzMoz1Olnr8AN5yl7UWBrZtLbqO0vPU9dADS/5een:au5DFj4ozot8AO9UWBDqOYPWB/5eq
                                                                                                                                                                                          MD5:049412F03408193F0103637411B42627
                                                                                                                                                                                          SHA1:540DA51436D5A9E305BB113FD522B91448348813
                                                                                                                                                                                          SHA-256:BA778D4F93DBB62ED50333A967DBC34BB1FD5C9B45ED90B7366D72BD6A2955DB
                                                                                                                                                                                          SHA-512:90F11094E997CBFA3593FE6A365B0D942EE03EAA9512AB73C0B6D7CAE409F7E0B2B15118944FB4DC113169F2BA900EBBCE9BEC8EE34C3832C5579F217B784AED
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/media/event-banners/banner-build-2024.png?branch=live
                                                                                                                                                                                          Preview:.PNG........IHDR.......,......^......zTXtRaw profile type exif..x.mPA.. ...>...<..L.......;......n.T....5t..Qw.......c#X3;...=r....3..>..U...u..D$.2..<:...F.FLQ(i..[.L.....gh,.$:..._|z...0....E.<..w..L.~.....#Ci...7..../.YMO.......iCCPICC profile..x.}.=H.@.._S."..v..:Y..q.*..Bi+..`r..4iHR\......U..g].\.A.....I.EJ._Rh...q?..{...f..f...j..N..\~U....B.@..L=.Y..s|.......>...T.&.|".....x.xf..9...YYR..... .#.e..8...xf.....b....feC%.&.*.F.B.e...g.Zg.{.....J..4#H`.I. BF..Ta!F.F..4..=.#.?E..\.0r,...........I7)..z_l.c......m...v...?.WZ._k....7:Z...m....M...w..']2$G....E....).....kno.}.>.Y.j..88..J.........=......r.......viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 4.4.0-Exiv2">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/Resourc
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):12548
                                                                                                                                                                                          Entropy (8bit):7.9243378467517065
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:IonWiiZoWHCKn402JWZ3Ju3teVxx55kislnozGmLhCgdaxUmGhyNznAMdGL+Ys3:VWijGCe2YJoteVxx81mLgghSUMzF
                                                                                                                                                                                          MD5:4FF0FA92B7ADEDC9ECB31881A1CACECC
                                                                                                                                                                                          SHA1:93C14634C2160011E2CA8D1D8466228EB7137C8E
                                                                                                                                                                                          SHA-256:2BA69BBD581C0356FCE7775A17F883607010BABC3D2DCD332CB052A7B93205BA
                                                                                                                                                                                          SHA-512:78DFE0E2673AAF5886EECB4BB67BF16D110E1E80C495FD5889010781EA6BA2A8C9AAC20569AE3A5EC253922762ECD8FA84107490CDA262FB35C556E3FFEE8925
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/media/home-and-directory/featured-documentation_light.jpg?branch=live
                                                                                                                                                                                          Preview:......JFIF.............C....................................................................C.........................................................................D.......................................................................................R1.e.[.. ......E\..br...V... .. .......Y.X.p.Z.....F.:..:h.."..KQ.U...G4o.....p..c@T.........lX..s....M..%.@..K>.c.AV...*...b.V"*...Er...S@.$.@ .. .....Yk7.y3.......z.....@.........^...2@.,AV..@ . .UK.......<.).6.P..F.......H..R.9.......t......@j.*bt.T.6,.S...d.A..k.oL.....n..R..h.......HP.. .."..)..........P.@......PB..r...HP4g..t@.K(......u.V.T.0.....P.,.*...`.*Nnsy......\.lJT..U6OS....'@*.sX..S.....%Ma....Z...A...hH+.WA .g\..p..j\.2....Q*j..s.._................P.A.......$..5I.VU#@...@.....h....j.2...F...5C3pR.d\..W...R.%.fk..uY.T6[.2.H..24$....`Q..h....l.S0i...F..C#..!....F.....LR........r.Ap#(....MI.(26*.(..J...;.......KQ.@..d....P....;...P....f.r.........r..H.......B........0M.!\.j"...pR3.F....E..>..q.O
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):15399
                                                                                                                                                                                          Entropy (8bit):7.944857456358663
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:ZuwUkK4vAEmJokMyJCpN24BkpJCM1VHQHRCyJWYUl2Odthg:ZDUqwJojW3CMnwxHUe
                                                                                                                                                                                          MD5:C8F742A70CA5EE7A3CD855F478D38589
                                                                                                                                                                                          SHA1:5DC1F0B38FB168F719BC419C992025B0F3D42082
                                                                                                                                                                                          SHA-256:3D2D7A92254E338C30590A893918349D4E7D9FD68C2E28F68BE39FD295C86EFB
                                                                                                                                                                                          SHA-512:D3A77806DE649386FF349CC0C0CEE4588C96F7B520B2BBC62044FD76A63D77DC7F817962BF1083EFA7C4DDA74694F414796D7EF91982EA91F14A11229C3601B6
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF.............C....................................................................C.........................................................................D........................................................................................r4....H.V...V. ......`......R.. . ..D ...H.$.H$.H$.+...s ...7......)....&...Lf...:).u.....}..c5...b..1.....l aL....2.."T...5....N....j"4.@...^Pr...Q..Ut.........X.......@..$.@.$....U.-r..$...K..s.Sx..EKS...Q...../ Q\..C@VX,.@.8........ @...YM.DN...A.A.....g.F..3.....'.WT....j......p.h.1.. ........q. .m..3.h..Wsft^...3..m....\Z.3..B.....Q@....b/ P@.P..........@....H.D........f4..**..e}7...HVYX- ..`....U.,.%..+......Qh..c..!Q`.$...Wb..y&..S;Z..3F.P@...z>= .(.T......e4.$^B...D 4d4.,.Jf5.).q.@....@.......B.M.4.3=$........!._O..X......$.....,.PB......@..(..A...$..2....H..E......$......<x.j....X] .2.G....9.t..2.h....ey.`Re4.I&b..e.....d..L..H$S...v.f.3Fz.@....],.:...Z.B.^B....$(.$EcKAQu.....1....**..........f.R.ITV.,.@.+....*-h..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (639), with CRLF, LF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):51373
                                                                                                                                                                                          Entropy (8bit):5.1318919046580485
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:6TovOffi0dCkiLpq7MnD50V3TO4/u5zpghUe9j:6j4pq1
                                                                                                                                                                                          MD5:53A5769C80B5CA8828BFC532EEF1C98A
                                                                                                                                                                                          SHA1:F5D4D88968CBF7F2F5DDE737FA44E65AC746DED6
                                                                                                                                                                                          SHA-256:A947FDFE0478C2B9534ECC2D4FEF9156F81F08DEC0DE756B111A06728D7A3DD6
                                                                                                                                                                                          SHA-512:77A21574CB2E07542B88A7576891EBCEFB9510720D563BE6045F021E23872273E803B8CBAD5347512866123359E085C3719190DDE48EAA18555A9CD99A1E5128
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/windows/wsl/
                                                                                                                                                                                          Preview:<!DOCTYPE html><html...class="hasSidebar hasPageActions hasBreadcrumb conceptual has-default-focus theme-light"...lang="en-us"...dir="ltr"...data-authenticated="false"...data-auth-status-determined="false"...data-target="docs"...x-ms-format-detection="none">....<head>...<meta charset="utf-8" />...<meta name="viewport" content="width=device-width, initial-scale=1.0" />...<meta property="og:title" content="Windows Subsystem for Linux Documentation" />...<meta property="og:type" content="website" />...<meta property="og:url" content="https://learn.microsoft.com/en-us/windows/wsl/" /><meta property="og:description" content="Overview of the Windows Subsystem for Linux documentation." /><meta property="og:image" content="https://learn.microsoft.com/en-us/media/open-graph-image.png" />.....<meta property="og:image:alt" content="Microsoft Learn" />.....<meta name="twitter:card" content="summary_large_image" />.....<meta name="twitter:site" content="@MicrosoftLearn" />.....<meta name="color-sch
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):5690
                                                                                                                                                                                          Entropy (8bit):4.813031529066858
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:ogtBAAQyXpcI3aDNjExAjfWQpL0dpwmWMv7BRevy8RJNjvZPyJ2tlh7RewZUZSex:ogt6cpcUaDNjESLWQN0dpwm99qllVR7W
                                                                                                                                                                                          MD5:F42D394130C9AE372121C3758F7E266C
                                                                                                                                                                                          SHA1:E36A7E780DF38D21BF955099234684147D88A857
                                                                                                                                                                                          SHA-256:5D785C46FC1C27EB4A0862D554BD5CBCDA0847B9130E941FABD811F1BE3543CE
                                                                                                                                                                                          SHA-512:9E310059A262BC2A3ED8CD8FC25AB4D16569A1C2AB38507D6CC66D9BB9FDB0258337699569058ECB0CAA6BE73F0AEA19B0F7F2E9636083AC78708029524CBDB7
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:{"brandLink":{"biName":"learn","displayName":"Learn","href":"/"},"featuredContent":[{"biName":"1-featured-assessment","description":"Wherever you are in your AI journey, Microsoft Learn meets you where you are and helps you deepen your skills.","href":"/assessments/1c032171-8ca0-4032-8962-a38a5cc424a8/","supertitle":"Featured assessment","title":"It\u0027s your AI learning journey"}],"metadata":{"git_commit_id":"6e98cc35bf03910fbaf88c477e2d27b08d304968"},"navCategories":[{"biName":"1-discover","panel":{"panelContent":[{"biName":"1-documentation","componentType":"header-panel-card","description":"In-depth articles on Microsoft developer tools and technologies","href":"/docs/","title":"Documentation"},{"biName":"2-training","componentType":"header-panel-card","description":"Personalized learning paths and courses","href":"/training/","title":"Training"},{"biName":"3-credentials","componentType":"header-panel-card","description":"Globally recognized, industry-endorsed credentials","href":
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Java source, ASCII text, with very long lines (533)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):571
                                                                                                                                                                                          Entropy (8bit):5.3081792509393795
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:ijUICaBEU/vNF/iVb9v3bkzeHakK+Dg2LQ0ZIukQLk0r9+lGUkF:i4e53NSBKeHfK+D7LPIuhLlIhkF
                                                                                                                                                                                          MD5:42BB0F9E36ED6FA9388276770B55BE0B
                                                                                                                                                                                          SHA1:E853DC0B5118006DF86100BD3602DF1FFC35047D
                                                                                                                                                                                          SHA-256:6BA0C457BBCFC62B95BF43CEF52879D7601D4C09C8DC15DBC4F99733DAA68308
                                                                                                                                                                                          SHA-512:47F4784FB5A216163FAB51C123AD96E07BDE9DED885496E25E11DD211AC9A2676526AB1AB24C19D79CAD141ACA9065FC518A7CF4534894A235817972528A3C2B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://eventtools.event.microsoft.com/build2024-prod/assets/67B8qqbG.js
                                                                                                                                                                                          Preview:import{j as s}from"./MMVgE3hY.js";import{cP as t}from"./ZXeKZd1d.js";const r=()=>s.jsx("svg",{viewBox:"0 0 1200 1227",xmlns:"http://www.w3.org/2000/svg",style:t,focusable:"false",children:s.jsx("path",{style:t,d:"M714.163 519.284L1160.89 0H1055.03L667.137 450.887L357.328 0H0L468.492 681.821L0 1226.37H105.866L515.491 750.218L842.672 1226.37H1200L714.137 519.284H714.163ZM569.165 687.828L521.697 619.934L144.011 79.6944H306.615L611.412 515.685L658.88 583.579L1055.08 1150.3H892.476L569.165 687.854V687.828Z"})});export{r as default};.//# sourceMappingURL=67B8qqbG.js.map.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):68803
                                                                                                                                                                                          Entropy (8bit):7.950231488730331
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:zIwN4KGQ8DsCTwSeRC/ituMqhBlcQ7Fv0ObXzbWl4:zIwShrTXQC/quLlbv0O3yl4
                                                                                                                                                                                          MD5:FC5FF655D84A7A5718E541A9C4521491
                                                                                                                                                                                          SHA1:805F222FA973A88F9DD5B53165DEF375BDD78455
                                                                                                                                                                                          SHA-256:440133F4A96CD75DB8D65D7A1DAABCA0D93C644591099C917DF6B3F031EDC0D3
                                                                                                                                                                                          SHA-512:AF26CAF054F3951B6360AC12BA9D2036CE45F54C4848DF38D3D3FFF16FA8564A6D45F8670AF23B3FFB1CCE62CA6EEA33ECD25EB4F012AD2DEEB8F5EC8D9B6E2B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:"https://learn.microsoft.com/video/media/a333a05b-17c3-4d58-8b72-605be7f7b538/DevPlus_MASTER_H264_59-94FPS_108.ism/QualityLevels(128034)/Fragments(aac_eng_2_128034_2_1=83626666,format=mpd-time-csf)"
                                                                                                                                                                                          Preview:...xmoof....mfhd...........`traf....tfhd............tfdt...............4trun..............AV...[..AV......AV......AV...c..AV...H..AV...@..AV...H..AV...?..AV...H..AV...O..AV...F..AV......AV......AV......AV......AV......AV...t..AV......AV...3..AV.../..AV...A..AV......AV......AV...&..AV...)..AV...H..AV...2..AV...O..AV...V..AV...P..AV...n..AV...:..AV.../..AV...9..AV...Q..AV...P..AV...Q..AV...q..AV...0..AV...?..AV......AV...i..AV...a..AV...<..AV...B..AV...F..AV...X..AV...U..AV...}..AV...i..AV...}..AV...D..AV...A..AV...<..AV...<..AV...]..AV...X..AV...s..AV...A..AV......AV......AV...O..AV...7..AV...B..AV...:..AV...G..AU...B..AU...h..AU...I..AU...t..AU......AU...`..AU...g..AU...<..AU......AU...7..AU...;..AU...F..AU...@..AU...A..AU......AU...;..AU...2..AU...@..AU...A..AU...O..AU...L..AU...H..AU...R..AU...J..AU...O..AU...S..AU...T..AU...R..AU......AU......AU...G..AU...I..AU...S..AU...n..AU...X..AU...<..AU...Q..AU...S..AU...e..AU...^..AU...S..AU...h..AU...T..AU...~..AU...\..AU...U..AU...h..AU...S
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 131x127, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):9387
                                                                                                                                                                                          Entropy (8bit):7.925090297464222
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:RYrQdbIcH8ivaSx6buczHmcrJLjv9hgEyjWR4EvbR658vv1c9cltK:RYr1ccGx/czHmKR9hgEuwPc8vvGiLK
                                                                                                                                                                                          MD5:A725E49B5195AA8636EFA8A93BA5FEFF
                                                                                                                                                                                          SHA1:2A94235505FC2640A37E8BDE2A13C684632228CB
                                                                                                                                                                                          SHA-256:34E012403139FD4EE75685A3BC00A2A19FBCD4E925A9B7F6FE0BD1F2BD1E07D6
                                                                                                                                                                                          SHA-512:037E653F525AA8F4A901157B5CD5268D7A4843A5D42C2480B4B83D7A90E3EBCF0F8299CEAE5C9D8B2C7BD72B2B84B8C79EEEAD7F98DD7D763021E25DFE0F9DAD
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/media/home-and-directory/avatar-Jacqueline.jpg?branch=live
                                                                                                                                                                                          Preview:......JFIF.............C....................................................................C..........................................................................................................................................................^h..*LR+az2.'.%+..h.....iER.6....Q.CB..g.",F......~..G.%....~..'.:.H0....S./`.%+.fz+...F*s(.g..-E,.M...8a^T==.h..%/A..D..Z.....f.hx..f....P&...]..xeDwE.g.zmF.F:.P.F*d.K..#.T..)A...U7.=..a5.3r+..l.. x7Ue.A(..d6.G#CF.,.k).=y.#h4c!...v.!...".k.5TV.....o*@...,..2.bs..6..~....T W...P.z0..NdPujR.dX.*#>z).h...U.8.Z.A.LY.4i.L..~...`6.*V(...mA.;.b.`8....!.>%...%.C..5,7.#,.......!? ..Y..+'.x}.0..!..jV.....z9.@4v.%..0.t....H..xU.Q$h.....X....l.E....0............................!"..1.#$.23.5QaABR...........5..T.L{.D.l.x...#6.......7..d.cj..y....u..h[..G|m<.R-.Q.F. ...."M.s...I....7T..b..:...C..l.,..>..:...er.H..vw...c..6.u.D;4?...."k.../..M8M.\.l.............o...,.#.....)A..'..J(.Z.K....zK.G1bD>.\hn\......Q.x.......cs....`.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):49
                                                                                                                                                                                          Entropy (8bit):4.359408313414659
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:YBTzAXLKzMKLVzTFAU0:Yl2LSnLVPFx0
                                                                                                                                                                                          MD5:F2900A4C9BBACD258A8E9C5682D67232
                                                                                                                                                                                          SHA1:D663353A19F865E7F88C503C7C16436BDD42E87E
                                                                                                                                                                                          SHA-256:0A15528CAFE1C5020D32F6509B32A0CAB77486037F2C97242F937AEB79370BC6
                                                                                                                                                                                          SHA-512:8A1132DA89FE9D5F03C403CF24C55A6E59029704FB2C60958095C15A1624CEF2021B7ADB1DB2F8485C6ED66022D690C87F98E6F8C0B950819B3FFCDE7FDDE982
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://api-v2.build.microsoft.com/api/version
                                                                                                                                                                                          Preview:{"dvVersion":"15.0.0","buildNumber":"20240415.1"}
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):12487
                                                                                                                                                                                          Entropy (8bit):7.94569158089094
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:6DxkyW/aVka4nX2n8WjqaN83IZYdoT9s7:4xkyDVkpk8KqaN83I/o
                                                                                                                                                                                          MD5:FF1093F01965E856A4F07A441935BD45
                                                                                                                                                                                          SHA1:CBAEB330388D8F6E546ED4205523CFB1EF5061A1
                                                                                                                                                                                          SHA-256:D22F694065B1B71F73A8531E8E34836DA826DD85A7DC9055E274FE613D4F2C6A
                                                                                                                                                                                          SHA-512:E865B09003119732B85831A8297FB242A1DF112029AE4AF2BB497C12371B27225C51E2AA69A529E3BD3CA7F928E5B0161BCFE528BDC94524449632696310ED97
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR..............X.... .IDATx^.].......g..f.....A4,.......$*.,j..EE.F!.D%1..x.HD..h..Fb<8<..e (...........TO......==..;....{......}.$....p-.k.....k.}...q.....\....Z........Y.. ....*I,..$I...=....g7.WIb.. I..n5.Y...=...J....I..v.i...@....U.X..H.4.[M{.p.b.n....@....j....{vs..$.p..$..V..\.....$....$ih...,....._%..\.8...^...V..$..Y....mD.Z..v..s.h....b..6D 4}c... ..@..r.R...).8...A$.Q.. ......U.>o.}k..c.G.....8W.............Z..!...j....G.f."^.....5...k.?..W....u.(>V..?......a?.._zh..._..!.A....cG....j&..\.Xp..7Ni.I%.5..U.... ...9 d.#...`.8..+.8L...:..N .a......w....[W......B...17..r....L".\.@R. E...N?..`.9.(.*.j..:.X.HHP<TYU....k_.d.^.)\.....4.[jJ.T.a......Aph...V..O.{.pJ.|....K_<=..*..l...Q.%;;.UF...]w...1.....tz....f...3.H.. .zv.y......._..v..e..7M..K..."....`.)j..t......(#.ID.#e..v.S...T.....h........./.%.....z...v.68..g4.eI.3".u.....;b.\.@6W./.e.+.nvA.......s|....! ..w.8.#.C.....GT...O.X?t...W. q......)4>./D.h..u@s(.....$..w.n=
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):364686
                                                                                                                                                                                          Entropy (8bit):7.99838020956802
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:6144:Qxuro6x3ciIL+2OXQ68xEuB1vsjEil9RO/EKtE21po15+1mBQl9xlacUA:Qxur5xMPOrjV94/EgpYIHacUA
                                                                                                                                                                                          MD5:68EA763AF2AE96DD5FF2EE8F2D6B8612
                                                                                                                                                                                          SHA1:9143AA562D32F4EC1A8C7BC9D67B856BE0CB60B6
                                                                                                                                                                                          SHA-256:6CECE3B3BC95E488D99F71EB07626006A854D95FEBDF19F47BA3C8244F780700
                                                                                                                                                                                          SHA-512:05FC827D0939FA527251E9733F75271EAC0EE4CD844441E6CFB09333252B48765235594563A523A7DAAD328AF6ADC58843EAABD78B595B899ECF515CF6209BDF
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:...9moof....mfhd...........!traf....tfhd... ............tfdt..............@trun.......n...A.`........./...b.......O...................................................v...........b.......o...........@.......................\.......................................v...........b...............................,...v...........b...................U...............v...........b...............................S...v.......E...b...................................v...........b.......F...........J...............v...........b...................................b.......S...b...........b...........b...........b...........b...........b.......Q...b.......+...b.......4...b...........b...................%..........:q...b...........b...........b.......c...b...........b...........b.......>...b...........b.......8...b...........b.......y...b...........b...........b...........b.......c...........................b...........b.......o...b...........b......._...b...........b.......v...b.......$...b...........b....
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):600
                                                                                                                                                                                          Entropy (8bit):5.169959532659824
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:tvqu1+Dz0Am71Ke0Jd38+OHBIbV/ElbKKjHc0Y:tCu1+HkzidsFBuVGGKjHc0Y
                                                                                                                                                                                          MD5:527F8177F8275A57944A8E29B23EA45F
                                                                                                                                                                                          SHA1:917BF8282A98549874B65F9195C31A4FB43A8E1A
                                                                                                                                                                                          SHA-256:F3BEA138D16101234FE4EAD2183C01E1A010F8FD5979617CBE35D6EEE4150120
                                                                                                                                                                                          SHA-512:E9DE7F03AC478E2F590FE22B13FEA0536AD58ADAEC16F178D727BF4F5CE0B5061E6A289C13E7AFCA567BF6F849AE369304835B23A0DF99BFD0F71497AE98FEA9
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:<svg id="Titles" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 64 64"><defs><style>.cls-3{fill:none;stroke-miterlimit:10;stroke-width:2px;stroke:#556a8a}.cls-4{fill:#556a8a}</style></defs><path fill="#55d2f6" d="M1 3h62v12H1z"/><path fill="#fff" d="M1 15h63v41H1z"/><path class="cls-3" d="M63 56H1V3h62v47M1 15h61"/><circle class="cls-4" cx="7" cy="9" r="2"/><circle class="cls-4" cx="13" cy="9" r="2"/><circle class="cls-4" cx="19" cy="9" r="2"/><path class="cls-3" d="M56 49l7 7-7 7"/><path d="M5 24h33M5 30h44M5 36h21" stroke="#868787" fill="none" stroke-miterlimit="10" stroke-width="2"/></svg>
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (4252)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):5326
                                                                                                                                                                                          Entropy (8bit):5.092336936302717
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:K66ruG8iCTZEFkaKVezRZvsYan6lFhcrBaR0fTwTznRNiRvJ8uGeP:J6ywCTZQkTcNR/hcrBa0aNw6uGeP
                                                                                                                                                                                          MD5:C93CCC5941A937FA8AEC9AD7183C098E
                                                                                                                                                                                          SHA1:915FB144A50DF3427EE788CE5E4A927C9697EBA3
                                                                                                                                                                                          SHA-256:8D9380D3501AFE52F9E746F3CE9E73E25CA97DFEF2001530DABADEE1FB49B1D8
                                                                                                                                                                                          SHA-512:5593AA5975DF972B6DCCCF1091F76A314167C2AE31D5E474F724A6822B5404AA514912A5C83CCC46ECA7D465CE96FC6E0A8BB2BA274951E57032FF11E7404842
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://eventtools.event.microsoft.com/build2024-prod/assets/prqDwDSL.js
                                                                                                                                                                                          Preview:try{self["workbox:window:7.0.0"]&&_()}catch{}function S(t,r){return new Promise(function(e){var i=new MessageChannel;i.port1.onmessage=function(f){e(f.data)},t.postMessage(r,[i.port2])})}function W(t,r){for(var e=0;e<r.length;e++){var i=r[e];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function E(t,r){(r==null||r>t.length)&&(r=t.length);for(var e=0,i=new Array(r);e<r;e++)i[e]=t[e];return i}function k(t,r){var e;if(typeof Symbol>"u"||t[Symbol.iterator]==null){if(Array.isArray(t)||(e=function(f,d){if(f){if(typeof f=="string")return E(f,d);var h=Object.prototype.toString.call(f).slice(8,-1);return h==="Object"&&f.constructor&&(h=f.constructor.name),h==="Map"||h==="Set"?Array.from(f):h==="Arguments"||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(h)?E(f,d):void 0}}(t))||r&&t&&typeof t.length=="number"){e&&(t=e);var i=0;return function(){return i>=t.length?{done:!0}:{done:!1,value:t[i++]}}}throw new TypeError(`Invalid attemp
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):692790
                                                                                                                                                                                          Entropy (8bit):7.999199808376191
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:12288:FJI3MxmvKspaKFOBVlGCImViaGjK0w5oQPhDlQmpWDF7TUuHs3Pp9ccyZhlc:FJgCt2aKsBVu2N5oUhGm4DhhHs3PEcCS
                                                                                                                                                                                          MD5:5390DC15C863B600C320B02EE98B34D5
                                                                                                                                                                                          SHA1:D3A3F80A4594A622FD30321791EF1ED771911335
                                                                                                                                                                                          SHA-256:36409BD3CAA1F6C9EE0B016EFFB539563CC7C208473A7155CB00441D592C5891
                                                                                                                                                                                          SHA-512:C73382E9994461F3C59A9EA03E8C8F5F18B685EF5896576981EA607D58422BC2A82B4E1692079766C0FDCFE242A1C0BFA21DC4EEE85846D602F7ABE9C99BE7A7
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:"https://learn.microsoft.com/video/media/db0f1b68-7897-4ca8-884a-1a863d1ae60b/Windows_Copilot_MASTER_H264_4K_W.ism/QualityLevels(951619)/Fragments(video=180000000,format=mpd-time-csf)"
                                                                                                                                                                                          Preview:....moof....mfhd............traf....tfhd... ............tfdt................trun.............`....[...w....5..[....:......[....&...5..[....B......[....I..[...[...#[......[....|...5..[...........[.......[...[...%,......[....`...5..[...........[.......[...[...#.......[....5...5..[....J......[.......[...[...".......[....9...5..[....y......[....p..[...[....c......[........5..[....5......[.......[...[....C......[....%...5..[...........[.......[...[...........[........5..[...........[....4..[...[....d......[........5..[...........[.......[...[... k......[........5..[...........[....]..[...[...#2......[........5..[...........[.......[...[....a......[.......[...[........5..[........5..[...!....5..[...0.......[.......[...[...)c...5..[...%....5..[...#....5..[...&.......[.......[...[...5.......[....C...5..[...........[.......[...[...2s......[........5..[..../......[....Q..[...[...5.......[........5..[...........[....R..[...[...'...nj..[.......[...[....8..[...[...........[........5..[....L......[.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (1775), with CRLF, LF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):63824
                                                                                                                                                                                          Entropy (8bit):5.187550969996781
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:syY7ocFrAiY/pszD9C6Si6/dNSf/8Si6/dNSf/efO0S6Xs5+8YifO0S6Xs5+8YQY:syY7nEiWvW4CvtuE1o2I
                                                                                                                                                                                          MD5:604F5064E1BDD9FF10FFFE9F093E18C0
                                                                                                                                                                                          SHA1:CFF581ECD6C012BC2DB0FAF5495C09E3E48C07CA
                                                                                                                                                                                          SHA-256:CF410B248C552B2BDA775CF4C0F12D2D1214E170688467D1D5E09653A09F822F
                                                                                                                                                                                          SHA-512:B791D7242C7D7C58CE6FB0B4500D770C21CD2DE0780967FC2D9BA2FBFF59EB0FA74702A20D8551AD8CE84B4561000635FCE7AE919790FD929E8C63DD4E7C9CA8
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/windows/release-health/
                                                                                                                                                                                          Preview:<!DOCTYPE html><html...class=" is-full hub has-default-focus theme-light"...lang="en-us"...dir="ltr"...data-authenticated="false"...data-auth-status-determined="false"...data-target="docs"...x-ms-format-detection="none">....<head>...<meta charset="utf-8" />...<meta name="viewport" content="width=device-width, initial-scale=1.0" />...<meta property="og:title" content="Windows release health" />...<meta property="og:type" content="website" />...<meta property="og:url" content="https://learn.microsoft.com/en-us/windows/release-health/" /><meta property="og:description" content="Official information on Windows releases and servicing milestones, plus resources, tools, and news about known issues and safeguards to help you plan your next update.\r\n Want the latest Windows release health updates? Follow @WindowsUpdate on X (formerly known as Twitter)." /><meta property="og:image" content="https://learn.microsoft.com/en-us/media/open-graph-image.png" />.....<meta property="og:image:alt" conte
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):743926
                                                                                                                                                                                          Entropy (8bit):7.999330545212839
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:12288:50nIdJJNQZKY2MdA/3he8x7oybRre7oe9L+WMMEq4Niy2QAjdyGBq:53d1WA3oybQXsFMEqWvAXq
                                                                                                                                                                                          MD5:B0436D564FBE2D974845A3981FC21179
                                                                                                                                                                                          SHA1:B6C4A15817B7BE9E30A2C050E9E8B1695372CAF3
                                                                                                                                                                                          SHA-256:41AE0DDF2D97D6685605A5F90A174698EFF3375B1820DF4C553AFFA7CBC74261
                                                                                                                                                                                          SHA-512:B8CEA514FCBB79811C994F8E2C61E3F59CCEC7481CFAC4F3CF1ED37BA2BBDBB857FFC09AA033026569FB6C36A28D1706405BC844440AA75DB64706E0ED99D167
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:....moof....mfhd............traf....tfhd... ............tfdt................trun.............`....[...8,...5..[...2...nj..[....8..[...[....#..[...[...$m...5..[...'7...5..[...,A...5..[...K....5..[...<....5..[...c<......[........5..[...........[....H..[...[...N.......[....*...5..[...........[.......[...[...S.......[........5..[....-......[.......[...[...=.......[........5..[...........[....E..[...[...<.......[....9...5..[....}......[.......[...[...5_......[........5..[...........[....t..[...[...8.......[........5..[...........[.......[...[...@[......[........5..[....6......[.......[...[...6}......[........5..[...........[.......[...[...3}......[........5..[....Y......[....w..[...[...".......[........5..[....V......[....V..[...[...."......[....[...5..[...........[.......[...[.... ......[........5..[...........[.......[...[...........[........5..[...........[.......[...[...........[........5..[...........[.......[...[...........[....f...5..[...........[.......[...[...........[........5..[.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):8
                                                                                                                                                                                          Entropy (8bit):2.75
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:Lzxgn:Lzxgn
                                                                                                                                                                                          MD5:04B2B7A61F6ED15A1B31FACAEEA18673
                                                                                                                                                                                          SHA1:3ACE9359B5C01AC743C0DF38F5E65A957B3210E9
                                                                                                                                                                                          SHA-256:9F7311F4DBFAE36E43CD104755FEF53F938A8AFC7332A62CE4EC3B50C7BA3877
                                                                                                                                                                                          SHA-512:15AEBECA19CAD122AE49CAB644CEFD4A35471B281E0286719FCCD041F20A1FDB774EADB737D6ACAE125465E913FF08C8ED34DF724666E79A394D79CAC4CAE81E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/video/media/a333a05b-17c3-4d58-8b72-605be7f7b538/devhome_en-us.vtt
                                                                                                                                                                                          Preview:WEBVTT..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 539 x 303, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):39689
                                                                                                                                                                                          Entropy (8bit):7.960052087066341
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:7hKBFz5osWsAcCzT8gq2T6SE7NFdivYUScv8uxH4e3Ru7lG:ojzzWsA1zT7ScvYUJv8uxFUlG
                                                                                                                                                                                          MD5:14B6681D8B169FB95EF1A76DA2F62C54
                                                                                                                                                                                          SHA1:2CBED33722FC88AF2DC418EB302E563F01B58B3B
                                                                                                                                                                                          SHA-256:C8E817893C15087921BB7F2397877A32B0E664469B892BAE5FD55CD19B19D058
                                                                                                                                                                                          SHA-512:2E7DB141FCFE844CF12D864968FFDAA3EB7110B293F8DC3A92A7ED90E09A3FAC1E3E75C19A7FE2090271523E5B0D06029901DB7401D5C3DE7BCF36BB0A5B6E35
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/windows/images/sudo.png
                                                                                                                                                                                          Preview:.PNG........IHDR......./......$......sRGB....... .IDATx^...fUu.........4...H......(.%.....4&....I.......Ac.5...F.PP.....(......|..k......a....}w]{...{.....}}M..)..p.8...N...H.Xp.1.e.Y..S.)..p.8...8.....p.8...N.....p.1*y.q..S.)..p.8..l..p.8...N...S`T.8.....S.)..p.8....6|.8...N...S.)0*..l.J^o.)..p.8...N.......N...S.)......6F%.7..p.8...N.......N...S.)..p..J.......w.8...N...S.......S.)..p.8.F....Q..;...N...S.).`...S.)..p.8....R.......N...S.)..p..{.)..p.8...N.Q).`cT.z.N...S.)..p.8..=..p.8...N.....p.1*y.q..S.)..p.8..l..p.8...N...S`T.8.....S.)..p.8....6|.8...N...S.)0*..l.J^o.)..p.8...N.......N...S.)......6F%.?hU...iM.i..r.o.M....f.N..A)..,\........K....W..?..f...N..%.5!..yX.te.~a.p.....y..S.... ?.M...[o.......v.-.M.+..u@.5.8...K.,..^{m.........8D.S....7.........i5..,.%....MV..7{p.....k6..-l2.Q..b.p.1.}...!<.~...o...tI..v`.....3]..F.6.;J.Y...l.v.m..'.U..j.....w..n._....(..Od.........K.#v_..|.....a.B..uy8e.6c.......k6..^v..6..f.O.N5.0,...[..6.#|g...V.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):17174
                                                                                                                                                                                          Entropy (8bit):2.9129715116732746
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                          MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                          SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                          SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                          SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):2326
                                                                                                                                                                                          Entropy (8bit):5.414041547921981
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:xjxydm1ydmAydmKwF825U7zvPLgU7zvTU7zvnQU7zv67zvG7zvlRe/7zvlJWy7zv:xjUDam8OCz0CzLCzvQCz4zszdRmzdJTz
                                                                                                                                                                                          MD5:207E5EDBC32EB6196D51FCBF847A9CFE
                                                                                                                                                                                          SHA1:1CB015CDBC2B9CDC5E1D91215A8AC122D779A34D
                                                                                                                                                                                          SHA-256:2759EABD37C8243B1B90ACD3F45EC9D3634A848EED0FE6E0EBF3EEE202BBA6C5
                                                                                                                                                                                          SHA-512:12E692FCA87D5823EBED8B522AB4DF61C193ABE040D19671C16F404C5E8C9708546D411486D1C9F7437DB7CD877D52C97A8273FDB0479FFA23615CAA7C01D24B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/api/video/public/v1/entries/72ad293b-b7aa-4a78-9111-46eb0e072d7b
                                                                                                                                                                                          Preview:{.. "id": "72ad293b-b7aa-4a78-9111-46eb0e072d7b",.. "owners": [.. {.. "id": "19d023b1-2730-45f9-b8db-06b851900569",.. "email": "mattwoj@microsoft.com",.. "name": "Matt Wojo".. }.. ],.. "createdBy": {.. "id": "19d023b1-2730-45f9-b8db-06b851900569",.. "email": "mattwoj@microsoft.com",.. "name": "Matt Wojo".. },.. "updatedBy": {.. "id": "19d023b1-2730-45f9-b8db-06b851900569",.. "email": "mattwoj@microsoft.com",.. "name": "Matt Wojo".. },.. "publishedBy": {.. "id": "19d023b1-2730-45f9-b8db-06b851900569",.. "email": "mattwoj@microsoft.com",.. "name": "Matt Wojo".. },.. "createTime": "2023-05-24T22:29:01.9310721Z",.. "updateTime": "2023-05-31T21:34:30.9598961Z",.. "publishTime": "2023-05-31T21:34:38.1252339Z",.. "title": "Announcing Windows Copilot",.. "originalFileName": "Windows_Copilot_MASTER_H264_4K_WEB_2.mp4",.. "publicVideo": {.. "highQualityVideoUrl": "https://learn.microsoft.com/video/media/db0f1b68-7897-4ca8-884a-1a86
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):3089
                                                                                                                                                                                          Entropy (8bit):7.78246835680361
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:Xqp88k+4Q12b+XGA55qxSrlmHYW+0FItK:6WO4QQCAQrsHrItK
                                                                                                                                                                                          MD5:FC9953F5068BEF6A3F4F8AAAF69617A6
                                                                                                                                                                                          SHA1:49EF752583EE13528859952B4774E24A878ACAD1
                                                                                                                                                                                          SHA-256:C5891226E3F0A53674D559E1CC4870A9812A904250435C26E04B9FEC828C7D4E
                                                                                                                                                                                          SHA-512:E81598E983F5F2E54ECA336D55159D0DC50826FB83902DF246D148C8DEF45F1CF9BC0523F4051352F7B3E0DE6AB40A2F3D6FAB6B965E6D9DAFF655249882BB78
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/windows/images/android-logo.png
                                                                                                                                                                                          Preview:.PNG........IHDR...............^.....PLTE..................<<<......'''555...............................................................gggqqq***..................!!!+++..............................777...ggg222........................ppp......|||......UUU...aaa.....................................................ttt......}}}........```...ppp.......6...........................`..7...............=.......S....b..9..W........f..i..e..@...................F..;..........J.......m..[..B...................w..O..M.......|..q.......................O...htRNS......,.......$.........P.:.g5.....neX......n]E:6-!.....j!..r[0(&........a?......vmba][TSJIE>6-! .........HIDATx....o.a......v)..m....@.!.........v..[.P.-..J.-A...v..l....Ld>...d.L.yf.....x<.....x<..Z..-......(\=t....&g}.Ec..s.c..|g.=.|X.V...*..sQ.r."o...!.5.....0..5.B......@-... ...X..>i...20...&.L\c...U.......pE.9...=..n..s(........1...E..A.j,..3.R.=2... .P.q.Z...@.F...T...'..:..{...:|.|o*....5!
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):68880
                                                                                                                                                                                          Entropy (8bit):7.951676091039746
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:7U56I8UYAx6R1J5sqq43X+WAJdIwS/c9/p4vGcv1egmU461MbRwM:7U56I83VqDRsk9/2v1NeNU5MVwM
                                                                                                                                                                                          MD5:4B70D369322CFD9DFEEB60BFA52A7762
                                                                                                                                                                                          SHA1:56CC1BCC402EE4A8F9FF06588B39994D793BD77F
                                                                                                                                                                                          SHA-256:4BE43244246CCC8056A2D725C740AD59ABD39762D0AD9B3D8494E79472F106F2
                                                                                                                                                                                          SHA-512:BC60C366966CA7488445C44F503E4CAFCB3DD74E2B737C13CE27A9F67DD65A1DB234725C140E4F7DE7794E7B16E628D7D7E57020704BCF77409DAADC5EBC8DCC
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:"https://learn.microsoft.com/video/media/a333a05b-17c3-4d58-8b72-605be7f7b538/DevPlus_MASTER_H264_59-94FPS_108.ism/QualityLevels(128034)/Fragments(aac_eng_2_128034_2_1=209066666,format=mpd-time-csf)"
                                                                                                                                                                                          Preview:...xmoof....mfhd...........`traf....tfhd............tfdt.........v.....4trun..............AV...Q..AV..._..AV...W..AV...O..AV...H..AV...A..AV...I..AV...N..AV...Y..AV...W..AV...9..AV...S..AV...a..AV...`..AV......AV...M..AV...N..AV...P..AV......AV......AV...T..AV...>..AV...:..AV...A..AV...C..AV...M..AV...O..AV...H..AV...k..AV...@..AV...N..AV...K..AV...L..AV...O..AV......AV...P..AV...T..AV...P..AV......AV...Y..AV...A..AV...N..AV...O..AV...F..AV...a..AV...K..AV...F..AV...K..AV...g..AV...6..AV...O..AV...P..AV...X..AV...Z..AV...6..AV...Q..AV...P..AV...V..AV......AV...W..AV...H..AV...J..AV...C..AV...N..AV...A..AV...I..AU...L..AU......AU...B..AU...I..AU...R..AU...G..AU...L..AU...a..AU...<..AU...K..AU...K..AU...k..AU...c..AU...I..AU...D..AU...K..AU...M..AU...]..AU...E..AU...Y..AU...v..AU...2..AU...?..AU...P..AU...u..AU...]..AU......AU...<..AU...g..AU...x..AU......AU......AU......AU...'..AU...;..AU...8..AU...;..AU...P..AU...X..AU...c..AU......AU...G..AU...=..AU...H..AU...C..AU...A..AU...j..AU...;
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 539 x 303, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):37603
                                                                                                                                                                                          Entropy (8bit):7.92249072499409
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:vK0A448Lrl127yfEzq0ljXrwohKRPjVXg+w4Ts4a4icEsjDRCxT/:vK0A8lyPq0l3BmpwpGiloDR8/
                                                                                                                                                                                          MD5:5239DA0B13FD0A82A8976C27D53EC163
                                                                                                                                                                                          SHA1:FC5022FEB8AF09BFE0F98A485FDD87A74FE6682B
                                                                                                                                                                                          SHA-256:58AF48A2522CBEA535803A253262D4C44C161784A3974AEC98813A7962935950
                                                                                                                                                                                          SHA-512:59B04D302F1213A88802A7443B69403502956A628984364D8F33BB67CA897019A77B9866C24ED69D28BCABD135F8AD2CCA159D618C3E5163120D34E017CCF47D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR......./......$.... .IDATx^.W.$Gv.y.C..,.....U..$[....}.!../2_..M..>.N...&...P...Bi].Y"uDx.&.....G.GFf.<.*3#<..y.....E....}./..[.-..`.....5Y b...,[.-..`.........|!....l...[.-P...6j5/7..`.....l....._.l...[.-..`..j...Z......l...[.-.....[.-..`......Z.a.V.r.l...[.-..`.0l.5..`.....l..@..`...8[.-..`.......|.....l...[.-P...6j5/7..`.....l....._.l...[.-..`..j...Z......l...[.-.....[.-..`......Z.a.V.r.l...[.-..`.0l.5..`.....l..@..`...8[.-..`.......|.....l...[.-P...6j5/7..`.....l....._.l...[.-..`..j...Z......l...[.-.....[.-..`......Z.a.V.r.l...[.-..`.0l.5..`.....l..@..`...8[.-..`.......|.....l...[.-P...6j5/7..`.....l....._.l...[.-..`..j...Z......l...[.-.....[.-..`......Z.a.V.r.h.(... ..b..Q....W...C.QW..(..a......C".E..A.,_./.@m.`....@..0......i..S}.....c........v.GT`...$..c.....W.....Rg..S.........:..J...z...#X.F.....J...e.....FI....,...\.`~..Gw.......8..`..V.A#......7.2w....o5..Ag......+<.:....."......\.Gf.X...)=.o.\.G}.....A.....a......?.....
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):68617
                                                                                                                                                                                          Entropy (8bit):7.951596111260479
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:/IxPWsePnbBuiutoncIGil6inEgsGaHvtKZPEgLkAViMnnUDOJL:/IxPW3gYc74RnEF7vcswkrMn0OR
                                                                                                                                                                                          MD5:C784BF6618C4F6DFA01BEEB1E561D46F
                                                                                                                                                                                          SHA1:7BDD4B8A13503621BACE2B707BE28F903E30C23F
                                                                                                                                                                                          SHA-256:8BD134BFEE06C0499076F25B47B1F7C22C71BCB9ED176486F3091493885DDD0C
                                                                                                                                                                                          SHA-512:E6C385DE786A559799027EE0A594F9D0FA950B9F10531F312A08842C4F9EDF7258CA92048563A8284772BFB0C64BDC9EDFC84AD9FC4F08DFED0CA2E515BED381
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:...xmoof....mfhd...........`traf....tfhd............tfdt...........U...4trun..............AV...U..AV...\..AV...U..AV...J..AV...T..AV...O..AV...O..AV...]..AV...K..AV...V..AV...R..AV...L..AV...e..AV...M..AV......AV...b..AV...K..AV...O..AV...I..AV......AV......AV...9..AV...D..AV...:..AV...B..AV...D..AV...N..AV...U..AV...G..AV......AV...9..AV...A..AV...;..AV...=..AV...L..AV...=..AV...N..AV...X..AV...H..AV......AV...J..AV...[..AV...Y..AV...E..AV...<..AV...X..AV...D..AV...K..AV...M..AV...W..AV...<..AV...O..AV...Z..AV...}..AV......AV...u..AV...<..AV...D..AV......AV......AV...<..AV...2..AV...<..AV...6..AV...D..AU...:..AU...G..AU...M..AU...l..AU...;..AU...D..AU...O..AU...K..AU...D..AU...|..AU...A..AU...T..AU...K..AU......AU...s..AU...`..AU...;..AU...5..AU...C..AU...d..AU...9..AU...C..AU...H..AU......AU...A..AU...Q..AU...P..AU...L..AU...\..AU...,..AU...C..AU...Z..AU...n..AU......AU...j..AU...>..AU...4..AU...>..AU...5..AU...9..AU...K..AU...2..AU......AU...*..AU...8..AU...Q..AU...4..AU...a..AU...0
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):2074
                                                                                                                                                                                          Entropy (8bit):4.942581223157846
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:LdQyTNPy/zm+0dQcyi8eJw0pXoYsc1AbxC6dmRc+7XPQ6MoKIjodBLH45/cELPBm:Ldrkel4WAxC6dmL2oKjB0+Ebkrh8+ETG
                                                                                                                                                                                          MD5:53B7DBC373745B377C0E0DD303324A7E
                                                                                                                                                                                          SHA1:50BAB946BE4FF00FC4F54D5E65F8154052B39E2F
                                                                                                                                                                                          SHA-256:4F1ADCEE124E01E5CF59CA43E4A9F88B5D4EFC3A9BF48A8E322F1555B6F6B0B7
                                                                                                                                                                                          SHA-512:70E752BF8B37EB98B64A4194F5FD21748B4BCA29D9DFF6947CECD10C3221CDA8C766BFEAFD4764DA71AD173E1225AD837C8CF3BF312B3746086FE7A3FBB30938
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/video/media/44bff4ff-dd51-4db6-a2df-211aff8c5190/caption-en-us.vtt
                                                                                                                                                                                          Preview:WEBVTT....00:00:02.180 --> 00:00:04.965..>> What can I do with WSL.....00:00:04.965 --> 00:00:06.450..WSL is a place where you can run....00:00:06.450 --> 00:00:09.930..your Linux command line tools,..utilities, and applications.....00:00:09.930 --> 00:00:11.805..But it goes even farther beyond that.....00:00:11.805 --> 00:00:13.530..You can access your Windows files,....00:00:13.530 --> 00:00:17.040..you can invoke Windows executables..directly from a Bash Shell.....00:00:17.040 --> 00:00:20.085..So maybe you can do things..like open up File Explorer,....00:00:20.085 --> 00:00:22.140..shift right-click to..open up a Bash Shell,....00:00:22.140 --> 00:00:23.400..and then right away..you can start running....00:00:23.400 --> 00:00:25.590..Bash scripts inside of..your Windows drive,....00:00:25.590 --> 00:00:27.825..but we go farther even beyond that.....00:00:27.825 --> 00:00:31.619..You can run VS code..inside of Windows,....00:00:31.619 --> 00:00:33.240..and you can debug a Node.js...
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):697481
                                                                                                                                                                                          Entropy (8bit):7.999257903697821
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:12288:xRWavRt52MhoONlKGITjpdi6yYMIDP+2xoFu829jO6G62UhfGbnw:H7htNls/i6NmlF0Vbv+bnw
                                                                                                                                                                                          MD5:06AA6456A121540DA54525EC4970BA23
                                                                                                                                                                                          SHA1:D3E44226AD593914954AC85980815DCCF42227CF
                                                                                                                                                                                          SHA-256:227ED247A78DDCD596AF69A5F9A4B099573291AEEC6B7DA2E220BD6F2823952A
                                                                                                                                                                                          SHA-512:8C4A7B9DC771069BBAE85615DAEB07092328C648B5D31F430258151E3DE87A3FFFB80AF24D04818949CB50D79BCA96E1478D2F097141FF1FEE2B77EFE2EE2D2C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:....moof....mfhd............traf....tfhd... ............tfdt.........'......trun.............`....[........5..[...S.......[...)....5..[....C......[....E..[...[...MI......[...)....5..[...........[....|..[...[...O.......[...#....5..[...........[....!..[...[...C.......[....A...5..[....X......[....n..[...[...80......[....a...5..[...........[....u..[...[...&4......[........5..[...........[.......[...[...........[........5..[....7......[....&..[...[....$..nj..[....3..[...[....R..[...[...Y.......[........5..[....?......[.......[...[...........[....R...5..[....l......[.......[...[...(u......[........5..[....$......[.......[...[...$.......[....x...5..[...........[.......[...[...%.......[........5..[...........[.......[...[...#.......[........5..[...........[.......[...[...!.......[........5..[...........[.......[...[...".......[....D...5..[...........[....l..[...[..."}......[........5..[....g......[....R..[...[...&r......[....q...5..[...........[....|..[...[...'V......[........5..[....<......[.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1731
                                                                                                                                                                                          Entropy (8bit):4.855831885904686
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:YA+apnpeJM5Ffhiii9e/w3HoPN2l7g+LMRsPA0v1S5:V+apnpiYfhiii9y8HoF2l7g+LMRsu
                                                                                                                                                                                          MD5:8A153A30D1D903C83C384B1D4CB2A627
                                                                                                                                                                                          SHA1:74A22C57D13E0F544537B6DD0BBC4893ED79339D
                                                                                                                                                                                          SHA-256:5C16BAAF279DD1B6F90CFCD63F8ADE848A0A2F14AAA61A5308D37B188DAB5DB9
                                                                                                                                                                                          SHA-512:EED8336D702455B3181C5075340E7DB0D42F3BCEED4728C45D4A96F3D0700C7EECB9DD5749F58D4449FF45BD8C9031124B0B5E06F19769448D77CBB2B0DE6397
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/content-nav/MSDocsHeader-Windows-IoT.json?
                                                                                                                                                                                          Preview:{"category":{"biName":"windows-iot","href":"/windows/iot/","kind":"link","title":"Windows IoT"},"items":[{"biName":"1-explore","items":[{"biName":"1-what-is-windows-iot","href":"/windows/iot/product-family/windows-iot","kind":"link","title":"What is Windows IoT?"},{"biName":"2-whats-new","href":"/windows/iot/product-family/news-blogs","kind":"link","title":"What\u2019s new"}],"kind":"menu","title":"Explore"},{"biName":"2-products","items":[{"biName":"1-windows-10-iot-for-enterprise","href":"/windows/iot/iot-enterprise/getting_started","kind":"link","title":"Windows 10 IoT for Enterprise"},{"biName":"2-windows-10-iot-core-services","href":"/windows-hardware/manufacture/iot/iotcoreservicesoverview?tabs=azure-portal","kind":"link","title":"Windows 10 IoT Core Services"},{"biName":"3-windows-server-iot-2019","href":"/windows-server/get-started-19/get-started-19","kind":"link","title":"Windows Server IoT 2019"},{"biName":"4-windows-10-iot-core","href":"/windows/iot-core/windows-iot-core","k
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):7998
                                                                                                                                                                                          Entropy (8bit):7.957283504088169
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:8o0I7bdCsddxujE2BuaCUHZJH5ektBltG3K7lbr86q0S9f5oq:8o57bdFHxug2OUH/H5rtOKpr8MSnoq
                                                                                                                                                                                          MD5:A02BF589446FFBD841F8C94FA79B7094
                                                                                                                                                                                          SHA1:C6AD093AAF9186916C2809DFEDC9E0C825FDD509
                                                                                                                                                                                          SHA-256:6FD1A9EF4964C62B1843C9079BFD4C0129A37ABD585F7FA9902B3AB5FBEFF8F8
                                                                                                                                                                                          SHA-512:F96B31E629B22CCF84A5C05581343B4B2E28B34ED50D15F67C9D7DCC4DDAB245BDB1184B7265C309D958B5D3039D625170DE8D8581918967FB0C540C78DEB24A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/windows/images/c-logo.png
                                                                                                                                                                                          Preview:.PNG........IHDR.............":9.....IDATx...TSW...............i.N.Lg.iG.s...K.U.VE[.U....dUD....Y..AdsC@@A....@H..}..!...C .....M.p.w...i..^..}...b....#.....`..`..`..`.`a.`a.`a................................#!.+.._......!..0X.JRQ.6:.!......;^.)....ERJj..b....k....6."1X."...=..g.'.J.{B....r9~....%......3.[....8q....Q..R...u.\..........)...-..b...\..Y7..4.:.......%~..,.d....)6.*.z...W...?.VMk..JTH..P`......,......5.L.Ti>.....R(..e..../.<.^.|..P.EyBl._v..:e...L....&Kp4....VA...Qt...,...`,/.XE...o...6....zS.....?.......L..4-X..n..$IZ.;1........R.7..;....i...V.'1...v.\n.p.u..i..T..J....P....2R..4~...7...o..|p....X.F.. ....S..b...R....PxV.tGj.1Q..#..............L.G.O,...s.Um.......s..q\"9gc.W.._I(.|_...u.Q./.k..c......<.Q,.h......F4q.q..N&.L.7....w@1...E.z..7.+n..-..z....k.....nL.q...w.#1...;......d..C*IK....v...)....6.w...............dh*mdredv..F.1...o............):.RB).x.<....S.Phz.....xQ..mgr0:....@n\...%.R......8GpG...{$...K.P....(.JHLr@...H..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):5690
                                                                                                                                                                                          Entropy (8bit):4.813031529066858
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:ogtBAAQyXpcI3aDNjExAjfWQpL0dpwmWMv7BRevy8RJNjvZPyJ2tlh7RewZUZSex:ogt6cpcUaDNjESLWQN0dpwm99qllVR7W
                                                                                                                                                                                          MD5:F42D394130C9AE372121C3758F7E266C
                                                                                                                                                                                          SHA1:E36A7E780DF38D21BF955099234684147D88A857
                                                                                                                                                                                          SHA-256:5D785C46FC1C27EB4A0862D554BD5CBCDA0847B9130E941FABD811F1BE3543CE
                                                                                                                                                                                          SHA-512:9E310059A262BC2A3ED8CD8FC25AB4D16569A1C2AB38507D6CC66D9BB9FDB0258337699569058ECB0CAA6BE73F0AEA19B0F7F2E9636083AC78708029524CBDB7
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/content-nav/site-header/site-header.json?
                                                                                                                                                                                          Preview:{"brandLink":{"biName":"learn","displayName":"Learn","href":"/"},"featuredContent":[{"biName":"1-featured-assessment","description":"Wherever you are in your AI journey, Microsoft Learn meets you where you are and helps you deepen your skills.","href":"/assessments/1c032171-8ca0-4032-8962-a38a5cc424a8/","supertitle":"Featured assessment","title":"It\u0027s your AI learning journey"}],"metadata":{"git_commit_id":"6e98cc35bf03910fbaf88c477e2d27b08d304968"},"navCategories":[{"biName":"1-discover","panel":{"panelContent":[{"biName":"1-documentation","componentType":"header-panel-card","description":"In-depth articles on Microsoft developer tools and technologies","href":"/docs/","title":"Documentation"},{"biName":"2-training","componentType":"header-panel-card","description":"Personalized learning paths and courses","href":"/training/","title":"Training"},{"biName":"3-credentials","componentType":"header-panel-card","description":"Globally recognized, industry-endorsed credentials","href":
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 539 x 303, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):30329
                                                                                                                                                                                          Entropy (8bit):7.955715120085733
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:9LRyTTYU+cO0ulX7unuCnY9PM6J9dPEqlCQ09e:9LRyDk37EuI2M6N8qlCO
                                                                                                                                                                                          MD5:112782EEEB2725E192F30CC7CC6BC3B7
                                                                                                                                                                                          SHA1:EB65C1849407A4E4FA849B681D68E647919AE629
                                                                                                                                                                                          SHA-256:FC8C2CA5B1541EC2FBEE4F96683BF5588DC4E555A57420E6D305D82E92CC5AE5
                                                                                                                                                                                          SHA-512:C3D30FF885EE283062DD43084D269E5B55002CE418032836C11FB60B5BCD6AE037449016FF6C2A6290C8ED60FC3F7B2FF03506F20C437A1A91DEF884496F5676
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/windows/images/vscode.png
                                                                                                                                                                                          Preview:.PNG........IHDR......./......$.... .IDATx^....U.....[6.....%...;..E..*.."(.~v.c.C... `h.{...H..n..>..=.3....yggvgf.}..6..{...........k..!`.....!`.D...#..B..k.....!`.........C..0...C...(.F6"..=..0...C..0..l......!`....@D.0..Qx..!`.....!`d.d..0...C..0."......k.7...C..0...#.&...!`.....!.Q..lD.^{.!`.....!`...0.0...C..0...."`d#......C..0...C...!`.....!`.D..#.....n.....!`...F6L...C..0...C ....(..pC..0...C..0.a2`.....!`....E..FD.....!`.........C..0...C...(.F6"..=..0...C..0..l......!`....@D.0..Qx..!`.....!`d.d..0...C..0."......k.7...C..0...#.&...!`.....!.Q..lD.^{.!`.....!`...0.0...C..0...."`d#......C..0...C...!`.....!`.D..#.....n.....!`...F6L...C..0...C ....(..pC..0...C..0.a2`.....!`....E..FD.....!`.........C..0...C...(.F6"..=..0...C..0..l......!`....@D.0..Qx..!`.....!`d.d..0...C..0."......k.7...C..0...#.&...!`.....!.Q..lD.^{.!`.....!`...0.0...C..0...."`d#......C..0...C...!`.....!`.D..#.....n....F !....>.I......@.!`d#.&.c....#...$.i{...%i...-........I4..<.v.!.A..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, comment: "Lavc58.91.100", baseline, precision 8, 1920x1080, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):127507
                                                                                                                                                                                          Entropy (8bit):7.8575806164138395
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:Zsk4abOgioboxJ8eoyWpRswedqGYgeIAaeO/A26JhdS7GMz:ZsknbOglbaoyMswetbenQ/sJhdaGMz
                                                                                                                                                                                          MD5:3F3320E5588190E7DCB341F6C2E2ACFB
                                                                                                                                                                                          SHA1:02AB32647EC8CB08F59CD8A2EEF5F7AB0226FBE7
                                                                                                                                                                                          SHA-256:88AF9BE4269F40DC5E820DB54333AA2C6D19056BE1CEDB8226D753DAD6FBC252
                                                                                                                                                                                          SHA-512:8507383AE8E494663CFC3778B1A7AAFEB3B6B8AA16B2A34FFD46441675C8F0E962CC94490D5CA1580FBB4EE72A78A6128C70ABB5B05F263375A23EBCF9686BA9
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..............Lavc58.91.100....C..................................................................................................................................................1!...QAaq."...SV..R...2..s.U.r.4#3.B.$....b..cCT%5E.6&.Df.e.t.d.Fu..v'7.............................1!..A.R..q.QSa.432"..T.rC.#B.D...$...bUcs....%5......8...."...................?.........................................................................................................................................................................................................................................................................................................#.;.[.G..WO.....+..Z..9M....D.ux.:!...A.tis.t......^K]ze9?tut.X...+.%#....J.U....K(......E..TQ.^..CNfe......1..".V;...O......16...kcs[...D.9D.........?U.N..=.T>.E.Vqp.'...s.C.t_.c...fU...U.`.r.N.=.T>.F.V=;:].eP....a.......f7..A.~......1.....Y..3#..wt......TO.c...f7..B...8....'.......o..E.VON..}..........23#..w..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 220 x 220, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):74846
                                                                                                                                                                                          Entropy (8bit):7.9901858318422665
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:1536:LWkCypa8RoXJbKZl8c/P+jqYhaTdQBveQQ+vxfoxYmjTrM/8F2DR7:akCYfqiTdQQMxgxYmfFq7
                                                                                                                                                                                          MD5:C6FFC47D8023DF1BB1D849CC59BCE8A6
                                                                                                                                                                                          SHA1:3FD9140AAD18280BE9E5513A6AA982584307E9E8
                                                                                                                                                                                          SHA-256:6F63956FAAFE580B7876B663686D47F10D6DC3C9C7C1BBAD75969CAF3BD6EF77
                                                                                                                                                                                          SHA-512:660D9693BE7AEFA7C0B80F653B7EFEF3B757B229D5F08DF7CA4161A5E723893389183083C0F531AB3DD09E76E98BA915E4CB1CD6E24484101C3B8D366B0AC528
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR..............Z.....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 539 x 303, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):35419
                                                                                                                                                                                          Entropy (8bit):7.955789358379491
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:6GR+frpiJUo4lJhPetwsk+wodx72DObN4YS6Xb9w:6GR8oB4ngwywodxymNPBXb9w
                                                                                                                                                                                          MD5:201902866EEC575B51AF3214A48F1710
                                                                                                                                                                                          SHA1:01F2C9D76565BEC6E4D2C5D55A859553B26863FB
                                                                                                                                                                                          SHA-256:5A91D4601BE128C7054BC76617685C34F66BECB0AD2746ED5D09CC9068822550
                                                                                                                                                                                          SHA-512:C3C02712875E7503CE0D98DCB71274003734715D22072A73F9866523EE16DBE646148B591345FD23564155E06D323E0A0145900A7A4C6641679ECCDAB7CCD7EE
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/windows/images/wsl-icon.png
                                                                                                                                                                                          Preview:.PNG........IHDR......./......$......sRGB....... .IDATx^...]U....snnnBH..C.t..:.HP....H.A......U@q.yg....Q).....d......I...MB'@.)7........^k..O/.......o.s..<57.O.+.?..+......+..4I...F.......+......T.a.o.V..`.X.V..h....M.........+......|.....+.....@S.`.h..|pV..`.X.V..`..{..`.X.V..`.....FS.....+............+......+.T..6.*/...`.X.V..`..6..`.X.V..`.X..*...Ty...+......+.....+......+..4U.......g.X.V..`.X.....X.V..`.X.V...0l4U^>8+......+..0l.=......+....MU.a.....Y.V..`.X.V.a...V..P.T.._......J.6er9...........?..+...0l.........&...R....`d.T6...q=T6...Y'!...U.......tk.\.`.X..M......q......B.0.``.A..}y.V...`...I.!....(.+.Eq#...PY..*...X.....7....^..c-T....u+R.".....K......(...)..M 7f...M&An.v...24^........7+..t.....7%< V.F...6.......s.B1..*.0.h._.......Ji...t..x.T..;E.Ea.`.8....q[..L..5FZDr[...M.P....T..F.@.+....3..c.....!....^{Z..X.~..+..xky..Q*.....3.P..b<.m......o., .>..M.GNZ?...a...a.R)...J&... .J....r..~.*+.....q...$\H....1..*. ....D...t...r.M..f...q[......`..B.....&.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):68324
                                                                                                                                                                                          Entropy (8bit):7.9549416873002565
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:N5auaqKhaf0X5TwDUg22Zv+Jyt5HKyDM4QJLxL+D8Wi:N5jaqjf+5T1g22o4nqyDMzxL+DG
                                                                                                                                                                                          MD5:9794D7A1A030A57A1C20F12C234578C0
                                                                                                                                                                                          SHA1:B98D099847E490F7846807D450DA4A4A6BA31FA5
                                                                                                                                                                                          SHA-256:A06A95C91973696CD500FA43127C1D055D2AECEA812F1A20D198A66A01924B3C
                                                                                                                                                                                          SHA-512:2C639A8658A5208224766E8EFD707CEBDEE8BF50D9E39543AC0BEE86D50B13FD000D9C0B5DFB1CD23409A388844CC59D760CDD0F586D3C588D262FBE87D45512
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:"https://learn.microsoft.com/video/media/a333a05b-17c3-4d58-8b72-605be7f7b538/DevPlus_MASTER_H264_59-94FPS_108.ism/QualityLevels(128034)/Fragments(aac_eng_2_128034_2_1=250880000,format=mpd-time-csf)"
                                                                                                                                                                                          Preview:...xmoof....mfhd...........`traf....tfhd............tfdt.......... ....4trun..............AV...,..AV...4..AV...>..AV...)..AV...6..AV...Q..AV...2..AV...G..AV...g..AV...2..AV...;..AV...c..AV......AV......AV......AV...5..AV...g..AV...9..AV......AV...R..AV...9..AV...?..AV...8..AV...C..AV...;..AV...D..AV...J..AV......AV...P..AV...6..AV...6..AV...F..AV...I..AV...`..AV...@..AV...[..AV...O..AV...e..AV......AV...;..AV...E..AV...D..AV...D..AV...O..AV...I..AV...Q..AV...Y..AV...d..AV...l..AV...e..AV...a..AV...D..AV...@..AV...\..AV...E..AV...Q..AV......AV......AV...;..AV...A..AV...:..AV...C..AV...D..AV...B..AV...:..AU...O..AU...r..AU...4..AU...F..AU...U..AU...O..AU...H..AU...[..AU...Q..AU...S..AU...V..AU...f..AU......AU...@..AU...R..AU...L..AU...D..AU...s..AU...G..AU...P..AU...P..AU...W..AU...<..AU...O..AU...L..AU...V..AU...l..AU...l..AU...=..AU...Q..AU...I..AU......AU......AU...C..AU...5..AU...=..AU...@..AU...B..AU...B..AU...Q..AU......AU......AU...=..AU...=..AU...;..AU...8..AU...;..AU...<..AU...P
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 539 x 303, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):16688
                                                                                                                                                                                          Entropy (8bit):7.921736815200898
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:BMuP6/wcGrF0egjMoALwioVTqsl5J4c+pxxwgagrvO4APjb7J03P:GuPlxr1gjMeTTqM+c+pxBrG4APa3P
                                                                                                                                                                                          MD5:743F59FE2D6BBE5B1E2FFDB48B4AE73D
                                                                                                                                                                                          SHA1:D83ABDA1275D6F295E977ACC4F729DFE2C833629
                                                                                                                                                                                          SHA-256:7A9B01301D47865001153DA3EE36CEBA167142186758ECC44B348B23F32FC626
                                                                                                                                                                                          SHA-512:BA4D9FE5B021B802636713F73B10E71E2090A4E1502C23E281EC682EDDA3A6FE3F62FEA93D0B729C23B2F8976AC2153626FECBDE13DA0C239FAEBD4DEA9D8B9B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR......./......$.... .IDATx^..X.U...."(..!.....*.h.:ZffV.e..8M.No3...he.8.M..e.cc..e5*.....*........s.].......?..<=..9...;t....oRJ.... .. .. ........,.........8.@l` .........hJ.bCS.0.. .. .. ...1.. .. .. .)...M..8........................ 64... .. .. ...... .. .. ......../..........@l`..........hJ.bCS.0.. .. .. ...1.. .. .. .)...M..8........................ 64... .. .. ...... .. .. ......../..........@l`.....&.42..r.QnN..]....b.VPL.n:..0.:]/.A%%e.>>>^..P....$.:....K..j8.;..?...S`.....e.....@l.\|....y.....":w...9v..3r).d.!..Z.P.. ..jH..K.j...|Cb.S.....@lh...@@W.OF.....(m.yJ.w.2._..Rg..Q..uL.}s..9\..$.....L.b....=.(%....l;M...7l.Bi.R..LH.t...)nc.Ts...@.d. 6LV....R.V.Rr.........b..G.&........[.9~.. `0....... E`..@J.O..{....R...h..F]........ ..:.....8......{Q...tlo.Os..@ .s....E..uj.....c.@l....A.6...m......nOC..h..VA..$.@lH"B...@..Z.f.>.`h...2....Dc..N...... 60.@.....gc.........0.CQ#...k.....8.F...`.H./=`.{/...{v..G:..d.]....K.bC..#q.....L....
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):692790
                                                                                                                                                                                          Entropy (8bit):7.999199808376191
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:12288:FJI3MxmvKspaKFOBVlGCImViaGjK0w5oQPhDlQmpWDF7TUuHs3Pp9ccyZhlc:FJgCt2aKsBVu2N5oUhGm4DhhHs3PEcCS
                                                                                                                                                                                          MD5:5390DC15C863B600C320B02EE98B34D5
                                                                                                                                                                                          SHA1:D3A3F80A4594A622FD30321791EF1ED771911335
                                                                                                                                                                                          SHA-256:36409BD3CAA1F6C9EE0B016EFFB539563CC7C208473A7155CB00441D592C5891
                                                                                                                                                                                          SHA-512:C73382E9994461F3C59A9EA03E8C8F5F18B685EF5896576981EA607D58422BC2A82B4E1692079766C0FDCFE242A1C0BFA21DC4EEE85846D602F7ABE9C99BE7A7
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:....moof....mfhd............traf....tfhd... ............tfdt................trun.............`....[...w....5..[....:......[....&...5..[....B......[....I..[...[...#[......[....|...5..[...........[.......[...[...%,......[....`...5..[...........[.......[...[...#.......[....5...5..[....J......[.......[...[...".......[....9...5..[....y......[....p..[...[....c......[........5..[....5......[.......[...[....C......[....%...5..[...........[.......[...[...........[........5..[...........[....4..[...[....d......[........5..[...........[.......[...[... k......[........5..[...........[....]..[...[...#2......[........5..[...........[.......[...[....a......[.......[...[........5..[........5..[...!....5..[...0.......[.......[...[...)c...5..[...%....5..[...#....5..[...&.......[.......[...[...5.......[....C...5..[...........[.......[...[...2s......[........5..[..../......[....Q..[...[...5.......[........5..[...........[....R..[...[...'...nj..[.......[...[....8..[...[...........[........5..[....L......[.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):2211
                                                                                                                                                                                          Entropy (8bit):5.06258432001493
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:LdQyaCycdeFC0jye2Fw0S9s4SXUdYEsM41NYz40pIj7grEidpRMf6LdI5EHTOLVW:LdnwXSXUdYEl2eX/cGI6OZ1g
                                                                                                                                                                                          MD5:893BE92837E23F6F5FE5DFAE043C0339
                                                                                                                                                                                          SHA1:4F9934E5D3BD5ADA99F615423E8061413B19CA8B
                                                                                                                                                                                          SHA-256:A89D7E1999D8EC908C090D7C90787B44600D63DAD27ED330E1D0AD66784D4B3C
                                                                                                                                                                                          SHA-512:652005D7647494F6C94DA3C8679A30FFCC6F49013276B28E81F8A576D7187A3A38F09E12DD278BB232A9D60164CFB0BDC3DFA345DB83043DE58DD5A8C7941AF8
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/video/media/44bff4ff-dd51-4db6-a2df-211aff8c5190/caption-de-de.vtt
                                                                                                                                                                                          Preview:WEBVTT....00:00:02.180 --> 00:00:04.965..>> Was kann ich mit WSL machen?....00:00:04.965 --> 00:00:06.450..WSL ist ein Ort, wo Sie laufen k.nnen....00:00:06.450 --> 00:00:09.930..Ihre Linux-Kommandozeilenwerkzeuge,..Dienstprogramme und Anwendungen.....00:00:09.930 --> 00:00:11.805..Aber es geht noch weiter.....00:00:11.805 --> 00:00:13.530..Sie k.nnen auf Ihre Windows-Dateien zugreifen,....00:00:13.530 --> 00:00:17.040..Sie k.nnen Windows-ausf.hrbare Dateien aufrufen..Direkt von einer Bash Shell.....00:00:17.040 --> 00:00:20.085..So k.nnen Sie vielleicht Dinge tun..Wie den File Explorer .ffnen,....00:00:20.085 --> 00:00:22.140..Mit dem rechten Klick auf...ffnen Sie eine Bash Shell,....00:00:22.140 --> 00:00:23.400..Und dann sofort..Sie k.nnen loslegen....00:00:23.400 --> 00:00:25.590..Bash-Skripte im Inneren der..Ihr Windows-Laufwerk,....00:00:25.590 --> 00:00:27.825..Aber wir gehen noch weiter.....00:00:27.825 --> 00:00:31.619..Sie k.nnen VS-Code ausf.hren..Im Inneren von Wi
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):4895
                                                                                                                                                                                          Entropy (8bit):4.773637136235799
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:VwZt5xBeta5QiITKfkaAO192PvI9rAG5YvDKV7ejrHG68+kG+9MdPUCSWYifEm+U:VwZt5xBeta5BITKfkaAO192PvI9rAMY/
                                                                                                                                                                                          MD5:CC6BFF87AB1CD22693FF4091748EE7D2
                                                                                                                                                                                          SHA1:122EF89056B9E035DB90FDA7F8222386237AC188
                                                                                                                                                                                          SHA-256:FD6CCA8115548A35F5B009F41B87A398348E08D778F64F3168845141DFA2976D
                                                                                                                                                                                          SHA-512:24C465C153E6AED6DC07142330DC0C5785AC3F659207D5AAD90A6EBE20084B34227D2CF9CA568CFA34F080CAEA0822E792B55BDBE15D8390530D919EFFD5E295
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:{"category":{"biName":"windows","href":"/windows/","kind":"link","title":"Windows"},"items":[{"biName":"1-release-health","href":"/windows/release-health/","kind":"link","title":"Release health"},{"biName":"2-windows-client","items":[{"biName":"1-windows-client-for-it-pros","href":"/windows/resources/","kind":"link","title":"Windows client for IT pros"},{"biName":"2-deployment","items":[{"biName":"1-windows-autopilot","href":"/mem/autopilot/","kind":"link","title":"Windows Autopilot"},{"biName":"2-windows-autopatch","href":"/windows/deployment/windows-autopatch/","kind":"link","title":"Windows Autopatch"},{"biName":"3-deploy-hub","href":"/windows/deployment/","kind":"link","title":"Deploy hub"}],"kind":"menu","title":"Deployment"},{"biName":"3-security","href":"/windows/security/","kind":"link","title":"Security"},{"biName":"4-privacy","href":"/windows/privacy/","kind":"link","title":"Privacy"},{"biName":"5-client-management","href":"/windows/client-management/","kind":"link","title":"
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (1158)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):7935
                                                                                                                                                                                          Entropy (8bit):5.175600779310663
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:jJ/nMdaBU+hx1fQeWYZRRTaQV72viMhKz7pCCtS5NI2Tmtnm8Gu8Qf8otFtMmOeC:pBfQATbJlnheBIeffKIjd1hfNR2M
                                                                                                                                                                                          MD5:864A24D7C4A1097F30B215E79CB41967
                                                                                                                                                                                          SHA1:CE21463CB4C1509C45EDA1B12FF71EF4AB578DD5
                                                                                                                                                                                          SHA-256:7756407C953FC5FB0B4B2E965A32B5D129D73266F26A1A37D107C8501EC85767
                                                                                                                                                                                          SHA-512:A83980A658DD2CF73DD711FAA09DED768E6C85E64E5A868B396B69BB7C6964643128D517F01A7873B247211631C6C2DA9E16559BEE3D44795997AA24FBB8A5DE
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.microsoft.com/en-us/videoplayer/embed/RWHAdS?postJsllMsg=true
                                                                                                                                                                                          Preview:<!DOCTYPE html>. CREATED BY VID TEAM -->.<html lang="en-us". dir="ltr">.<head. data-info="{&quot;v&quot;:&quot;1.0.8745.29656&quot;,&quot;a&quot;:&quot;c8fc48f1-a237-44d8-b306-f4d035e201c7&quot;,&quot;cn&quot;:&quot;OneDeployContainer&quot;,&quot;az&quot;:&quot;{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastasia, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-12-12T00:28:32.0000000Z}&quot;,&quot;ddpi&quot;:&quot;1&quot;,&quot;dpio&quot;:&quot;&quot;,&quot;dpi&quot;:&quot;1&quot;,&quot;dg&quot;:&quot;uplevel.web.pc.webkit.chrome&quot;,&quot;th&quot;:&quot;default&quot;,&quot;m&quot;:&quot;en-us&quot;,&quot;l&quot;:&quot;en-us&quot;,&quot;mu&quot;:&quot;en-us&quot;,&quot;rp&quot;:&quot;/en-us/videoplayer/embed/RW16rdm&quot;,&quot;f&quot;:null,&quot;bh&quot;:{}}">. <meta charset="UTF-8" />.. <meta http-equiv="x-ua-compatible". content="ie=edge" />. <meta name="viewport". content="width=device-wid
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):82612
                                                                                                                                                                                          Entropy (8bit):7.99769921681002
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:1536:VG+8J1s7tmIFfVO4L+VsLjbVxNnNAMFI3loRTt5jMDPATpK2vV:cvUpmIN1LwsTv3Qk7socmV
                                                                                                                                                                                          MD5:E9084A78364CD3DBB176AA26F53AE0C6
                                                                                                                                                                                          SHA1:71D9CA3632B4BDA23C1E4F58B5C3D5D266146965
                                                                                                                                                                                          SHA-256:B577E11C79910CFB67F3450D188F2FC111BDD6275FAF55948B80204D4BCFB199
                                                                                                                                                                                          SHA-512:F61AA6BAC3AD1DE4B65A895346101B809C66518BBBE8D1A42E407C6792D316DC4E8DC002870A837937133BC2A37D85E0DC7F21C12335CA764A7CF9992A62B7A5
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://eventtools.event.microsoft.com/cdn/Build2024/home/Catalog/FY24_Build_Ph1_Launch2_Homepage_Sessions-Catalog_Desktop_655x336.webp
                                                                                                                                                                                          Preview:RIFF.B..WEBPVP8X...........O..ALPH.........*%..=..A.R@D.............[.v\^.......v!..S.9s......pf... "&.(d......%.,..:<....}......^..:....G.nF>Y...JS....h..w.....b.....(.....#..f.-.....F-..U.~&..kMF.N...4*X.v..7!....T.....J...u*W....*chf..Q.1u;|.&55.i......f..h.,....L......s.M._;>.i..gtLN..(.1.U... ..^!.!1&.GzJ.Q#....x.......a]{<].Y.N.N...9.o.L.B.FcTTJ....}a....z..,..l=.vz.p.3.M:..3../!...%%.'4..f.G3~.}............/<.1....8.n.NU....v(.a&...a....`.CW.=(...].wy~....{..._>..Q.6OD.t.Q?+T.;-B..........M;O.<u..... ...9.....~.....d<Y7B..M.j.....S5.....g....t. Q.W........g..>...jG.....P}.0:bn.fn..n.1g......>..]...V'.......l.Q.h....>T..a....a6j.l=...)*...r..#..K....>.b..b...[.o......j~.A....h....Hy.F.}GA..y...?.*]6k..]?.4(39....F.Qo.vB./..r....9..oV..S..f~..B;T...8.m....).Z..l.cPm....J.......o~..^`...[q...BUS.c].kn...G7OMm.Z'6\..L...".0..4f...`.m..*.. G*x...._.7ot.X3.G..*L.....B.c.N._.y........<.T.V..].|.....S..8.Q...}..z.I..<..w...{.N..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:GIF image data, version 89a, 1669 x 985
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):474420
                                                                                                                                                                                          Entropy (8bit):7.986262668346503
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:yzCyyHiv0ZWto+RoRmcO0ZZzbA540EznRsLY:yWyyHiI+RImcO0vzbv9z
                                                                                                                                                                                          MD5:244D9F32DF85188020C1CB9890C0A0C9
                                                                                                                                                                                          SHA1:641697EBBB08DF0315B6C48616176C1B90A18D8E
                                                                                                                                                                                          SHA-256:4F1E83E4865388CFECD1B8B3EA618C7361196767592AAAC64D1FD4075BECAFCB
                                                                                                                                                                                          SHA-512:35BC3D1DF10E9BB13ECE1C1F3E494F4481309BE857DB65866E577BC3F5CB78B20A7C91912C8E8674B4E80960FA7DC2390E985FF1851ED593FE40B6D7EA08EE4E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:GIF89a......./.#+*+/.#0.#,,,-----..!F..7..I.$L.-..=...L.#I..>..;/."5."<.#H%#gM.~h..x..}..~.yy*\cQ?Mh8Dl4>k3;^3<R3<K4;G/03*)).'G.%O. C..@..=..9..5..4..2../..3..;..A..E..P..R..V..Y..]..a..d..g..l..p..r..q..m.!o.!v..y..z............. ........... .......................!.. ..".. .. .. .. ..!.."..$..&..).....-..,..-..'..&..'..*..*.....1..5..6..7..D..M..L..F..H..C..C..F.!H."G..D..E..F..J..O..R..W..Q..L..G..A..:..4..6..8..>..B..D..D. D..F..C..D..H..N..O..R..U..\..a..h..h..j..p..v..v..t..y..~.............(..4..=..A..B..G..M..T..]..k............[..Hx.@x.;v.9t.3l./g.0h./h.2l.3m.4p.1s.,o.'k.$e.+d.0c.0`.,\.)X.&R.#Q."P.$R.%Z.'\.(Y.(W.&W.']. ]..d..l..k.!g..c..f..c.&].*Y.&U..U..U..P. K."H.!D..@..<..7..5..7..5..1..0..6..;..>..B..H.!I.%O..W.5\.6V.,M.#G..A..;..:..4..2~..}.+...",.!......!..NETSCAPE2.0.....!...A...!.)Optimized with https://ezgif.com/optimize.,..................................................0.............. ..'..-..#..)..%..4..7..;..@.....D.. ..I..M..+../..U..[..'..............5.....:..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):15
                                                                                                                                                                                          Entropy (8bit):3.189898095464287
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:Uh1Kn:UDKn
                                                                                                                                                                                          MD5:39A19D0882684989864FA50BCED6A2D1
                                                                                                                                                                                          SHA1:5CED55DAC2E0427E9DC605CEC1FEDAB0949EB15E
                                                                                                                                                                                          SHA-256:8FBEDED073249C3611742297EE96A976A95EE113F33B9A422A5D3A7A2DEB63E5
                                                                                                                                                                                          SHA-512:E795CB7DE27B42948B7DDFF19F3B401A8F95753AC7D37D9B5F52D8DACD2AA43A2AD9EACEC29F77D28080E20C21C48B9FA88A733FAC108939FB2F0EB036C7AEEE
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://statics-marketingsites-wcus-ms-com.akamaized.net/statics/override.css?c=7
                                                                                                                                                                                          Preview:/* empty css */
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1714
                                                                                                                                                                                          Entropy (8bit):4.895599961400966
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:LdemdD3uoH9dUC2NTcTqsrYDruhgj9Ll01Q0ywU/VAfKLngBXEvOWyzWumEi:LdejudUC9UrxRl01vmSEmEvOWyzWuTi
                                                                                                                                                                                          MD5:35F4D39EEEF6C5658CA2A966EE7CE30F
                                                                                                                                                                                          SHA1:15A9AEEE58B2BB41878FDA3652A0336E778B5A36
                                                                                                                                                                                          SHA-256:C53083C775F21CF406178AFEC2E3BA5F2C4B1FC9DC687FDD583D550F5F0C6CFE
                                                                                                                                                                                          SHA-512:A102B560438C9820507FAB2420CE0E9307E82A28DB55A78DB2D380D695F32DAF8654796D202899D5CE8A885C7AED3CC1B302C7BA00B7EDFD0CC215623B9FF1D4
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/video/media/69fc891d-80f2-4735-aeef-c5f3db34bea0/caption-en-us.vtt
                                                                                                                                                                                          Preview:WEBVTT....00:00:00.000 --> 00:00:05.100..[MUSIC].....00:00:05.100 --> 00:00:07.365..>> What are the main features..of the new Windows Terminal?....00:00:07.365 --> 00:00:09.420..The first largest feature is Tabs.....00:00:09.420 --> 00:00:12.450..So you can open multiple shells..side-by-side using tabs in....00:00:12.450 --> 00:00:14.025..the new Terminal if you'd like to....00:00:14.025 --> 00:00:16.020..open different shells..inside the same tab,....00:00:16.020 --> 00:00:17.355..we do support panes.....00:00:17.355 --> 00:00:18.870..So now you can have..all of your shells....00:00:18.870 --> 00:00:21.075..side-by-side within the same window.....00:00:21.075 --> 00:00:23.850..If you'd like to customize..your key bindings on how to....00:00:23.850 --> 00:00:26.595..open those panes or navigate..through out the terminal,....00:00:26.595 --> 00:00:28.770..you can create custom..keyboard shortcuts in....00:00:28.770 --> 00:00:31.530..the Terminal and then have it..feel most comfortable f
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):179
                                                                                                                                                                                          Entropy (8bit):4.874215631650609
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:tIsqDmJS4RKb5ykKcvRFSiqGVOYH4VNX+XT1rHVMXTAdovXQTDTMACAHVMXA2RHb:tI9mc4sl3rEMHSoT1r4T4oPQAU4pHb
                                                                                                                                                                                          MD5:E29108E3421726AE23A9E989B6F2F2D1
                                                                                                                                                                                          SHA1:183C7231EE9FA0A2975C4F8CF036C9879356381B
                                                                                                                                                                                          SHA-256:0F6B74D8D8EDE1EC0E454B3C6FCDFBA65FBE989AF9A49AD4FF0C498F4DC3AFBB
                                                                                                                                                                                          SHA-512:ADB5932C4C1222587A23B8086948B3E214FEF7370F1B392521DCB62D1AAA9E8843743E31B790003CEBB98D1769F3F93749CC9F483BBC779617826E0021B56A15
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/media/logos/logo_Windows.svg
                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 4875 4875"><path fill="#0078d4" d="M0 0h2311v2310H0zm2564 0h2311v2310H2564zM0 2564h2311v2311H0zm2564 0h2311v2311H2564"/></svg>
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):4112
                                                                                                                                                                                          Entropy (8bit):5.056321924358808
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:dEVzdIdNdheCbCWCfQYQDk0NLNecul6BpqqpESo/oh:beq/CQYo
                                                                                                                                                                                          MD5:7A6FDCCE28BC6940283E3831D4B288C8
                                                                                                                                                                                          SHA1:3E3B576C618B949C729000FEEF14102F419EC498
                                                                                                                                                                                          SHA-256:A7BE92CDD2E40BFBFE661D5DF654B949DC6716A96D1F27CB71172D3ACDAC4DEB
                                                                                                                                                                                          SHA-512:153A6B99472A512AABF8EF1D93B51F24AFA3546CEA333B788E4F0CE367DCFB003DB79104BF9211B4D77F0DB84A9D234E50081F49DC52A6690F1EE9E10741BE77
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/api/video/public/v1/entries/a0374789-589a-41be-8fd0-c7f473f7ea80
                                                                                                                                                                                          Preview:{.. "id": "a0374789-589a-41be-8fd0-c7f473f7ea80",.. "owners": [.. {.. "id": "49e495e0-8fcd-4eb5-96bb-c27d1268f428",.. "email": "rosshe@microsoft.com",.. "name": "Ross Heise".. }.. ],.. "createdBy": {.. "id": "49e495e0-8fcd-4eb5-96bb-c27d1268f428",.. "email": "rosshe@microsoft.com",.. "name": "Ross Heise".. },.. "updatedBy": {.. "id": "49e495e0-8fcd-4eb5-96bb-c27d1268f428",.. "email": "rosshe@microsoft.com",.. "name": "Ross Heise".. },.. "publishedBy": {.. "id": "49e495e0-8fcd-4eb5-96bb-c27d1268f428",.. "email": "rosshe@microsoft.com",.. "name": "Ross Heise".. },.. "createTime": "2019-04-23T21:06:59",.. "updateTime": "2021-01-26T12:33:38",.. "publishTime": "2019-05-25T16:00:00",.. "title": "What can I do with WSL? | One Dev Question",.. "originalFileName": "What-can-I-do-with-WSL--One-Dev-Question",.. "publicVideo": {.. "highQualityVideoUrl": "https://learn.microsoft.com/video/media/44bff4ff-dd51-4db6-a2df-211aff8c5190/wh
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):439003
                                                                                                                                                                                          Entropy (8bit):5.080184119276113
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:seRpljKCeWeLfn7AEYh6BFPDxZYX04GK7Mb:VKCeWkn7T
                                                                                                                                                                                          MD5:28B3D9EF4FB3FE3AA48C704124C2BCD5
                                                                                                                                                                                          SHA1:F1148DB35D3165F3D6C50545408E5C79EFFB56AE
                                                                                                                                                                                          SHA-256:E84AB90255653A651CCCC086CDDB6307AF2655D86DA25575440EEF70987EEE17
                                                                                                                                                                                          SHA-512:9B5468AA20E0863E0B9746B8DECF534F318F2C2A89884A838CF9580EF71C17F769CDB295AF08617ED48AC674D797D7D9F5BF597EDE2F55904A4CA0F48692D353
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/styles/281396a.site-ltr.css
                                                                                                                                                                                          Preview:.CodeMirror{color:#000;direction:ltr;height:300px;font-family:monospace}.CodeMirror-lines{padding:4px 0}.CodeMirror pre.CodeMirror-line,.CodeMirror pre.CodeMirror-line-like{padding:0 4px}.CodeMirror-scrollbar-filler,.CodeMirror-gutter-filler{background-color:#fff}.CodeMirror-gutters{white-space:nowrap;background-color:#f7f7f7;border-right:1px solid #ddd}.CodeMirror-linenumber{text-align:right;color:#999;white-space:nowrap;min-width:20px;padding:0 3px 0 5px}.CodeMirror-guttermarker{color:#000}.CodeMirror-guttermarker-subtle{color:#999}.CodeMirror-cursor{border-left:1px solid #000;border-right:none;width:0}.CodeMirror div.CodeMirror-secondarycursor{border-left:1px solid silver}.cm-fat-cursor .CodeMirror-cursor{background:#7e7;width:auto;border:0!important}.cm-fat-cursor div.CodeMirror-cursors{z-index:1}.cm-fat-cursor .CodeMirror-line::selection{background:0 0}.cm-fat-cursor .CodeMirror-line>span::selection{background:0 0}.cm-fat-cursor .CodeMirror-line>span>span::selection{background:0 0
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with very long lines (2615), with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2657
                                                                                                                                                                                          Entropy (8bit):5.244665471144028
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:cv8JgoHbJmH9MR9MLHIUHENnd9Mj9MANwN9NYIlbipu:hgoVC/kNiNwN9NYpu
                                                                                                                                                                                          MD5:6E2EDA49E30C644534CB2F60AD473D12
                                                                                                                                                                                          SHA1:A7076943E1FD83C0F5F4CD48DCA0380D6432C37A
                                                                                                                                                                                          SHA-256:082DF610B1CC1951D9710AF61BAB757F8810F43F7397B9CCF832E3B5BB2C4A98
                                                                                                                                                                                          SHA-512:E7BE06390F5EFA7041646E440C419D175B437F3CF54CDBDF83358BCDEBCF48AF05A86FEFFD49D4D46B0DC2B78A4A4D64421C154A69BAB399178605CAF8F39DBC
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<MPD xmlns="urn:mpeg:dash:schema:mpd:2011" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" profiles="urn:mpeg:dash:profile:isoff-live:2011" type="static" mediaPresentationDuration="PT1M18.101S" minBufferTime="PT5S"><Period><AdaptationSet id="1" group="5" profiles="ccff" bitstreamSwitching="false" segmentAlignment="true" contentType="audio" mimeType="audio/mp4" codecs="mp4a.40.2" lang="en"><Label>aac_eng_2_128034_2_1</Label><SegmentTemplate timescale="10000000" media="QualityLevels($Bandwidth$)/Fragments(aac_eng_2_128034_2_1=$Time$,format=mpd-time-csf)" initialization="QualityLevels($Bandwidth$)/Fragments(aac_eng_2_128034_2_1=i,format=mpd-time-csf)"><SegmentTimeline><S d="41813333" r="1"/><S d="41813334"/><S d="41813333" r="1"/><S d="41813334"/><S d="41813333" r="1"/><S d="41813334"/><S d="41813333" r="1"/><S d="41813334"/><S d="41813333" r="1"/><S d="41813334"/><S d="41813333" r="1"/><S d="41813334"/><S d="28373333"/></SegmentTimeline></Seg
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, comment: "Lavc58.39.100", baseline, precision 8, 960x540, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):86333
                                                                                                                                                                                          Entropy (8bit):7.931557717593525
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:8/zL1f8J2AFvwQA4L74GLM4aXCJR7o8kN/ozB3PMaKItYj2rpHkpAph:yztkwQpf7LMxuhe/6dFTtA29EpQh
                                                                                                                                                                                          MD5:B4BF52747A4BD36B72CFDF3C021106A0
                                                                                                                                                                                          SHA1:99B433D330A862431E69DD52C64A6A5877B6879A
                                                                                                                                                                                          SHA-256:48C6E2031737270187479396BF4317D5B24393DBD8D30AE5B8EC962C468AA990
                                                                                                                                                                                          SHA-512:807D507F33DB36BE3232117EC7BA103B1ECCAE4DA2CF6CBC83B932431F617270BD33176E66BBCA013DB8B1EF7B5259FB2FD2DD6803765C723688D0295AC89F10
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..............Lavc58.39.100....C................................................................................................................................................!1.q.AQ..2"a..RB...#.r.b...3$s.t%c4C..5..S......uD6.Vd....7&.TEUv..e.......................!1.QA2.a".qB.3..#....Rr..Cb....4Sc.s$....D5t................................?...@.D..@.D..@.D..@.D..@.D..@.D..@.D..@.D..@.D..@.D..@.D..@.D..@.D..@.D..@.D..@.D..@.D..@.D..@.D..@..V...i....f.....FzG...!X.....I,Qk.O.....Z..t.v...'.."...C......,..f..0..=...dz.>.....le.b9m'..<4.<...\..i)q..=.j......([..}..@4..@B..e,.pw..H........&v@3!.|>.......*...](..Q....X....m...k.U.}j../ a]...n..*z.e...X|}g.l...".fTF.3@..).dN`..}*...`...b....}*[2......T.JCL-. -.sM+}*..4.hS2.hR{.zU..qb...\.l\.{....P..-.W4...%.oJ.c.R..-.Wt(R.....!kJ..B....\.m..o...R\.b..JCL-.5.b.37..?FVXp.6..;.{..2.XZ.j.*y....yz...*M......w.\6...>U......Y..Q.?./.(........U.K .N...Rz....#..*.{I0..Hp.Y..Qt.B..6..O..#.R.E....Ur.7..8.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1271
                                                                                                                                                                                          Entropy (8bit):4.832491810354954
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:YWer9btBxcMRslogV0ODSfEvTY+RG4+AJxPEvTnxjTEvTnx4SjgWtWYp:YWAbCMRsTVx7Y+RG4/w7lI7fma
                                                                                                                                                                                          MD5:69E4049522845771A0E994829C3B2D8A
                                                                                                                                                                                          SHA1:9AEC6B7DB7B488985181B244C83501B11B85DA68
                                                                                                                                                                                          SHA-256:B9F697AE252347D7C1E1B0525F3F61CABDF5CD55D2ACB1946CB9AA8304D719DF
                                                                                                                                                                                          SHA-512:68263F0F094D8BE69204808F1A45C75980F0350F20C571B262E834B3A31C1DE18F916824CAB9A78EC5EF1F30639655BC800A58A1DEA3BCE7BE05304F571C07D5
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:{"items":[{"children":[{"homepage":"/windows/wsl/index","href":"/windows/wsl/","toc_title":"WSL"}],"homepage":"/windows/index","href":"/windows/","toc_title":"Windows"}],"metadata":{"adobe-target":true,"author":"craigloewen-msft","breadcrumb_path":"/windows/wsl/breadcrumb/toc.json","count_of_node_with_href":2,"feedback_product_url":"https://github.com/Microsoft/WSL/issues","feedback_system":"OpenSource","ms.author":"crloewen","ms.service":"dev-environment","ms.subservice":"windows-subsystem-for-linux","open_source_feedback_contributorGuideUrl":"https://learn.microsoft.com/contribute/content/how-to-write-quick-edits","open_source_feedback_issueLabels":"needs-triage","open_source_feedback_issueTitle":"","open_source_feedback_issueUrl":"https://github.com/MicrosoftDocs/wsl/issues/new?template=doc-issue.yml","open_source_feedback_productLogoDarkUrl":"https://learn.microsoft.com/windows/wsl/media/wsl-icon.svg","open_source_feedback_productLogoLightUrl":"https://learn.microsoft.com/windows/w
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1956
                                                                                                                                                                                          Entropy (8bit):4.574007690962437
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:JFreIeV81Y+bSaQLcq5AgQLKpFCEIT81u8Viwxsj928:YZVn5AbR8DViwxag8
                                                                                                                                                                                          MD5:E9ABD85C029CEBDD4D692C9980E3FFB2
                                                                                                                                                                                          SHA1:99E60FF910FCD2B70E734D79EC8CA89B123AB27E
                                                                                                                                                                                          SHA-256:C24C2F37D091A369A3DE206D11A1192B10939E06881E70CE9C795C2F4DCDAB0B
                                                                                                                                                                                          SHA-512:E102E1213F316DCD882B59C7629631DEFB83E4FDA5F43D167B2603294F6BBB5FF28333FA72A8DB6074E7C32765A338785FBE385A3A72553AD850ACBCCA2A7D28
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:<svg id="ICONS-64x" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 64 64"><defs><style>.cls-1{fill:#556a8a}.cls-2{fill:#2bc7f4}.cls-3{fill:none;stroke:#556a8a;stroke-miterlimit:10;stroke-width:2px}</style></defs><path class="cls-1" d="M6.63 41H10l-.06-18H6.63C4.42 23 2 27.36 2 32s2.42 9 4.63 9z"/><path class="cls-2" d="M4.58 32.05c0-5 1.74-9 3.94-9a14 14 0 011.76 0c1.91.67 2.25 4.46 2.27 8.93s.22 8.36-1.72 9c-.17.05-2 0-2.22 0-2.2.02-4-3.98-4.03-8.93z"/><path class="cls-3" d="M28.35 35.7h-2.7a7.65 7.65 0 100 15.3h2.7a7.65 7.65 0 100-15.3z"/><path d="M49 32c0-8.74 1-15.81 3-19-3.7 1.91-12.29 4.88-22.83 7.61C24.21 21.91 10 24 10 24c-1.53 1.53-1.9 5.59-2 7.37V32c0 1.13.24 6.24 2 8 0 0 14.21 2.09 19.17 3.39C39.71 46.12 48.3 49.09 52 51c-1.6-2.54-2.56-7.62-2.87-14.07-.07-1.56-.13-3.19-.13-4.93z" fill="#fff"/><path d="M52 51c-3.7-1.91-12.29-4.88-22.83-7.61C24.21 42.09 10 40 10 40c-1.76-1.76-2-8.36-1.65-7.8 0 0 12 1.55 18.65 2.8s22 6 22 6c0 5.62 1.4 7.46 3 10z" fill="#e5e5e5"/><path class="c
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:GIF image data, version 89a, 96 x 96
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):76922
                                                                                                                                                                                          Entropy (8bit):7.709348330297246
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:Nz+dc1rdcYtNQ5dvfthbHXS9upJfJk0JcC3zEyux3HC36RUIJ/Kj:oWrpQ55vbHjvFJcQ5yiIy
                                                                                                                                                                                          MD5:3E449E2443F11DAC38BA47E7B7C69486
                                                                                                                                                                                          SHA1:A30743AA36396CD098B92898BC945558F0476E19
                                                                                                                                                                                          SHA-256:CF64C05D1188AF1211BC783927A97774DED82F69C497F5E793071EFDD33D4332
                                                                                                                                                                                          SHA-512:E351AF133E6B7A619D107E8671675E9F62F48FD8F202535FD5687E878B5AE301B9229B75FD7EB917CC7D046B6181FB5A7BA62D3C7BE6FC9400D2907DFAC4F25E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/static/third-party/azure-media-player/2.3.11.2/assets/icons/buffering-rainbow.gif
                                                                                                                                                                                          Preview:GIF89a`.`....1{...Z....:....2|....-x.......=../z.5..+..)v.........Q.....l.&t.Y.....$r......0...........V............o.'..[..Z.............. p.!q.H..8..N.......G....R.........r.....Z....Z..E.................c........i...........................o.[.....j.....T..>.....B................................\....:.....K...........W....O.......u..[..z..M..............5~.l......g............S..$..J..U................|......O..........8....`..M....c....o........L....#~.s..S...o............K.......................{.............E......q....I....X....z........b..I.........g....].............'~...N....M..Q..w....T..........v.....................P........3~.{......Y........6.........>.......X...b.....^....!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):98529
                                                                                                                                                                                          Entropy (8bit):7.9411109977300045
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:wY3eI7fqKEqN+IweLYjm5+o6NTwwkscirXJPxUJpuByJsJvWVsV8IHJOu:WjhdNswkfcRO3IJvWFAJ/
                                                                                                                                                                                          MD5:E10630B7A9F6E8159B1D1AE327DAEF88
                                                                                                                                                                                          SHA1:A540D319EA534812F88CDDC1269C39ADCD8357E3
                                                                                                                                                                                          SHA-256:5110DD4BE5F5B87997B4B1548B487D8D2A439B2BADA77129B91C7A9C2162F15B
                                                                                                                                                                                          SHA-512:902BD50B0B18F4A7039A33FEE0D94134333A849C5306C58BEA0862131936B1B8D976049B0D79C45DA7BCA24228522B5799F8CE5F744BE66E4EE5DFEB93563CB2
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:...(moof....mfhd............traf....tfhd............tfdt................trun...........0..AV...f..AV...r..AV......AV...E..AV...b..AV...Y..AV...L..AV...A..AV...7..AV...D..AV...j..AV...Q..AV...H..AV...J..AV...J..AV...X..AV...]..AV...]..AV...W..AV...I..AV...h..AV...9..AV...W..AV...D..AV...O..AV...C..AV...>..AV...O..AV...P..AV...P..AV...O..AV...Q..AV..._..AV...L..AV...\..AV...O..AV...V..AV...N..AV...[..AV...X..AV...Y..AV...Y..AV...T..AV...d..AV...P..AV...U..AV...V..AV...e..AV...W..AV...^..AV...Y..AV...[..AV...I..AV...R..AV...Q..AV..._..AV...L..AV...c..AV...e..AV...U..AV...X..AV...Y..AV...L..AV...U..AV...V..AV...V..AV...T..AV...R..AV...Q..AV...W..AV...J..AV...c..AV...T..AV...U..AV...]..AV...O..AV...a..AV...L..AV...W..AV...J..AV...N..AV...Y..AV...Q..AV...h..AV...d..AV...R..AV...T..AV...c..AV...Y..AV...T..AV...O..AV...Y..AV...R..AV...Y..AU...Z..AU...O..AU...M..AU...V..AU...]..AU...O..AU...`..AU...k..AU...H..AU...K..AU...N..AU...Q..AU...M..AU...V..AU...U..AU...R..AU...L..AU...M..AU...Y..AU...Z
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):55798
                                                                                                                                                                                          Entropy (8bit):7.98699579105161
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:iQb+uqDOWz0C+R4jgZSXlJQRP9qun/GR9csFu70hydCBgSiHHfksAsmTSt9+:ijuqDH+RHUlJQ19q+/MuY8H/msm2t9+
                                                                                                                                                                                          MD5:13739C3160FCE0ED005C3007BBB686E1
                                                                                                                                                                                          SHA1:D16AE143BF28E2B180C16AEBC146AEA5C763C69F
                                                                                                                                                                                          SHA-256:586C00430A11350C94F03978164F2BC09A353931C5F897043B2F12651AF8D61E
                                                                                                                                                                                          SHA-512:05AFC2F6E9C05C84DB7AFD1111D0DD76EC27D3E7B3D3F4BBFE1C52784BE261221BEAC5BDBCDC441A559BD4B0E3D8AE5600F40326AD20A6D7FEF22C2C71E18E36
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://eventtools.event.microsoft.com/cdn/Build2024/home/Catalog/FY24_Build_Ph1_Launch2_Homepage_Agenda_Desktop_640x1383.webp
                                                                                                                                                                                          Preview:RIFF....WEBPVP8X...........f..ALPH.7....Fn.F.c.i;...<.~.....wO..E...&.>..="....f...d.e..f$...!.D.....F..ml.d1..)"..H1H....<d....R...../E...G~.......{.... .........f....a.-...V:....N....`2.%.?0M?.$..m.Vx[%.E..P..l.S.......F.Ef.{D.>z....f..H.$In.!...,P..3....1.m..I....m.o....#...H.||.\....m.1I.....~..ewUWe.K.1.m...94m.m.m{.aO..]....q|........o)"`A.U5.W..q..n...................................................................................................}.?....?..fLHD.A....ws.q....p.P8Y...Qj#..k7Py......B.h...6..I_.8.I.4...I.,....M..Pu.w(.`...r....u.@...H.{......q..H.!L=.......&.I..$r,. .w.....+).C.HC24."Q..(.A...MD`g.2.*.4....J..@.(-..~l.H.C.*..3.4d....(......N<.9...D..|:..R..RY.|..a.....R.d. .2...4.....#0..,P(.......d...M.r50.@.'`|......................................o.........@3..l.#.@8..6..l'M......(.......dK.9......7......b".....C..w_.0.T.=.c....e...sjKh.'......<0Y.....B3,.6.W%enp.F.=..(...F..=.Z=..t.=,X..g..r_...v@.14y..q_V....m.?[.~....kZ.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1369
                                                                                                                                                                                          Entropy (8bit):4.972273779688778
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:YWwr5UblBxcUpmoMuBoTt1SfEvTY+RTaruAJxPEvTMIxjTEvTMIx4Oc0jtWVfR3Y:YWHKUmotUtd7Y+RT2w7MwI7MgczVfR7E
                                                                                                                                                                                          MD5:414D3CA64694B52014E27B5EA3052FF3
                                                                                                                                                                                          SHA1:AF1AA433B6464EB76EC506FD82BDF0F6A16C7FC3
                                                                                                                                                                                          SHA-256:2108764586E9DDFE20BA32323EF0CE0CEA5BB463FA2454F48269C65E4475CAEE
                                                                                                                                                                                          SHA-512:3900C1030CC9169C15D9FEB8C778C0FF28B57E6814F253529BF0AA935BED75F13884899466B555D14C8056779001D0EB4100BF9253D2FBE57154AACC6956B778
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:{"items":[{"children":[{"homepage":"/windows/apps/index","href":"/windows/apps/","toc_title":"App development"}],"homepage":"/windows/index","href":"/windows/","toc_title":"Windows"}],"metadata":{"author":"GrantMeStrength","breadcrumb_path":"/windows/breadcrumbs/toc.json","count_of_node_with_href":2,"feedback_product_url":"https://support.microsoft.com/help/4021566/windows-10-send-feedback-to-microsoft-with-feedback-hub-app","feedback_system":"OpenSource","ms.author":"jken","ms.service":"uwp","open_source_feedback_contributorGuideUrl":"https://learn.microsoft.com/contribute/content/how-to-write-quick-edits","open_source_feedback_issueLabels":"needs-triage","open_source_feedback_issueTitle":"","open_source_feedback_issueUrl":"https://github.com/MicrosoftDocs/windows-dev-docs/issues/new?template=1-customer-feedback.yml","open_source_feedback_productLogoDarkUrl":"https://learn.microsoft.com/windows/images/windows11.svg","open_source_feedback_productLogoLightUrl":"https://learn.microsoft.c
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):495
                                                                                                                                                                                          Entropy (8bit):4.968781187572211
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6:tI9mc4sl3WR43NrUcFtVcQkx/yTQkqkfIjVgaASqk3vbBzc2vBKRV+4RO9kWvU3Z:t41WqdA0mxKMhkgjmLkflNKGQ3HcxoD
                                                                                                                                                                                          MD5:031C82C40961B70777D0E372361E3527
                                                                                                                                                                                          SHA1:BD6530D0D1E9CD6D231E52AA6C6ADA4CCC6EC391
                                                                                                                                                                                          SHA-256:EA878A745F2168281AD61F9F5010731CD7AD53B1283DC28208FC6DC6F8024AD2
                                                                                                                                                                                          SHA-512:98B11B121ABC01AC7462CCCAB6423C73254BE23B622748C45F286F371AC53DCA55EBA5265E5015ECAAFAD071D756E4371E9FF67EC6B54D5898F41879F3346733
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 64 64"><path d="M54 36h-5V15l3-4-3-10h-4l-3 10 3 4v21h-5v6h3c0 2-2 4-3 4.08V58.5c0 3.3 2 5.5 4 5.5h6c2 0 4-2.7 4-6V46c-1 0-3-2-3-4h3z" fill="#2bc7f4"/><path d="M44 45h2v17h-2zm4 0h2v17h-2z" fill="#fff"/><path d="M34 13a12 12 0 00-7-10.91V10l-5 4-5-4V2.09a12 12 0 000 21.81V59a4 4 0 004 4h1a4 4 0 004-4V24.3A12 12 0 0034 13z" stroke="#556a8a" stroke-miterlimit="10" stroke-width="2" fill="#fff"/><path fill="#e5e5e5" d="M18 53h7v5h-7z"/></svg>
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):5392
                                                                                                                                                                                          Entropy (8bit):7.880918062002382
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:RUeYrX8qcqiOSZZdpFE0wismWxbx25kdc5f5P2T4o4rzdlEEy3:RUrsqcTOSHrCiOxV2Gd05hogzdOEy3
                                                                                                                                                                                          MD5:D6FF84537FF533BCCBCED11211FA918D
                                                                                                                                                                                          SHA1:2C8F14BE9594D50365393F9F459220991B5EA91E
                                                                                                                                                                                          SHA-256:21F2A0655336078122584FF6424761D82E39BB8023EBA44ABD2E31C67333BA37
                                                                                                                                                                                          SHA-512:1346A47132A13A87A19C6254BD4DBBA53F0148CEE79294A3F80553C964513260DA1D8D40C9822C0FF037794B35B14E47DEAD1FF79F1FB02417FB08D6E8FBBE62
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/media/home-and-directory/avatar-Ricardo.jpg?branch=live
                                                                                                                                                                                          Preview:......JFIF.............C....................................................................C...........................................................................................................................................................H.#.H+".q..,hb..r.:2....0n...$D..e;..A..{...`. E......#...Pq/.H....dp.C5....:.$6.\..C6......(.c....H1.c.P.......P...R..2....X ..e..SFb.0...P...K.U#. ...c....DH.0.f..7....S..@..&...H`3,...e...L..R.J..;. .b......j.B...Ip.=........(#.....O...B......SLFy.}O.C........n.!.....&P).S...#..l....,.\.:..N.!1..8yjk.0|....."\...."(.}=.u..c...ab*G...+..............................!."1..AQ$%2............N..c.aDC.|...h............s1..~...;&'...@.\z.n...m.m........=......A.5.......'.W?.l.g.8b76{...........[.B4}.-y".y,.@...].E.....z.v|qS......S<...8..}..$.6II.....>. j..V.3r.u...m..p5.Z.........fp.f9...797.X.\G_...m.i26.5.G...].D...4....I!.+..J...3...}..qdLY..*g.2..i.....B..e5..g....f.0....?f..QQ.=..!..]6BS^.r.\t......V....
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (65394)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):91802
                                                                                                                                                                                          Entropy (8bit):5.3603835700392946
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:Z4F18VDgLMcb+0XMPN1xWJVFqCN3tcULcUNHfF:Z4F18VDgLN9ON1cTj
                                                                                                                                                                                          MD5:06423867592D7246B2509B064482709F
                                                                                                                                                                                          SHA1:4FF499E171F2B154DCDD0AB94F843CDE151BEA4A
                                                                                                                                                                                          SHA-256:B797BAA552116E4BA21EAD29F41A4258E3B04DB8DA18E796CE571F05D54D59C5
                                                                                                                                                                                          SHA-512:E5B63AED7B3FAE13513DA4ABBCB0BE3D6493ACD4711CDE361DCDD5FE192A8A3FDDFD2DF4E06EA81844CA4360C267D0DD1C88727B28CB5B885240F2ABE02A836D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js
                                                                                                                                                                                          Preview:/*!. * 1DS JS SDK Shared Analytics, 3.2.17. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,n){var t,r={},i="__ms$mod__",o={},a=o.esm_ms_shared_analytics_mectrl_3_2_17={},u="3.2.17",c="oneDsMeControl3",s=(s=e)[c]=s[c]||{},l=(l=e)[c="oneDsMeControl"]=l[c]||{},e=s[i]=s[i]||{},f=e.v=e.v||[],c=l[i]=l[i]||{},d=c.v=c.v||[];for(t in(c.o=c.o||[]).push(o),n(r),r)s[t]=r[t],f[t]=u,l[t]=r[t],d[t]=u,(a.n=a.n||[]).push(t)}(this,function(e){"use strict";!function(e,n,t){var r=Object.defineProperty;if(r)try{return r(e,n,t)}catch(i){}typeof t.value!==undefined&&(e[n]=t.value)}(e,"__esModule",{value:!0});var y="function",m="object",se="undefined",C="prototype",I="hasOwnProperty",b=Object,S=b[C],x=b.assign,w=b.create,n=b.defineProperty,_=S[I],T=null;function O(e){e=!1===(e=void 0===e||e)?null:T;return e||((e=(e=(e=typeof globalThis!==se?globalThis:e)||typeof self===se?e:self)||typeof window===se?e:window)||typeof global===se||(e=global),T=e),e
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):521
                                                                                                                                                                                          Entropy (8bit):4.856661587064095
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:YG4ACKIqdfKPu0df73BdafowPbLCd0fUFHaSPUHLxI3q71LAr5:YCCqfUf7Ofy0fUcxr1S5
                                                                                                                                                                                          MD5:B23CD6D93AD5186C349533D6884B98CC
                                                                                                                                                                                          SHA1:D7C1B8AB1FFCE09BE32057E2C8502FDF529DBD0B
                                                                                                                                                                                          SHA-256:8F35E816A9BE29A3B392249CD51027E57337A67B8FF9E5FC5A5370F314CF4740
                                                                                                                                                                                          SHA-512:E935F6D6ABC915616101A476C0763CA357DF97B9C03CC31D2E72EF60FD3879926624EE2E06A1A7EE62F204C25738AE5FA6DC891F1FCE26E09308E337948C2364
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:{"category":{"biName":"windows-365","href":"/windows-365/","kind":"link","title":"Windows 365"},"items":[{"biName":"1-overview","href":"/windows-365/overview/","kind":"link","title":"Overview"},{"biName":"2-windows-365-enterprise","href":"/windows-365/enterprise/","kind":"link","title":"Windows 365 Enterprise"},{"biName":"3-windows-365-business","href":"/windows-365/business/","kind":"link","title":"Windows 365 Business"}],"metadata":{"git_commit_id":"0bda7b3dcc6140f04147a9edc8e4166173ad8189"},"schema":"ContentNav"}
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 220 x 220, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):75805
                                                                                                                                                                                          Entropy (8bit):7.9900031111995915
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:1536:GdMyPZoD6dGdub11YctyQW+PjQ3UWN7lMIhLCMMJvZSYghnrfHycf05xWWqhl8:GdjURVUW+PYvRqIRCHJv6hb3f5W9
                                                                                                                                                                                          MD5:26EC582BD2A7A2A951F2DD89BB946A21
                                                                                                                                                                                          SHA1:26FAA437641CD89ED0B943693542661CDB889D2D
                                                                                                                                                                                          SHA-256:06C14551D6CD1838A8119535853C2ED081946C72F505F36FFABAAC26336B84A5
                                                                                                                                                                                          SHA-512:7050C9F978417D7074644647B887FB96546204399CE4563A2D50CECD6CAA319E79917F3A2A12DBFDE2BBBDC4BE5CCB3135D12C1855351D5B6491822BC44B83D0
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR..............Z.....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):38377
                                                                                                                                                                                          Entropy (8bit):4.895773702678033
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:70i7vMdqIe7d3DfxEhjYUDUEUVU369K6KcCLSpQeAi:70i7v/Ie7d3DfxEhjYUDUEUVU369K6K+
                                                                                                                                                                                          MD5:7A7E9A6CA7D178006A937A510FFA048B
                                                                                                                                                                                          SHA1:40AE414A13C3A548A99E12B95712E52733DC9AF2
                                                                                                                                                                                          SHA-256:E8A204F56107DDAE54CD91117A904247618775B02A8EF8C6CD9A09D8B3CA4787
                                                                                                                                                                                          SHA-512:C6D1579F9C5C242A7B2A325E86FEB3E916370CF3CDAF69B46646C3C1FBD7E5DD477B36B1D43AC610491C3D6259DA4168F662A83B7BFC4F7CF064A642F2295928
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.microsoft.com/videoplayer/lib/onerfstatics/default-theme.css
                                                                                                                                                                                          Preview:html,..body,..#primaryArea,..#primaryR1,..#videoplayeriframe {.. height: 100%;.. width: 100%;.. overflow: hidden..}.....m-video-player.full-width {.. padding-left: 0;.. padding-right: 0..}.....m-video-player.expand-preview-image .x-sfa-video img {.. width: 100%;.. display: inline-block..}.....x-sfa-video {.. display: flex;.. height: 100%;.. overflow: hidden;.. width: 100%..}.....x-sfa-video img {.. height: 100%;.. margin: auto;.. display: block..}.....x-sfa-video .f-video-trigger section div button {.. background: rgba(0, 0, 0, 0.6) !important..}.....x-sfa-video:focus {.. outline: 3px solid #FFF..}.....c-video-player {.. cursor: pointer..}....a.x-sfa-video .c-video-player {.. position: relative;.. padding-bottom: 56.25% !important;.. padding-top: 30px !important;.. height: 0;.. overflow: hidden;.. min-width: 320px..}....a.x-sfa-video .f-core-player {.. position: absolute;.. top: 0;.. left: 0;.. width: 100%
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (39889), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):39901
                                                                                                                                                                                          Entropy (8bit):5.1517292051721215
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:QfAR7X/ftdijmzK+b6ZhOK1EmCrXA0CgZ9fQVkp9E/TULTmrg8QimifZPYPovmNS:N7X/fOji6TOKxWTZ9fQVkp9E/TULTmr7
                                                                                                                                                                                          MD5:82AF50D6964DE0C16249FE8B1ED74898
                                                                                                                                                                                          SHA1:90C4B8B2D271B2FF4885BD301804F16A9909179B
                                                                                                                                                                                          SHA-256:F375248149CACE932F919C85B2943E9DBADD6A5F42200B3CDEF446E6454482B7
                                                                                                                                                                                          SHA-512:08611657BD7DE3A9AB952CD64DD019B6E0BF7D0C04810CA194B46B82C0E0A71548376B7349A077668F7E7B26D78CACF2BDB21882727AB92B181B9009133A1FF8
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://api.build.microsoft.com/api/content/home
                                                                                                                                                                                          Preview:[{"components":[{"component":"pageProperties","contentId":"pageproperties","key":"pageproperties","parentId":"","props":{"classes":"marketing-page","backgroundColor":"rgba(226, 241, 249, 1)","backgroundImage":{"imageUrl":{"desktop":["https://eventtools.event.microsoft.com/cdn/Build2024/home/Registration/FY24_Build_Ph1_Launch1_Homepage_Hero_Desktop_1920x2400.webp","https://eventtools.event.microsoft.com/cdn/Build2024/home/Registration/FY24_Build_Ph1_Launch1_Homepage_Hero_Desktop_1920x2400.jpg"],"tablet":["https://eventtools.event.microsoft.com/cdn/Build2024/home/Registration/FY24_Build_Ph1_Launch1_Homepage_Hero_Tablet_1083x2400.webp","https://eventtools.event.microsoft.com/cdn/Build2024/home/Registration/FY24_Build_Ph1_Launch1_Homepage_Hero_Tablet_1083x2400.jpg"],"mobile":["https://eventtools.event.microsoft.com/cdn/Build2024/home/Registration/FY24_Build_Ph1_Launch1_Homepage_Hero_Mobile_539x1600.webp","https://eventtools.event.microsoft.com/cdn/Build2024/home/Registration/FY24_Build_Ph1
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):2978
                                                                                                                                                                                          Entropy (8bit):3.9833845353521093
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:rGdcOGdcOYGdcOVGdcU0c/VHHS0co0cLe:rGdNGdHYGdHVGdk
                                                                                                                                                                                          MD5:C2C5BBD518A52DA8EC87946B0B20041F
                                                                                                                                                                                          SHA1:3C198CB288788B3840FC460583388F632150E9F3
                                                                                                                                                                                          SHA-256:8EADA5A30CEE287E9E33C8F74499A3D42589C8FC1CB54ED97F9BA0EE6A3AC8AB
                                                                                                                                                                                          SHA-512:D072DC3D9671AFE581EC6CBB913D3467FD877578A3E10D305D7D869EB057673C73AA9A831D3D8C2229312313270FA3F7A41E0427325AB32E996740449ACFCCBB
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/static/assets/0.4.026705071/styles/background-image-pattern-plus.1ce6f23b.svg
                                                                                                                                                                                          Preview:<svg width="180" height="180" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M169.772 10.69V6.184h-2.238v4.506h-4.507v2.237h4.507v4.508h2.238v-4.508h4.506V10.69h-4.506Zm-45.001-4.506h-2.238v4.506h-4.506v2.237h4.506v4.508h2.238v-4.508h4.506V10.69h-4.506V6.184Zm-44.996 0h-2.238v4.506h-4.506v2.237h4.506v4.508h2.238v-4.508h4.506V10.69h-4.506V6.184Zm-44.999 0h-2.238v4.506h-4.507v2.237h4.507v4.508h2.238v-4.508h4.506V10.69h-4.506V6.184Zm112.495 22.501h-2.238v4.506h-4.506v2.237h4.506v4.506h2.238v-4.506h4.507v-2.237h-4.507v-4.506Zm-44.995 0h-2.238v4.506h-4.507v2.237h4.507v4.506h2.238v-4.506h4.506v-2.237h-4.506v-4.506Zm-45.001 0h-2.238v4.506h-4.506v2.237h4.506v4.506h2.238v-4.506h4.506v-2.237h-4.506v-4.506Zm-45 0h-2.238v4.506H5.531v2.237h4.506v4.506h2.238v-4.506h4.507v-2.237h-4.507v-4.506Zm157.497 22.5h-2.238v4.506h-4.507v2.237h4.507v4.506h2.238v-4.506h4.506v-2.237h-4.506v-4.506Zm-45.001 0h-2.238v4.506h-4.506v2.237h4.506v4.506h2.238v-4.506h4.506v-2.237h-4.506v-4.506Zm-44.996 0h-2.238v4.5
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (20235), with CRLF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):42145
                                                                                                                                                                                          Entropy (8bit):5.832732156117214
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:br5zePPdX/PBRbqc6B/7sH8IJw1twGrtAABJ7zOowCdHwQFAeTkXRXuUmN:Qpe/MTw15JBeZd2
                                                                                                                                                                                          MD5:5AA15DD22E0CEB5BA89D9370B02F22E7
                                                                                                                                                                                          SHA1:B18DCC105C51A40610F0C1AEEAAC6C0389198F90
                                                                                                                                                                                          SHA-256:26B284A2D2AF4D13D1C1E6C38709372C824AB11BEA50064DBCA326E91FAF2775
                                                                                                                                                                                          SHA-512:2F3E9411B2D4240EC4799D07DCBD40B712663E9802550F469E49C218C0F4ECFDD7DA2F2D89800C5809AF434F2F50AC3BBB853AAA3C6184486D64E5D7AE640EFE
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.microsoft.com/videoplayer/lib/js/require.js
                                                                                                                                                                                          Preview:/** vim: et:ts=4:sw=4:sts=4..* @license RequireJS 2.2.0 Copyright jQuery Foundation and other contributors...* Released under MIT license, http://github.com/requirejs/requirejs/LICENSE..*/..var requirejs, require, define; (function (n) { function dt(n, t, i, r) { return r || "" } function l(n) { return st.call(n) === "[object Function]" } function a(n) { return st.call(n) === "[object Array]" } function u(n, t) { if (n) for (var i = 0; i < n.length; i += 1)if (n[i] && t(n[i], i, n)) break } function rt(n, t) { if (n) for (var i = n.length - 1; i > -1; i -= 1)if (n[i] && t(n[i], i, n)) break } function r(n, t) { return bt.call(n, t) } function i(n, t) { return r(n, t) && n[t] } function h(n, t) { for (var i in n) if (r(n, i) && t(n[i], i)) break } function ut(n, t, i, u) { return t && h(t, function (t, f) { (i || !r(n, f)) && (!u || typeof t != "object" || !t || a(t) || l(t) || t instanceof RegExp ? n[f] = t : (n[f] || (n[f] = {}), ut(n[f], t, i, u))) }), n } function f(n, t) { return f
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):26365
                                                                                                                                                                                          Entropy (8bit):7.961767147406615
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:fY2Mb3NQ/9K3mX3UvYKyk0I5yf+pfT65DvOLmYLV:XMS1fkv7xO2657OLmIV
                                                                                                                                                                                          MD5:615ED3299A6902E31CACCF59C4885912
                                                                                                                                                                                          SHA1:EF0651B6272F66B839CD74DCCAF522CE4761D66F
                                                                                                                                                                                          SHA-256:089DF74EA0C1514E65CD057BB9993B0DF9959132D72DABEB1C6EF9B3A65C7C22
                                                                                                                                                                                          SHA-512:1AD711AE76A709C267279C43D461CC1D4D16053E6EF9E2FFAF709EDE2027D689FD0303DCBE26C73601C24B2677476F190BBDE5884211BAFEF5A673A24652B367
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF.............C....................................................................C.........................................................................D........................................................................................_...."H.D...$...2."H...H.bY..a9@.D... ."H.%..v.6.D.X.....q51....P.K{Sd..M./...`...U&..q.iwjN`.&...9...L.;E...'....|.0........(a....`.......0...X.V......w.K..d.. .. .`..K.`.. .0....@...Jj2d.2.0d...N.'J..D...q;f/."g0......D.`.!.9.."gh@%.k...I.....5V.1.D.DF..z....$.!.9.Ki[P......I.hK....J8_..f.....kJ....iwzM.A4..!.`.Y_~..j.bha......j.{.f.....kJ{_....r8.+.t}g.u...#..d.....kJ..O...~........Q.icJ..p.L............D.....D#...............qy.......}.....5M.E....- ...iKq.,..Z..5...KM-...`.N....[+m.)...w......VliRH....%dkl.>.|....w.$..7.~..\.]m...u'R..m..\.4.X.j....Y..4ekv....q5..h....i]..D...oL..5.u.ZT`.O.......'.~.9.|_........X.b..e..a...;O.....4..9XB-O;..V..aK...%5.....mD@.b.6.....K...............[b..G...?..w%..i.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with very long lines (32767), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):463056
                                                                                                                                                                                          Entropy (8bit):3.766543143949848
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:5+1Nqx4AtUHdOjyiwgSF2V2dpNdrRlW0A:w10hQlj1A
                                                                                                                                                                                          MD5:13CF5D39051259F3BF0080F626C9CEE3
                                                                                                                                                                                          SHA1:D9EB0BFCF6A54B6373209AEE93E2195FADCEB6C0
                                                                                                                                                                                          SHA-256:83878F67FDA42850FE5DFC18BE86576199DFFD6F7381AE3D760437D12ECCD927
                                                                                                                                                                                          SHA-512:D20833C1A3B18C40FC6020A2D682F5B6DA22404830A782D810374A96B359A48CA54E36A150212C6E8E52CA3EF29FE6A587CFC666D0F71717831F2BC196695B51
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.microsoft.com/videoplayer/lib/onerfstatics/onerfonedsconfig.js
                                                                                                                                                                                          Preview:..d.e.f.i.n.e.(.".o.n.e.D.s.C.o.n.f.i.g.".,.[.".r.a.w.O.n.e.D.s.C.o.n.f.i.g.".].,.f.u.n.c.t.i.o.n.(.n.).{.r.e.t.u.r.n. .n.}.).;.r.e.q.u.i.r.e.(.[.".w.i.n.d.o.w.".,.".j.q.R.e.a.d.y.!.".,.".O.n.e.R.F._.O.n.e.D.s.J.s.l.l.".].,.f.u.n.c.t.i.o.n.(.n.,.t.).{.n...a.w.a...u.t.i.l.s.=.f.u.n.c.t.i.o.n.(.).{.f.u.n.c.t.i.o.n. .u.(.n.,.t.).{.v.a.r. .i.,.r.,.u.;.i.f.(.t.).t.r.y.{.r.e.t.u.r.n.(.i.=.J.S.O.N...s.t.r.i.n.g.i.f.y.(.t.).,.i.=.=.=.".{.}.".&.&.n.=.=.=.".t.i.m.i.n.g.".).?.f.(.).:.i.}.c.a.t.c.h.(.e.).{.r.e.t.u.r.n. .r.=.'.{.".e.r.r.o.r.".:. .".E.R.R.O.R.:. .c.o.u.l.d. .n.o.t. .s.t.r.i.n.g.i.f.y. .{.0.}. .{.1.}.".}.'.,.u.=.t.y.p.e.o.f. .t.=.=.".s.t.r.i.n.g.".?.t.:.".".,.r...r.e.p.l.a.c.e.(.".{.0.}.".,.n.)...r.e.p.l.a.c.e.(.".{.1.}.".,.u.).}.}.f.u.n.c.t.i.o.n. .f.(.).{.f.o.r.(.v.a.r. .f.,.i.=.[.".n.a.v.i.g.a.t.i.o.n.S.t.a.r.t.".,.".u.n.l.o.a.d.E.v.e.n.t.S.t.a.r.t.".,.".u.n.l.o.a.d.E.v.e.n.t.E.n.d.".,.".r.e.d.i.r.e.c.t.S.t.a.r.t.".,.".r.e.d.i.r.e.c.t.E.n.d.".,.".f.e.t.c.h.S.t.a.r.t.".,.".d.o.m.a.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):4054
                                                                                                                                                                                          Entropy (8bit):7.797012573497454
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                                                                                                                                                                          MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                                                                                                                                                          SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                                                                                                                                                          SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                                                                                                                                                          SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
                                                                                                                                                                                          Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):894457
                                                                                                                                                                                          Entropy (8bit):7.999444459771279
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:12288:aXuquVWKlGWEe2939lQ/jyo3HqKHAqNm0Fw0aHcf9OIMrpR8IIF5p2VYf0yHkp:akYKhiNlejx3sqNzbawytIF5p2VKs
                                                                                                                                                                                          MD5:293BAA356E7ADB90830D992C3AA3F3B6
                                                                                                                                                                                          SHA1:15FB930FB781AB44C9C454F0366A9EEF87F06D7A
                                                                                                                                                                                          SHA-256:1FACF3516761554DF56CEC24DDAD57E155DAA62CA69E05CE1FDA66C9811D6623
                                                                                                                                                                                          SHA-512:4A650723344F0A62AFDE63F81E51EB54010EAAF117E4786FEC74914B6CDF0671214FA974E4DA59AD4F96848A00A5CB276B30DD8B18A1591115DC768100E1A997
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:"https://learn.microsoft.com/video/media/db0f1b68-7897-4ca8-884a-1a863d1ae60b/Windows_Copilot_MASTER_H264_4K_W.ism/QualityLevels(951619)/Fragments(video=240000000,format=mpd-time-csf)"
                                                                                                                                                                                          Preview:....moof....mfhd............traf....tfhd... ............tfdt.........N......trun.............`....[........5..[...2}..nj..[.......[...[.......[...[....9......[....B...5..[...........[.......[...[...-=..nj..[....>..[...[....l..[...[...,.......[.......[...[...8...nj..[....-..[...[.......[...[...8...nj..[.......[...[....T..[...[...9p......[........5..[....I......[.......[...[...5.......[........5..[...........[.......[...[...2.......[........5..[...........[....]..[...[...3.......[........5..[....O......[....a..[...[...0.......[........5..[...........[.......[...[...23......[....P...5..[...........[.......[...[...2.......[........5..[...........[.......[...[...2h......[....$...5..[...........[.......[...[...3.......[....r...5..[....\......[....[..[...[...)....5..[...;...nj..[.......[...[....^..[...[.../....5..[...9]......[........5..[...........[....q..[...[...6D......[........5..[...........[....d..[...[........5..[...6.......[....k...5..[...........[.......[...[....[...5..[...6.......[.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):17174
                                                                                                                                                                                          Entropy (8bit):2.9129715116732746
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                          MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                          SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                          SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                          SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):4466
                                                                                                                                                                                          Entropy (8bit):4.815200143314862
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:G9DjiPeS9cXL1V04LCJ3t8Q/sWJMqRhSgVNtHYRq9JNK2zRri4KNpcrgcG8K5VNU:G9DIHeXLToJuQsWJhXSgVNtHWq9JNK2T
                                                                                                                                                                                          MD5:608ED94DBBE53914E7284F9D0BF56B46
                                                                                                                                                                                          SHA1:32EC37ED5ABE203EBEB3E552CDECAF2EA9014196
                                                                                                                                                                                          SHA-256:188B658300213BE394E47A973D27D0FE5FD8F9A150EDEC30091C1F6C409C71D1
                                                                                                                                                                                          SHA-512:A129758D575C5B3CD577955FCE4EC13454DB2439D0C20586002500C20F07C7FA8CC9D79739C84CA23D92F1F33B7E3E52F705214CAA3A38410FF44A2814163D5F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:{.. "agegate_day": "Day",.. "agegate_enterdate": "Enter your date of birth",.. "agegate_fail": "You may not access this content.",.. "agegate_month": "Month",.. "agegate_submit": "Submit",.. "agegate_year": "Year",.. "audio_tracks": "Audio tracks",.. "agegate_dateorder": "m/d/yyyy",.. "browserunsupported": "We\u0027re sorry, but your browser does not support this video.",.. "browserunsupported_download": "Please download a copy of this video to view on your device:",.. "cc_appearance": "Appearance",.. "cc_color_black": "Black",.. "cc_color_blue": "Blue",.. "cc_color_cyan": "Cyan",.. "cc_color_green": "Green",.. "cc_color_grey": "Grey",.. "cc_color_magenta": "Magenta",.. "cc_color_red": "Red",.. "cc_color_white": "White",.. "cc_color_yellow": "Yellow",.. "cc_customize": "Customize",.. "cc_font_name_casual": "Casual",.. "cc_font_name_cursive": "Cursive",.. "cc_font_name_monospacedsansserif": "Monospaced Sans Serif",.. "cc_font_name_monospacedserif": "Monospaced S
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):332848
                                                                                                                                                                                          Entropy (8bit):7.998306941743863
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:6144:vVUAB8x+Xyv4nxrlFb+kfcsS69Z+FNXKGxg+ln3hitE7zAEz+Qx94sFoU:vVV88gWJzBf8o2XKGW+l3QtE7/LGOoU
                                                                                                                                                                                          MD5:0C26EB7FD0E53275B9E8D8ABABE3BEF7
                                                                                                                                                                                          SHA1:3540ECC7A622B10E3D4D5602CAF711E61CF70340
                                                                                                                                                                                          SHA-256:0FA08E2B69D3E2EDED93DC6A8A21D79093680E243D6598DF3DB3A8ABDEB81EA3
                                                                                                                                                                                          SHA-512:8EA783ED3A2F8EE8E869F90A4D0CA20095531C8AB284F3F2563AC4551A59584FC3E99C8B4EDBAA843BAE478B239A359DDB908A2314442A8B192A06EDC450B109
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:...9moof....mfhd...........!traf....tfhd... ............tfdt..............@trun.......n...A.`........a....b...........v.......8...b...................................v.......D...b...................~...............v...........b...............................[...v.......K...b.......p.......................y...v...........b...................................v...........b.......J.......................N...v.......A...b...............................C...v...........b...............................'...v...........b...............................W...v.......v...b...................................v.......K...b...................................v...........b.......+...........................v...........b.......g...........e...........p...v...........b...............................y.......................................v.......&...b...............................h...v...........b.......*...........l...............v...........b...................h...........?...v...........b................
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (1035), with CRLF, LF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):37906
                                                                                                                                                                                          Entropy (8bit):5.186269635562229
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:tFkntDBNh9Um5y3N6imu6u/tDxOY/t3WOY/toOWEQtnVtt5YwY3YEXwDZOYzYMYw:t9uYKqlEiJhkjK
                                                                                                                                                                                          MD5:98E300903EA7E8D66EA510B481CB20C8
                                                                                                                                                                                          SHA1:218296D30FCA05B378C94CB3C715720BCB629D8A
                                                                                                                                                                                          SHA-256:2ACA095ED388EFD8E442D7A7816D8C1BCC2A102DA7B2C43E6BC04F49A5B47710
                                                                                                                                                                                          SHA-512:0E05BB4C121DE0DFCF1D284874D10CA3F00CA9520DDAC6D6ECC5F825355A3DEE1F9172C62A3C01E745561A84FDA46F7CD5B38323FF564538A3F24328B8D870BC
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/windows-365/
                                                                                                                                                                                          Preview:<!DOCTYPE html>..............................................................................................................<html...class=" is-full hub has-default-focus theme-light"...lang="en-us"...dir="ltr"...data-authenticated="false"...data-auth-status-determined="false"...data-target="docs"...x-ms-format-detection="none">....<head>...<meta charset="utf-8" />...<meta name="viewport" content="width=device-width, initial-scale=1.0" />...<meta property="og:title" content="Windows 365 documentation" />...<meta property="og:type" content="website" />...<meta property="og:url" content="https://learn.microsoft.com/en-us/windows-365/" />.....<meta property="og:description" content="Official product documentation for Windows 365" />.....<meta property="og:image" content="https://learn.microsoft.com/en-us/media/open-graph-image.png" />.....<meta property="og:image:alt" content="Microsoft Learn" />.....<meta name="twitter:card" content="summary_large_image" />.....<meta name="twitter:site"
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (65398)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):155100
                                                                                                                                                                                          Entropy (8bit):5.430674813264872
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:2kNaU7oZq1aSdq/Os1cwD9iBu66GFkEEcOTIQn+u:2kNaU801aSQ/OshafITBn+u
                                                                                                                                                                                          MD5:980D73A0137E5551DEFDBD0B2EC375D8
                                                                                                                                                                                          SHA1:2E9E819DECA8F7C54DA873C36E9BDE49A3720B15
                                                                                                                                                                                          SHA-256:0D7E2F7AAA0B683CD0E5AE10A5258C8AF3C7D1AB7A71B7D7517444972D520C9E
                                                                                                                                                                                          SHA-512:A39A91CABC930D0746CC88DA89852B9F23AADFCFC63228EB9EC7B9937EF3D22DBB875623F3E343F225A842DAD26920167CD81397A9BA57830A750C5B40512CA0
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://js.monitor.azure.com/scripts/c/ms.analytics-web-4.min.js
                                                                                                                                                                                          Preview:/*!. * 1DS JS SDK Analytics Web, 4.1.2. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,n){var t="undefined";if("object"==typeof exports&&typeof module!=t)n(exports);else if("function"==typeof define&&define.amd)define(["exports"],n);else{var r,i,e=typeof globalThis!=t?globalThis:e||self,a={},o="__ms$mod__",c={},u=c.es5_ms_analytics_web_4_1_2={},s="4.1.2",l="oneDS4",f=(f=e)[l]=f[l]||{},d=(d=e)[l="oneDS"]=d[l]||{},e=f[o]=f[o]||{},g=e.v=e.v||[],l=d[o]=d[o]||{},p=l.v=l.v||[];for(i in(l.o=l.o||[]).push(c),n(a),a)r="x",f[i]=a[i],g[i]=s,typeof d[i]==t?(r="n",(d[i]=a[i])&&(p[i]=s)):p[i]||(p[i]="---"),(u[r]=u[r]||[]).push(i)}}(this,function(t){"use strict";var d,c="object",ce="undefined",u="prototype",s=Object,l=s[u],$=undefined,m=null,f="",g="function",v="object",T="prototype",b="__proto__",C="undefined",I="constructor",N="Symbol",S="_polyfill",w="length",P="name",W="call",A="toString",_=Object,D=_[T],O=String,e=O[T],k=Math,n=Array
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 539 x 303, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):37603
                                                                                                                                                                                          Entropy (8bit):7.92249072499409
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:vK0A448Lrl127yfEzq0ljXrwohKRPjVXg+w4Ts4a4icEsjDRCxT/:vK0A8lyPq0l3BmpwpGiloDR8/
                                                                                                                                                                                          MD5:5239DA0B13FD0A82A8976C27D53EC163
                                                                                                                                                                                          SHA1:FC5022FEB8AF09BFE0F98A485FDD87A74FE6682B
                                                                                                                                                                                          SHA-256:58AF48A2522CBEA535803A253262D4C44C161784A3974AEC98813A7962935950
                                                                                                                                                                                          SHA-512:59B04D302F1213A88802A7443B69403502956A628984364D8F33BB67CA897019A77B9866C24ED69D28BCABD135F8AD2CCA159D618C3E5163120D34E017CCF47D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/windows/images/powertoys.png
                                                                                                                                                                                          Preview:.PNG........IHDR......./......$.... .IDATx^.W.$Gv.y.C..,.....U..$[....}.!../2_..M..>.N...&...P...Bi].Y"uDx.&.....G.GFf.<.*3#<..y.....E....}./..[.-..`.....5Y b...,[.-..`.........|!....l...[.-P...6j5/7..`.....l....._.l...[.-..`..j...Z......l...[.-.....[.-..`......Z.a.V.r.l...[.-..`.0l.5..`.....l..@..`...8[.-..`.......|.....l...[.-P...6j5/7..`.....l....._.l...[.-..`..j...Z......l...[.-.....[.-..`......Z.a.V.r.l...[.-..`.0l.5..`.....l..@..`...8[.-..`.......|.....l...[.-P...6j5/7..`.....l....._.l...[.-..`..j...Z......l...[.-.....[.-..`......Z.a.V.r.l...[.-..`.0l.5..`.....l..@..`...8[.-..`.......|.....l...[.-P...6j5/7..`.....l....._.l...[.-..`..j...Z......l...[.-.....[.-..`......Z.a.V.r.h.(... ..b..Q....W...C.QW..(..a......C".E..A.,_./.@m.`....@..0......i..S}.....c........v.GT`...$..c.....W.....Rg..S.........:..J...z...#X.F.....J...e.....FI....,...\.`~..Gw.......8..`..V.A#......7.2w....o5..Ag......+<.:....."......\.Gf.X...)=.o.\.G}.....A.....a......?.....
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):89501
                                                                                                                                                                                          Entropy (8bit):5.289893677458563
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                          MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                          SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                          SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                          SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://eventtools.event.microsoft.com/common/scripts/jquery-3.6.0.min.js
                                                                                                                                                                                          Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 382x215, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):26436
                                                                                                                                                                                          Entropy (8bit):7.992260784994806
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:384:yoRuNmBPVmeTuLXI91jw2SUaH8iGsCYxjfYgicxszD/mv+fbaCMk0PXUG9OSRN1r:pY2FX7ns5jf6cIDOWfGCr0PUcdRXg4
                                                                                                                                                                                          MD5:A296DAE007A28C34049CA5B1EF8707C0
                                                                                                                                                                                          SHA1:73F976253DAD12A298F2D3BF9FB7DE5F138BF577
                                                                                                                                                                                          SHA-256:4DA69F0A5002365191ADFE61B01766FA8F21AD55A7764B7B882A7E53A58BE8EC
                                                                                                                                                                                          SHA-512:EE1FC2EF126B176759DE396174CAFA5FA84F34EDE3A5F74C49D255B821EECE8F2E44097D8466249C3727E4EC7EA7010F9DB7A47D8BD2B9468D7D33A564E90623
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:RIFF<g..WEBPVP8 0g..P....*~......%/.....j..i..|...k.'S....s.......W.......|......._...z....7.Ox.).s.W...?........_./..._._3.`.......+._..........#./..~..~....Q.!...........^......w...G.G..w...r...{..s........._.../.{.........c.j...W.{....o....?......\.....j.Y.'...i.....;....x....._..._....5.'.O..............M.%.#......x..V......h.?.7._.O./n..?.........._.x>.?..@.....k.......y"}.................a.;...o.?...~.........._..p?......q.{............a.......(...n=..u...R...#.3Ee)...Pw.Xx../..{.G.Umn.]2.zp<s......#1...."...Z..3.....I%........c..5o..Wv...C.....#..%.....2..(I..wK....Xd..%P0..-..S..AQ........"..^LN...E.WY0.w....pl.=.Iu. ..0#?..."..Y..}.....~X......P....')\$wT...8..j....`...aqg..].M5.]z}.....Q..L.cxI+.i)..'E...&v=.C.4.:'Y../...U....o,..&.........9..B..a..C..fR...Z9..vl!\..o.'.Gd.C.......;2 4.YC.L..N.I..p.....zUI ]..X.F...7.Vg.e..f{.d.v ..Y..^.#M...2v......&bgN}Z....f5.(.z...B.......S...K...!.. .......Q...a..+D...S.F.no0..c.awoV.b..S.>
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):52717
                                                                                                                                                                                          Entropy (8bit):5.462668685745912
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                                                          MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                                                          SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                                                          SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                                                          SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://consentdeliveryfd.azurefd.net/mscc/lib/v2/wcp-consent.js
                                                                                                                                                                                          Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):12548
                                                                                                                                                                                          Entropy (8bit):7.9243378467517065
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:IonWiiZoWHCKn402JWZ3Ju3teVxx55kislnozGmLhCgdaxUmGhyNznAMdGL+Ys3:VWijGCe2YJoteVxx81mLgghSUMzF
                                                                                                                                                                                          MD5:4FF0FA92B7ADEDC9ECB31881A1CACECC
                                                                                                                                                                                          SHA1:93C14634C2160011E2CA8D1D8466228EB7137C8E
                                                                                                                                                                                          SHA-256:2BA69BBD581C0356FCE7775A17F883607010BABC3D2DCD332CB052A7B93205BA
                                                                                                                                                                                          SHA-512:78DFE0E2673AAF5886EECB4BB67BF16D110E1E80C495FD5889010781EA6BA2A8C9AAC20569AE3A5EC253922762ECD8FA84107490CDA262FB35C556E3FFEE8925
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF.............C....................................................................C.........................................................................D.......................................................................................R1.e.[.. ......E\..br...V... .. .......Y.X.p.Z.....F.:..:h.."..KQ.U...G4o.....p..c@T.........lX..s....M..%.@..K>.c.AV...*...b.V"*...Er...S@.$.@ .. .....Yk7.y3.......z.....@.........^...2@.,AV..@ . .UK.......<.).6.P..F.......H..R.9.......t......@j.*bt.T.6,.S...d.A..k.oL.....n..R..h.......HP.. .."..)..........P.@......PB..r...HP4g..t@.K(......u.V.T.0.....P.,.*...`.*Nnsy......\.lJT..U6OS....'@*.sX..S.....%Ma....Z...A...hH+.WA .g\..p..j\.2....Q*j..s.._................P.A.......$..5I.VU#@...@.....h....j.2...F...5C3pR.d\..W...R.%.fk..uY.T6[.2.H..24$....`Q..h....l.S0i...F..C#..!....F.....LR........r.Ap#(....MI.(26*.(..J...;.......KQ.@..d....P....;...P....f.r.........r..H.......B........0M.!\.j"...pR3.F....E..>..q.O
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):72
                                                                                                                                                                                          Entropy (8bit):4.241202481433726
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                          MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                          SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                          SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                          SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 539 x 303, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):17420
                                                                                                                                                                                          Entropy (8bit):7.824400256752282
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:/r20bn888KISQbV3RqMidarGJE3d75hVOhlTYth9p6pH//Ohcr5EoRFwU8+78sSQ:/r20L8vbVBHKxSJbVs69ASU8+gsSQ
                                                                                                                                                                                          MD5:3C7BDEFEA7B68D0EBA4FDB7958F5234D
                                                                                                                                                                                          SHA1:A2045908EA6083F7EE736E353EDF51996764AF7D
                                                                                                                                                                                          SHA-256:94C0DE806766DD17723EEA6B882001DF33A0C782DA676AA08BC0235DB4FB8B57
                                                                                                                                                                                          SHA-512:16DB0B58C6C2FA9086DB81558FF48F80E9D3843F658C369BD14E4992DE90B79BE0D1729F6444D533881FC4C827EBEC537E4EA7B88E7EE8E5013349BA20E1FC52
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR......./......$.... .IDATx^..t.....[.d.r..c.1...6......$..N...$@>J .C..L7..$...Bo..P...`.6. ..V...].;w...........?...7......w...+.w............XD.E.a.Y6K.$@.$@.$.....D .. .. .......x.8........................(6,...I..H..H..(68.H..H..H..,%@.a)^6N.$@.$@.$@..9@.$@.$@.$`)...K.q. .. .. ...... .. .. .K.PlX............Plp..........XJ.b.R.l..H..H..H.b.s..H..H..H.R.....e.$@.$@.$@.....$@.$@.$@....../.'.. .. ...... .. .. .......x.8........................(6,...I..H..H..(68.H..H..H..,%@.a)^6N.$@.$@.$@..9@.$@.$@.$`)...K.q. .. .. ...... .. .. .K.PlX............Plp..........XJ.b.R.l..H..H..H.b.s..H..H..H.R.....e.$@.$@.$@.....$@.$@.$@....../.'.. .. ...... .. .. .......x.8........................(6,...I..H..H..(68.H..H..H..,%@.a)^6N.$@.$@.$@..9@.$@.$@.$`)...K.q. .. .. ...... .. .. .K.PlX............Plp..........XJ.b.R.l..H..H..H.b.s..H..H..H.R.....e.$@.$@.$@.....$@.$@.$@....../.'.. .. ...... .. .. .......x.8........................(6,...I..H..H..(68.H..H..H..,%@.a)^6N.$
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):3567
                                                                                                                                                                                          Entropy (8bit):4.7518472707120845
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:K2gSObMS1ze47QmGp2pfimMRsTY+ROfOB:yBbbzJ7xGp2pfi1Qb
                                                                                                                                                                                          MD5:AF1148630580DB1E77B43DA24F1A45BB
                                                                                                                                                                                          SHA1:2AC1605F9427AC98F2EBE1ED53DEA83F37C2EB69
                                                                                                                                                                                          SHA-256:1560E4CD26DB9F8FC9078A31E4A4A498C80302B86D7927BB8C498E30AEF04591
                                                                                                                                                                                          SHA-512:88C1960DC4A00774A2B50B19D4AAC3EF735D984FE49573F4154931E4E600B08BF371801CC5CC4E242DD4D33941E00820BD0708F5E9E4D964FFCD662B787F5F7C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:{"items":[{"children":[{"href":"./","toc_title":"Overview"},{"href":"install","toc_title":"Install"},{"href":"distributions","toc_title":"Distribution Types"},{"children":[{"href":"customize-settings/startup","toc_title":"Startup"},{"href":"customize-settings/interaction","toc_title":"Interaction"},{"href":"customize-settings/appearance","toc_title":"Appearance"},{"href":"customize-settings/color-schemes","toc_title":"Color schemes"},{"href":"customize-settings/rendering","toc_title":"Rendering"},{"href":"customize-settings/actions","toc_title":"Actions"},{"href":"customize-settings/profile-general","toc_title":"Profile - General"},{"href":"customize-settings/profile-appearance","toc_title":"Profile - Appearance"},{"href":"customize-settings/profile-advanced","toc_title":"Profile - Advanced"},{"href":"customize-settings/themes","toc_title":"Themes"}],"toc_title":"Customize settings"},{"href":"command-line-arguments","toc_title":"Command line arguments"},{"href":"command-palette","toc_t
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):30654
                                                                                                                                                                                          Entropy (8bit):5.144575445635231
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:tySYYOZf9TUm5y3N6imu6VOy5tKyDZ0MtKyDictCctrwDZlwDZsuwDcmqompUy5O:tySu6uYKp1l1YhkjK
                                                                                                                                                                                          MD5:F6CEBA386C093FD4CA1A178DEB8DB4D1
                                                                                                                                                                                          SHA1:7039F1AF328F4A6A186AEE7FA2E27530E13EF2E4
                                                                                                                                                                                          SHA-256:6A587CEE5F708D65F070121AA1F86C9C1929D871AF490626F8317D1476383649
                                                                                                                                                                                          SHA-512:43305A0E090E956BEF867F4413B27F975C47F758DE15D4A35DC740397A5922520E81873576F32B938C3F3090DA19BAB914E2284841B77037B57FA15FE9CE48B0
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/windows-insider/
                                                                                                                                                                                          Preview:<!DOCTYPE html>..............................................................................................................<html...class=" is-full hub has-default-focus theme-light"...lang="en-us"...dir="ltr"...data-authenticated="false"...data-auth-status-determined="false"...data-target="docs"...x-ms-format-detection="none">....<head>...<meta charset="utf-8" />...<meta name="viewport" content="width=device-width, initial-scale=1.0" />...<meta property="og:title" content="Windows Insider Program documentation - Windows Insider Program" />...<meta property="og:type" content="website" />...<meta property="og:url" content="https://learn.microsoft.com/en-us/windows-insider/" />.....<meta property="og:description" content="In the Windows Insider Program, be the first to see what's next and help shape Windows' future by running Windows 10 Insider Preview Builds and giving feedback." />.....<meta property="og:image" content="https://learn.microsoft.com/en-us/media/open-graph-image.png" />.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):26629
                                                                                                                                                                                          Entropy (8bit):7.964770919980835
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:oPoTCX8GTV863MDo6ImDR4EsgMMyXBGmFf3oymh:oPozGS68jImddXTyXBfYh
                                                                                                                                                                                          MD5:37F45C5133AFFB9F068BF3CD181D0A07
                                                                                                                                                                                          SHA1:903AA2EA4F6B7BC60520AD5C2D69677FADA7CF20
                                                                                                                                                                                          SHA-256:1485CF1D31E4BEAE9F16B9C0C9DBA82DFC8C27CB6DDF4568070E307CBE40F2D4
                                                                                                                                                                                          SHA-512:75352F0E87CBFC710EC3F7DB6D50897B9FBE9352CD426692F5F1A73AB593E1BCDB8315AA6A857606DAB5872EB62E36F7865769749D9951C910DBE4B5D633B970
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/media/home-and-directory/featured-shows_dark.jpg?branch=live
                                                                                                                                                                                          Preview:......JFIF.............C....................................................................C.........................................................................D.......................................................................................O.....RK.".....%.."Ip.T....$...fH..*Ip...\..$..EI..)YE.ViT.+[..@..>~9..:...~~..]m....l..:e...._:........tkl...>_>]..M..c........sc...sp).|.s.tt.9<........9<.u.t.L...W=.S...H..\z.....T....%..*Ip.i....F))..EI.......RSp...\..$..EA.j.Z..0..sq. .D_..EU..h...K.*.v.@...[m@.E-.4.U\..Us...*.v.@....m..PIp.U..(...V.3.m...4.........NW>}..K...1.......q.tid..Q.7.... .^.nim...T......K.Es..>.G@......[.....\..:u...x.....&.?......S>f8..vA...r..km.v3.]j.........................k...kT*L..aY.j..SZ....je.{...Z..y.@".U...Z.l.M.3.l.M.....4....l.M.).J..XM(.k..Z.k|...=\.kY.A.p...u...j.....*.h.O}...0...[@#...O}2........9xs.6....WW?,...I.C.Ykm.l..<.3.o......[.V...sq.s]..@+.9.c..iZ..O:.Z.k..h9\..;..@..........`.#. ....L.....RAl...V.V..3...`..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):630
                                                                                                                                                                                          Entropy (8bit):5.637759447864744
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:6v/7rUCRg30uw0GtlWQvHyzSiU9+G2EMFU9ZBOLPMdKnl9:lS3ltqzlU9OEMFU9ZEfl9
                                                                                                                                                                                          MD5:10805D0C9D6E12AD1AE30EAC4E5F34AE
                                                                                                                                                                                          SHA1:1747619CD507F3B41449401D7F867C0C8EE1D0A5
                                                                                                                                                                                          SHA-256:95B0044FC9DC18C5A8284BBC72B1178D02175F942E36BFA3CFA3C5D38587E991
                                                                                                                                                                                          SHA-512:3B3070B8F220A1165D1D286008C5236BB8BAB4AAC11E8B3E8BC7D62023D724080062DE3116E387C8CFC36864C1F630E693FD88BF84227152C686178D1FFBBB0E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://build.microsoft.com/icons/pwa-192x192.png
                                                                                                                                                                                          Preview:.PNG........IHDR.............e..5....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...9PLTE.Q...........(..........................................IK......bKGD.f.|d....tIME......7.g......IDATx......@.D..9..2.`.qC....L.....=.\.......................................................................sM.0?c.J...Z..:......Z..{...#.Y..'...................................................................@./...P[:....%tEXtdate:create.2022-10-09T22:25:55+00:00...J...%tEXtdate:modify.2022-10-09T22:25:55+00:00.".....WzTXtRaw profile type iptc..x.....qV((.O..I.R..#..c..#.K.... D.4.d.#.T ...........H.J.....t.B5.....IEND.B`.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 220 x 220, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):74643
                                                                                                                                                                                          Entropy (8bit):7.99327525510652
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:1536:mAtP8KnupKFuDBqN7MQPJSv7aG0pTyfBAB0BiZ:RPJnu0AU7MQhSuGI6BA04
                                                                                                                                                                                          MD5:6430CDA5D2D957062B2EC2D8437DBEBC
                                                                                                                                                                                          SHA1:27DAEE60805ADF7FFF8B8F3B01E848D7621E26D8
                                                                                                                                                                                          SHA-256:8548966F38163D1D27E5BB56C3EDA9DE63EE90D975A7328FEBE663026CA5F32C
                                                                                                                                                                                          SHA-512:0F09412E375D0EAC90DB12FA3680AD5914CB827D15CB73C63466F57071E6749BCE109C8720CB38B1942871EE0A1A2BDB1C2339B8EE7BF0B2D6581C977B6FD525
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR..............Z....CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (41651)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):131537
                                                                                                                                                                                          Entropy (8bit):5.2237799798561975
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:1f/HuF3CpxEIqQ0/9d1EwgXAnKxnKKviV:1f/HuZ1ILGV
                                                                                                                                                                                          MD5:30B7C335C62E5269E2D35B8E8B9F44B4
                                                                                                                                                                                          SHA1:C6D92B1516EB8F6D44AAF171FB24A1B2AADD0C4C
                                                                                                                                                                                          SHA-256:10733A5D876108F81C5F78EEE5C9760A739D89C52FA6180C4290B7F909F24346
                                                                                                                                                                                          SHA-512:5BCE247C84C88F993A857CE2F1E8540C648672DEB6D92A55BC808C33394B784C52866D635BEC8B7CD5E62A7EA4109569AC8BCD1381571B84592ACD6C5901D7A8
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/shell/_scrf/js/themes=default/54-af9f9f/c0-247156/de-099401/e1-a50eee/e7-954872/d8-97d509/f0-251fe2/46-be1318/77-04a268/11-240c7b/63-077520/a4-34de62/1b-c96630/db-bc0148/dc-7e9864/78-4c7d22/e1-c35781/40-7b7803/cd-23d3b0/6d-1e7ed0/b7-cadaa7/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/92-10345d/79-499886/7e-cda2d3/db-f3b1fd/93-283c2d/e0-3c9860/91-97a04f/1f-100dea/33-abe4df/19-c0fae7?ver=2.0&iife=1
                                                                                                                                                                                          Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):68803
                                                                                                                                                                                          Entropy (8bit):7.950231488730331
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:zIwN4KGQ8DsCTwSeRC/ituMqhBlcQ7Fv0ObXzbWl4:zIwShrTXQC/quLlbv0O3yl4
                                                                                                                                                                                          MD5:FC5FF655D84A7A5718E541A9C4521491
                                                                                                                                                                                          SHA1:805F222FA973A88F9DD5B53165DEF375BDD78455
                                                                                                                                                                                          SHA-256:440133F4A96CD75DB8D65D7A1DAABCA0D93C644591099C917DF6B3F031EDC0D3
                                                                                                                                                                                          SHA-512:AF26CAF054F3951B6360AC12BA9D2036CE45F54C4848DF38D3D3FFF16FA8564A6D45F8670AF23B3FFB1CCE62CA6EEA33ECD25EB4F012AD2DEEB8F5EC8D9B6E2B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:...xmoof....mfhd...........`traf....tfhd............tfdt...............4trun..............AV...[..AV......AV......AV...c..AV...H..AV...@..AV...H..AV...?..AV...H..AV...O..AV...F..AV......AV......AV......AV......AV......AV...t..AV......AV...3..AV.../..AV...A..AV......AV......AV...&..AV...)..AV...H..AV...2..AV...O..AV...V..AV...P..AV...n..AV...:..AV.../..AV...9..AV...Q..AV...P..AV...Q..AV...q..AV...0..AV...?..AV......AV...i..AV...a..AV...<..AV...B..AV...F..AV...X..AV...U..AV...}..AV...i..AV...}..AV...D..AV...A..AV...<..AV...<..AV...]..AV...X..AV...s..AV...A..AV......AV......AV...O..AV...7..AV...B..AV...:..AV...G..AU...B..AU...h..AU...I..AU...t..AU......AU...`..AU...g..AU...<..AU......AU...7..AU...;..AU...F..AU...@..AU...A..AU......AU...;..AU...2..AU...@..AU...A..AU...O..AU...L..AU...H..AU...R..AU...J..AU...O..AU...S..AU...T..AU...R..AU......AU......AU...G..AU...I..AU...S..AU...n..AU...X..AU...<..AU...Q..AU...S..AU...e..AU...^..AU...S..AU...h..AU...T..AU...~..AU...\..AU...U..AU...h..AU...S
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1174
                                                                                                                                                                                          Entropy (8bit):4.807073289817416
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:YYrK6LGxcMRsNolQVIADSfEvTY+RrruAJxPEvTBxjTEvTBx47AZp:YV6pMRsWQVIA37Y+R/w7fI7EAD
                                                                                                                                                                                          MD5:E87C6CCE9C0CE9682F22D731B413B8AB
                                                                                                                                                                                          SHA1:8EAF96B9F00C6123CD4FD6C26B55B938448C223F
                                                                                                                                                                                          SHA-256:892364FEC9E8380421CED52CF13FB510BB7074895F1AF418B1AFFA63AD3BB0CB
                                                                                                                                                                                          SHA-512:62FC9BE70D9411E0D8CA7BB571B80B9B80F3EABAA9703F78F711008B3CBFC356D8B1E68FD685E2F86AE9B66E4CCA8D4E3CE148F3EDAC4D2D0ADA0ECFEE93D52F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/windows/terminal/breadcrumb/toc.json
                                                                                                                                                                                          Preview:{"items":[{"homepage":"/windows/index","href":"/windows/","toc_title":"Windows"}],"metadata":{"adobe-target":true,"author":"mattwojo","breadcrumb_path":"/windows/terminal/breadcrumb/toc.json","count_of_node_with_href":1,"feedback_product_url":"https://github.com/Microsoft/terminal/issues","feedback_system":"OpenSource","keywords":"Windows Terminal, terminal, windows shell, terminal docs","ms.author":"mattwoj","ms.service":"dev-environment","ms.subservice":"windows-terminal","open_source_feedback_contributorGuideUrl":"https://learn.microsoft.com/contribute/content/how-to-write-quick-edits","open_source_feedback_issueLabels":"needs-triage","open_source_feedback_issueTitle":"","open_source_feedback_issueUrl":"https://github.com/MicrosoftDocs/terminal/issues/new?template=customer-feedback.yml","open_source_feedback_productLogoDarkUrl":"https://learn.microsoft.com/windows/terminal/images/terminal.svg","open_source_feedback_productLogoLightUrl":"https://learn.microsoft.com/windows/terminal/i
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 220 x 220, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):73347
                                                                                                                                                                                          Entropy (8bit):7.992729610573928
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:1536:9B1Snb3SG6jGH93YeiPhe0IPLS5Bh7uRK5n3czC+IxzNfkNaCjM:9vSnzSljGhYeiki7mqnMe+U+a6M
                                                                                                                                                                                          MD5:7E7B35D5A131E945067E3CFB7E6FF546
                                                                                                                                                                                          SHA1:C18F3BD78D6F1576293E1B6FA0141766BDB21504
                                                                                                                                                                                          SHA-256:D5A20E28A85BE7A714AFD58D8F446CC7242A0EE34D8983B564EEE9CC603AC969
                                                                                                                                                                                          SHA-512:1253B4A0A0DCAE56D6ACA83D74BE0F7437E3A1DF6915D92391892EE4C23600BAEE1A91B35D7A5417432C81CF1D5E24347D7A1312B96D1616360E3E7DC0320F72
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://eventtools.event.microsoft.com/cdn/Build2024/home/Registration/FY24_Build_Speakers_Arun_Ulagaratchagan_220x220.png
                                                                                                                                                                                          Preview:.PNG........IHDR..............Z....CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):894457
                                                                                                                                                                                          Entropy (8bit):7.999444459771279
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:12288:aXuquVWKlGWEe2939lQ/jyo3HqKHAqNm0Fw0aHcf9OIMrpR8IIF5p2VYf0yHkp:akYKhiNlejx3sqNzbawytIF5p2VKs
                                                                                                                                                                                          MD5:293BAA356E7ADB90830D992C3AA3F3B6
                                                                                                                                                                                          SHA1:15FB930FB781AB44C9C454F0366A9EEF87F06D7A
                                                                                                                                                                                          SHA-256:1FACF3516761554DF56CEC24DDAD57E155DAA62CA69E05CE1FDA66C9811D6623
                                                                                                                                                                                          SHA-512:4A650723344F0A62AFDE63F81E51EB54010EAAF117E4786FEC74914B6CDF0671214FA974E4DA59AD4F96848A00A5CB276B30DD8B18A1591115DC768100E1A997
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:....moof....mfhd............traf....tfhd... ............tfdt.........N......trun.............`....[........5..[...2}..nj..[.......[...[.......[...[....9......[....B...5..[...........[.......[...[...-=..nj..[....>..[...[....l..[...[...,.......[.......[...[...8...nj..[....-..[...[.......[...[...8...nj..[.......[...[....T..[...[...9p......[........5..[....I......[.......[...[...5.......[........5..[...........[.......[...[...2.......[........5..[...........[....]..[...[...3.......[........5..[....O......[....a..[...[...0.......[........5..[...........[.......[...[...23......[....P...5..[...........[.......[...[...2.......[........5..[...........[.......[...[...2h......[....$...5..[...........[.......[...[...3.......[....r...5..[....\......[....[..[...[...)....5..[...;...nj..[.......[...[....^..[...[.../....5..[...9]......[........5..[...........[....q..[...[...6D......[........5..[...........[....d..[...[........5..[...6.......[....k...5..[...........[.......[...[....[...5..[...6.......[.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):324071
                                                                                                                                                                                          Entropy (8bit):7.998067306926512
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:6144:Hsp2UqhOrVKwIv7+M4v2duyzbTOFqRQslAfV6tebRv:MppqheVvfM7h4I/l1Uv
                                                                                                                                                                                          MD5:E1C9C4FAA11610449C792BC308D4B07D
                                                                                                                                                                                          SHA1:1918560FBA64BC739762E9DE3EE8063F563F040D
                                                                                                                                                                                          SHA-256:845B67EE85A87755D44507949C02C846D3230ADFF28DD49B49C109983881EE88
                                                                                                                                                                                          SHA-512:AC571549EC08C5A055FA2634DE0961F7D05CCBD6F646E864DCB5D59AC8FF779268D847F00BC3447F0F3E3E1782171457F31323F5ABE8DBCAAB4E099CA6450EF2
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:...9moof....mfhd...........!traf....tfhd... ............tfdt.........|k-...@trun.......n...A.`.............b...........v.......:...b....... ...........P...............v...........b.......F...........................v...........b..............................%....v...........b.......}...........0...............b.......=...b...................`..........!'...........d..........,,...v.......,...b.............................."....v.......a...b.......~...........................v.......>...b...................................v...........b...................3...............v...........b...............................:...v...........b...................................v...........b...................S...............v.......^...b...................q...........;...v...........b...................D...............v...........b.......'...........................v...........b...................................v...........b.......p...........$...........6...v.......g...b...................`........
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x2400, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):89532
                                                                                                                                                                                          Entropy (8bit):7.966443590603813
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:ecWI04k+CDOFws6aK8BnmuIsOzUSrElhQ92/JPrU8Suhzqp95CcABSIYd:ecW0viOFwEK8BnmuRSrq3pY8SuhS/IYd
                                                                                                                                                                                          MD5:B8413B3B0E96A344C90126D4C1A975F9
                                                                                                                                                                                          SHA1:D7FDD7FA0772CC1A5FB3AF820783432C7AF37A1E
                                                                                                                                                                                          SHA-256:CD50F025111BF759FC60CF46A3D4A8FFB57DC629C553EF035E23E2BB0649A11E
                                                                                                                                                                                          SHA-512:A3A723AE3C8030A11ED61521CF3D9045BBE72EC27F66802C850A964AE9D8D142F7A18A79398CA5B1C732227C3B5F0B646890B268AA81D956BFCDECE322D8147B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:RIFF.]..WEBPVP8 .].......*..`.>-..C..!" uhP@..gn...$.....5.O..........,F.J.'}...\...o..Z....Z>...W..~>.........W..k.......O../..?..3.......7.?.}...._...................w................/........}........'...........o....._............%.../......z......9...#........6.......l.....K....._....3?....K...G.g..._..........O..._._.......?..............o......O.....^.....?.......k...g....8.G.o.~.}p..~_.....g..t..n_.?R>......Y...~|}......../....d..........._.~........C.././.....~......G......C...p.....{../......?^........+.vR..@.e...B......I1?_.q.FO...q.9.h&JF8.p.....rZ'.."'...R.^$.\l......[.&Lz.D...m...V.Z.j.(....^...\...O../.. >......r.F..}..R.a..,$.&.fr.X].*.....g......A..GR.Y....5...%..?.$VH1f..z..v@..jM.T.....d.h.HWH.6].^.j..8X.).nX....},......h.-.+ef.'XX.=.gr..4..a.......R.'.e!.U....X.;..O.)...K.Q..o.8S.$z.a...I..9b..f1m.I.h...6m..8/.O.T..$..`....=.....s......k.e(..7I.r.)..7.)q...s.G^.!\w.N......i...{b.\Y..T.....t.._...... .\...........)..."+w..31Wm.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Web Open Font Format, TrueType, length 5520, version 1.0
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):5520
                                                                                                                                                                                          Entropy (8bit):7.9031096074999985
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:rWj2roRH0aWQcxTbrBUe3zt/UVvBN+iry5ptPo3qWQFav9Z:rWasRUUcJhn3zxUR/+iryjmal4f
                                                                                                                                                                                          MD5:BB0FE7EE2AFB374A3EA0E7A9D4594959
                                                                                                                                                                                          SHA1:5FC9540910B033F98DF6341E89744AAC00A43F96
                                                                                                                                                                                          SHA-256:20AD8D22F74F03668A9AFD9CB910C5F814C4AA8A82E25F90710C7FF15ACDA51C
                                                                                                                                                                                          SHA-512:19415B386ED2F426F2072782D8DC10A848B14CCE6B8692377D8E10B10510F6EEEE689795C479633A438994E3F4E5E834F0D65A8BF721C8D881DB5EEA54A8F22E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/static/third-party/azure-media-player/2.3.11.2/assets/fonts/azuremediaplayer.woff
                                                                                                                                                                                          Preview:wOFF..............-|........................GSUB.......;...T .%yOS/2...D...=...VV.I"cmap.............n.tglyf...0...B.....Q.nhead...t...-...6...vhhea...........$...9hmtx................loca.......~...~..maxp...\....... .P..name...|...8...v.69wpost...........HW.?.x.c`d``.b0`.c`.I,.c.sq..a.b`a...<2.1'3=.......i. f....)Y.H.x.c`d~.8...........C?.f|.`....e`ef....\S.....9...1@.........H...x...GR.@.D./.dr.69.hB.\.#q V.{...G.5.z.4%[..[...ckA.IE......&#.|.w.....gO}.~..[..*...x....n.gh3.a..(...g.I..f.Y.g.E.Xf.U.X.K..6.b..v.c...9...p...\p....p....y..'.}.6....C........i...(k.*J....5.dD..Z...vx}.`x..P..h8..h$..i4....g...S...yA....p..T8Mh:.+4.N...g..S....C..$..p&.R8.h9.S..N,Z.g...S...wu..F.p..F8.h3.{..n...w..[.v..@{..pg.A.=.0J.u.n.:.w...[.N.}Cg...p..E...2.Kt.n(..w..[.n..Ew.&..p.Q?.n?i.=G.........x..9[...u..Y.pf.!...,..{.....}iwV.wUI.W..:Zk-.r*y....Q.Q.....HS H..q...i..h..E.1R$.p...j..P...KA...O]s...\...*.......s.=..x......L2@...^.S ..MCE..@9..R^.Z.d.F.(Qr......}.3.._xz.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 18320, version 1.0
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):18320
                                                                                                                                                                                          Entropy (8bit):7.987743324424954
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:M/4x9swMer+iBfrWC0iXUr4YESDWwoqh/bNirBh40LqGncCoLm6ECD:M/4x9aLiBjP0Mq4YESDWwo4q4nGncFiE
                                                                                                                                                                                          MD5:9D54AEA8133FC8CC3DCAE9ECAFF9EF95
                                                                                                                                                                                          SHA1:E9EB3E8F79B2AE8F096A2079F9FA5CDE72878B13
                                                                                                                                                                                          SHA-256:43D0F83450A823F30B31DDAA4BF709EFBD6091AC7F0669ADA5533D989CB0CF01
                                                                                                                                                                                          SHA-512:2166D2D341F2A7F9B9B47F9977B00B0CC7AE933140CFCAD11A081E5E67A469D81B0AE7FEB727E8D91A48B1631C5934EAEBDA9A8CAA0CFFD524DC9CC73824BA4A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/static/assets/0.4.026705071/styles/docons.c4a596dd.woff2
                                                                                                                                                                                          Preview:wOF2......G...........G>.........................T.V..f...L..x.6.$..X..n.. ..y..?..wu...8.0_.(..*..rJX....$'c.0a.eY..EgKt.}.H.!..3q%.~...8..F.ib:D..D..)............J.....z..L}.`..)..l5x..t M.\KBf.....P...|../.J.I...?....fN..6...1......(...w.?D.y...y ..0...v.....QQ.@@E.".q...............l.U.]N.gq..Z...3......Nd....:.@...zi.&......R......,...s..W.*...l...h....mAI.......4.....aa.yP.a(.f..r}..w`.S.V.y......U.D...0..3.u...2.F.f.n!..A8.....k.e.V.}....|./@.P..J..........[..=}..*f..$...7._..g.r..N..V|s.4..`x.....|.......<.i...a.....y.A.....|.@.........aCJ.V......| h...Y...0..".......(.)...%...H..l......H.X?..5......f5...l...6e.c.S..j.+.....<...X-...tL4x.=...S/...w........v.!..".4.o...dN..v...)>P.A..|..mI.h.(.......Vr...s...........@.......|8d..s6...T!...7.K...&......~$S@....T3P...\.j.I.:..6....C_..$.....}.....@....&&..)I.b.....E\..Q..M..Fw.>..{N|.}..^.......5/.^F..}EyU........10f|.y3........{......wG....{.....O>.>.}....S..{.....7../././.I4.'.r!.L.o...&7MNB..r
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 539 x 303, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):79948
                                                                                                                                                                                          Entropy (8bit):7.973007424170806
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:Yg3gJ5ZzVQOPlL3Q+V3wi1htQnH8pAaxK+ShtGSjkK7ZlB3g/B3UzrpegCIr:YMwnbdXgYcn1SK+GZdgFUzrpaIr
                                                                                                                                                                                          MD5:65CAB8619AC3ADFE049C71F761C447D2
                                                                                                                                                                                          SHA1:B1A381C7A07BF7DD02F1DBAAE4623FAA8B759CC5
                                                                                                                                                                                          SHA-256:AAD09618A5D1AA80C6C76B9DCF63D345EB6E2407273D2FC2014D046815EAC394
                                                                                                                                                                                          SHA-512:2D1847F248E7C8DCD9BB32091B08591F6BEF29020F69DECBB19CB4782894E927F2F900E9DDD5ADC241A659B4F3C39BF01C94196012D5130004C402C79392EA88
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/windows/images/dev-drive-icon.png
                                                                                                                                                                                          Preview:.PNG........IHDR......./......$......sRGB....... .IDATx^.i..Y..v|.%...$..j.....L.D.Q2..L.&.O....H"....8.#..(jDr....(l.".X|..{..-"2"....xY...._^<...........*.....p3.f....7..i.<.6.....p3.f....7.2..l...f....7.n......p`.N..up/...9B.....>..><.N.....1...?.....&..|..!..~......Xt0...x.....>W..-:#....B.^.]./...z...Z...qA..{.~.i...l..r...w.So........@^.H..#.H..)<..{|.....>!.u7.n.Z3....$........;a..N.o.C.Bt..a."...~....>.ao.z........,..T....A..........[.b@L......L.}......u..R.U..,.UB..l.nS......u.u>5...[....^.2..&.{&...`...^....S..h.XXh{....%...YU...S.....'K..n..Tpv.....sn....<E......$.i..4.q...p....!." Z..`...u3...................5v..{....!..F._.@..G.t.p.d:|..r.......3...H8.r}..N{..6.C..c.x.Q....V6+...........#6...1...i.+X.z..1.\r5.IX.2.s^.....|.......M........O...Cy......}.~..+8..;...U..Z.'G&......./...u..eE{9<.k7G&`#CQ....5N.C..|..>..EV......:Z.(.!."e:...7.sg....S....9..3.*.......k..c.....A7.....A..." =...."2R.|.3..>...0P..`.....0sX........
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):4839
                                                                                                                                                                                          Entropy (8bit):7.887814026598783
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:VTAdaCNM0YUpDwvSiFyqtsgcbnZtl7n/Tt1MN3/ND5:pdJUpDzmDKgcLZjQNPNV
                                                                                                                                                                                          MD5:2A0D74CC0049A4777EEA1A669753B93E
                                                                                                                                                                                          SHA1:B8719C872114E61A20DCB75CCE331F8E9D432BDC
                                                                                                                                                                                          SHA-256:F8F2023FB18105750F57FCAB0079300A1C1DF5308B5284C125F68E96F9DA43AA
                                                                                                                                                                                          SHA-512:7FC73AB21D7BCCF333A1984CCF98AB8DAAC1822B6A171BDB18D865892F746695905FED6EA319089BA48711590021C832E653A5676C04A344EA3E082CECBBFBE9
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR..............X......IDATx^....e.Y....?..mf....%..f..&..b.e...*n"...$)....S... E-).TQ.1M...i..E+..R..j. ....n.....s..?...!...Lr.>.8\...2;\..}..;....1..c.1..c.1..c.1..c.1..c.1..c.1..c.1.8@..h......yt.u.}|..^.(...G@DEB^h.9.3MZn.A:.(k..9...Uh.....r....H.."L...9.../...p.x. 3s')..l\<D......!0.....>.m.._.w.c.G..S....7Bq.u....p.P.........c.....V...*x..>Zz.....%.......@..@x.h....A...7;d.~....@@.......... {P..X.q.......1.O....a.?I.8M.s+..#..k.t..(.hr..>.I..[..l....}..I..F..+..r.!...I}H.8.b.0.9..7..:.,.C.p.G._x.).S.,....nBX.J#.n.u_kS,#....0./.L...+...x.....%.E. m`.H@@...W*..z.i...y..c.r#....n N~..=.9J..C.a.........(.#@.8`..}...n!p'.z...@n@H.<#.>.u......CO.*.|%.K ........5.U9.uT..........._.m..]..?..3..:.....D.f..@.....ba..{R.7,..O..q|...4.S...`.0.^...E.vN.w.C.S.....{.A>.X.2.F.......kP.....Id.... ....M...l..PT#*d4..~@V ..../.h... .2..g....U.8.(].%.%..&Dx.D.I!l.......).@._....Az.~.("..}..=..(M..0F.......jx.3...9......." .....(.....N..q-Z.FY..1.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 220 x 220, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):74643
                                                                                                                                                                                          Entropy (8bit):7.99327525510652
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:1536:mAtP8KnupKFuDBqN7MQPJSv7aG0pTyfBAB0BiZ:RPJnu0AU7MQhSuGI6BA04
                                                                                                                                                                                          MD5:6430CDA5D2D957062B2EC2D8437DBEBC
                                                                                                                                                                                          SHA1:27DAEE60805ADF7FFF8B8F3B01E848D7621E26D8
                                                                                                                                                                                          SHA-256:8548966F38163D1D27E5BB56C3EDA9DE63EE90D975A7328FEBE663026CA5F32C
                                                                                                                                                                                          SHA-512:0F09412E375D0EAC90DB12FA3680AD5914CB827D15CB73C63466F57071E6749BCE109C8720CB38B1942871EE0A1A2BDB1C2339B8EE7BF0B2D6581C977B6FD525
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://eventtools.event.microsoft.com/cdn/Build2024/home/Registration/FY24_Build_Speakers_Scott_Hanselman_220x220.png
                                                                                                                                                                                          Preview:.PNG........IHDR..............Z....CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):26684
                                                                                                                                                                                          Entropy (8bit):7.965315262987569
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:piU109cdCR6fNf6ggGV0hh/sVmSCOPcq72HK9+B:pi99cdCyN+sVmdccqCHt
                                                                                                                                                                                          MD5:3BA52C180D73844CAA243EDCE3DC0653
                                                                                                                                                                                          SHA1:E9D2129D7D39C00F10F8BE6EDEEF004A4BFB5015
                                                                                                                                                                                          SHA-256:8C672F969187B518E6AA049BAEF8EFB096FA35288B1FACA8F88313BA07791E7F
                                                                                                                                                                                          SHA-512:B2BD6D970468B1F5A270387D716B846F4FB49DB0476311B6CFDE3870C351ACACB00A380237C921C6552F57F15DDFE1A1A98CC53D69165671DF2A6B75DAF51D3E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/media/home-and-directory/featured-cert_dark.jpg?branch=live
                                                                                                                                                                                          Preview:......JFIF.............C....................................................................C.........................................................................D..........................................................................................3..be0..fV...L...12..F&S......C2....`.#.)..k2...be0.....5.Eu..=.s.U/..O..............yzz}\....iFzo..9|}]..{/P![s.z:.....}.v...C........}.}.}|..o'N.F6.F'.......+....~.N..W.WO~n..@...`...L..be0......12...D.`......be0......12.......Z$bl..W....-.Umm...J...*...@..Z...]-e...gkt..3,D.K[j%.UK[.@....T...%h.U[[j..J.a5Vm. .....0YZn....=>.\.jc.a.. ._'WG..v..R....:....^....L..-.....sfa(....k....G/......).U(Vy..=>.\.jc.a.. A<NN....`..tp.......l...+N............B4.V..b& ..D.)..D.\....)_Y.M.......ei.0.(.M.3.k..g......f..Mt..P....Z.Z.B..-..._<'.J.Z.E.....gh.-..S.3`.Fzli..J....[u. .2.....U[]j...Zn....@....m..p..7F...z...>..<...g.9.w...7..gl.].n..~..O......2.glre15..^b:g.7...'..E......u.]zN.J.[..N.NU.../F....#V...ts.d.2.u...`.9...
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 539 x 303, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):61219
                                                                                                                                                                                          Entropy (8bit):7.9868209068850735
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:nExVhG2iQAJrYhxMYy0prETJKTFERxtz6mODvDuVpg5V0k:Ejh27JrkxM5ACRxtz2r2gX
                                                                                                                                                                                          MD5:BB51A2489E745C44B540790917D3436E
                                                                                                                                                                                          SHA1:A22BBEB44F16852D3E0724E4AE431BCECFCC1DD8
                                                                                                                                                                                          SHA-256:6718AA684EDEBF8C960DC5D6B6340561705D04C9E10C68D01F4EF976F01FC64E
                                                                                                                                                                                          SHA-512:B2A1326DAC67EB4902EE73D56FE1244CB81139670F7B6AA859490817D7EF59282F1586F7853357066CA73C34BC0D67384688AFC16198AB540F41AF93C822DCB4
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/windows/images/winget.png
                                                                                                                                                                                          Preview:.PNG........IHDR......./......$......sRGB....... .IDATx^....Gq.Z.;w.w...@,...Xm.b1F8.b?...y./.%.8....y..x.........=~.c.p..b....@..0B.Z.63.............[.s........?p...O.@.@.@.@.@.@..Y......D..m.@.@.@.@.@.@.@..m#4.4.4.4.4.4..U.4.qV..:o.h.h.h.h.h.h`..F.F.F.F.F.F..J..6.*y[.............l.=.(.(.(.(.(.(pV)...Y%o.Q.Q.Q.Q.Q.Q..................*...8..m.7.4.4.4.4.4.4.........O.6.......l~...>......f;vMm..L.9....<8:..>=y,|b...........v.....q,k....w....>w.=.wv..0..La...4..X*...1..>Z.u....mk..>..Zk[.rS......R......#x...ov?............b......#.;........!.y.........>...Q...@...<...G..|..7......l..{V.0......ms.B..F.+c....|z.2x.......m0..w!5.w.....)....;..^x.w..........]......#......C..^........!.N...$...8'..&.(.6?.W..m.r......f.h.Q..@..'G..k..o].&8=....(p.Q...s.%mB..+...=.'...|=.u.7.I....U....:...........S.}.Z.......8...&.......w..2....4.h..@..!'....Y.a.Y0.M..j-...$.4.. ...3...Lo....yx...1F..4.4...@...........|zr..Z.F.....l<.DnC..@.*.......Sp.t...\k.(...
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (64241)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):171486
                                                                                                                                                                                          Entropy (8bit):5.043877429718187
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:jzCPZkTP3bDLH0tfRqQ0xtLfj4ZDSIpTt813viY8R1j35Ap7LQZLPPJH7PAbOCx1:jlZAW9kJeqg
                                                                                                                                                                                          MD5:B7AF9FB8EB3F12D3BAA37641537BEDC2
                                                                                                                                                                                          SHA1:A3FBB622FD4D19CDB371F0B71146DD9F2605D8A4
                                                                                                                                                                                          SHA-256:928ACFBA36CCD911340D2753DB52423F0C7F6FEAA72824E2A1EF6F5667ED4A71
                                                                                                                                                                                          SHA-512:1023C4D81F68C73E247850F17BF048615DDABB69ACF2429644BDAF8DC2A95930F7A29CEAE6FBD985E1162897483A860C8248557CDA2F1F3D3FF0589158625A49
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/29-591900/68-c3a397/f4-0855a6/a8-3dc4a6/f1-3221a1/dc-d4cb46/1f-806835/7a-c9e644?ver=2.0&_cf=20210618
                                                                                                                                                                                          Preview:@charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):20412
                                                                                                                                                                                          Entropy (8bit):7.953388007592325
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:RRRgdEj5Gkojd4zutjpyG8AgzWFnG4xxTSYjmq1JE0ow:xgJaSdpDFnPLTJ/1JE0ow
                                                                                                                                                                                          MD5:848DCF649DB3C8FCD8EB9C1D8E974315
                                                                                                                                                                                          SHA1:658C6015CE3918839F6ABB03FF9598EFA83AAF51
                                                                                                                                                                                          SHA-256:05617804EDC5BED4A08BEAA61691EC60011AD58B12B262F5302F8CF5FE321B62
                                                                                                                                                                                          SHA-512:58E2108152F4BD8399CDC931DA7B19AFB3C18696A566465CE79CD5DF0308B492868BBE0D735092DF4A5B9E4D00468386849E9C93F2C1E67DBBD5AE87ED4EA8C8
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/media/home-and-directory/featured-samples_light.jpg?branch=live
                                                                                                                                                                                          Preview:......JFIF.............C....................................................................C.........................................................................D.......................................................................................{<`.....+ ....!B. ...XT ...."+P ].V...Y...V.........(.....f..A.q....R..Z.B.e.h..jc.M......j@....y.E!.c......&..5 .j..+3....h,...l$..b.yoM@.a4.....Z.....`(..B......hb...!..U.+...."&.....I$.........UjQz$..`..c.q....$\..H...f.A$.Y`...R.-.i..T0.k..$.+\...b...H.......VXWz.zUjAY`.... ......&..Ax...h...Y...T......T.h4.VgF.D......{)...."..L.h..\....L.!......r@=....$\..H"!".(. ...[0...Wi..h...L.H.T.B.D*(O...C..{z........>..p..].M.U...............YV8.!Ye.,. ..m..EB...S."r.TQCC...U"k..@.TP......n..f.....?s..\....Z....t...E..@...RZ{^?`./..#JA.3+n..X,....TT)+5..+....u.i..+....v.#.%.dMg.?A......._.#.WEV....@.....g.SQ .B....\{.?a49X..X..`..@."...ISu&deM.C....:.kL'...:..M%~kW.*..e..i...=.3*.../xr@.............<..[F.@...(i..3H.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1900
                                                                                                                                                                                          Entropy (8bit):4.093037924930478
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:tR13HmeqgKbAt7+6LGtMPRZlfaf/RJ4fjaeSKZAvF+RvUXgDRfbqxacwRiHJ+sdp:Z36r2E4cPSaNAUWY/wkz6qXG5q
                                                                                                                                                                                          MD5:21FF796F0B1C5738A04EE2360DA6FD55
                                                                                                                                                                                          SHA1:FCBBCA289BE3D74B2C939A4F1020018895E6D2C7
                                                                                                                                                                                          SHA-256:144682E0FE4A009794E8E16AEEEBFE7A8AA17AC13ED477D00127FE66B062B3AE
                                                                                                                                                                                          SHA-512:B2A0A136ED5D9979AD882F2F6E7F69AAF8FB44B7A15F181401F3F48D38AE275620B6F6D00B146C0002B228B704DC027E764C90890BA84722EC2A53C330DAC3AE
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/media/logos/logo_SQL.svg
                                                                                                                                                                                          Preview:<svg data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 64 64"><circle cx="32" cy="32" r="31" transform="rotate(-45 32.002 31.994)" fill="#be4040"/><path d="M53.92 10.08a31 31 0 010 43.84L10.08 10.08a31 31 0 0143.84 0z" fill="#b72b2b"/><path d="M11.65 37.33a6.35 6.35 0 001 .62 8.12 8.12 0 002.29.74 6.83 6.83 0 001.12.1 5 5 0 003.1-.8 2.74 2.74 0 001-2.3 2.85 2.85 0 00-1-2.27 7.81 7.81 0 00-1.28-.93q-.77-.46-1.83-1t-2-1.2a7.27 7.27 0 01-1.36-1.16A3.91 3.91 0 0112 27.8a4.6 4.6 0 01-.25-1.56 4.12 4.12 0 01.47-2 4.62 4.62 0 011.27-1.49 5.86 5.86 0 011.87-.95 7.73 7.73 0 012.29-.33 9.45 9.45 0 013.59.6V24a7.46 7.46 0 00-3.81-1 5.78 5.78 0 00-1.53.2 4 4 0 00-1.26.58 2.79 2.79 0 00-.85.95 2.69 2.69 0 00-.31 1.31 3.26 3.26 0 00.21 1.22 2.93 2.93 0 00.67 1 6.37 6.37 0 001.22.91q.75.45 1.85 1a22.1 22.1 0 012 1.19 7.79 7.79 0 011.42 1.21 4.46 4.46 0 01.84 1.33 4.24 4.24 0 01.31 1.59 4.72 4.72 0 01-.44 2.1 4.09 4.09 0 01-1.24 1.5 5.68 5.68 0 01-1.9.9 9.1 9.1 0 01-2.42.3 9 9 0 01-1
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1905
                                                                                                                                                                                          Entropy (8bit):4.469707935247477
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:qlxUNvOfDBYkLW5p3LNC5rUly9pd931hXLrHFu3tF5gcqP70Fhvl9ri7XGOn7r2L:cCuYkLQ3LA55DLLrHw96grTSWe7qwjTw
                                                                                                                                                                                          MD5:4CEE7944FF875505C000E65C8D692A20
                                                                                                                                                                                          SHA1:3B36D9F4CE1FB081B97BA5C1864B1DACEAEFE05C
                                                                                                                                                                                          SHA-256:84D7708897CE1F62ABA89C11BA2600CBAEFF0D1B65F2EA310CB8D9C5CE6A2C5C
                                                                                                                                                                                          SHA-512:01499B6E34EA61E347044FCFBFEA3794417617956DCB5B6528014F358BC3CDA291CB62D008518B829B656DE088FEAAFCF0C077B623E79DFC6A6D37B0FD47F51E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:<?xml version="1.0" standalone="no"?>..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 20010904//EN".. "http://www.w3.org/TR/2001/REC-SVG-20010904/DTD/svg10.dtd">..<svg version="1.0" xmlns="http://www.w3.org/2000/svg".. width="380.000000pt" height="380.000000pt" viewBox="0 0 380.000000 380.000000".. preserveAspectRatio="xMidYMid meet">....<g transform="translate(0.000000,380.000000) scale(0.100000,-0.100000)"..fill="#000000" stroke="none">..<path d="M1693 3780 c-70 -10 -285 -65 -311 -80 -9 -6 -52 -25 -94 -44 -388..-173 -699 -573 -785 -1011 -16 -82 -18 -192 -20 -1305 -3 -1172 -3 -1216 15..-1250 11 -19 37 -45 58 -57 l39 -23 1297 0 c895 0 1305 3 1325 11 38 14 72 47..89 88 22 53 21 2278 -2 2441 -21 159 -65 304 -133 445 -132 273 -346 494 -613..635 -119 62 -201 93 -336 126 -91 22 -135 27 -287 29 -99 2 -208 0 -242 -5z..m-278 -811 c139 -37 261 -135 321 -259 50 -102 56 -155 54 -429 -1 -135 -2..-250 -1 -256 1 -6 45 -10 111 -10 l110 0 0 281 c0 253 2 289 20 346 60 196..253 338 460 338 133 0 255 -55 350 -157
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):68547
                                                                                                                                                                                          Entropy (8bit):7.94906299785846
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:fgXcaySddva27mAmNvtX38hZEYWcD3dr9WilNYCMYh5J:fgXca7xHctX38TExcD3dRWiCG
                                                                                                                                                                                          MD5:5B5D59AE2D8C87209B387052D28A3762
                                                                                                                                                                                          SHA1:6A08910ACBBE12D983EFCF09F6053E4366114548
                                                                                                                                                                                          SHA-256:153CA1974CCF3DD89864C2CCB480B46DBCE24593A6DD90B45D97483A73819D87
                                                                                                                                                                                          SHA-512:552627217DD0D1967E3AD348C25B03C3B0652BD132462EB9432A229DB3BB98936D73D07540481C48C7FC04C3905AB34F8DC3A22FE67D6B27F3FEEEF5A12C50DC
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:"https://learn.microsoft.com/video/media/a333a05b-17c3-4d58-8b72-605be7f7b538/DevPlus_MASTER_H264_59-94FPS_108.ism/QualityLevels(128034)/Fragments(aac_eng_2_128034_2_1=41813333,format=mpd-time-csf)"
                                                                                                                                                                                          Preview:...xmoof....mfhd...........`traf....tfhd............tfdt.........~.U...4trun..............AV...K..AV...K..AV...Z..AV...V..AV...Y..AV...\..AV...T..AV...H..AV...N..AV...X..AV...Z..AV...X..AV...O..AV...K..AV...P..AV...S..AV...X..AV...N..AV...Z..AV...^..AV...\..AV...W..AV...K..AV...g..AV...M..AV...R..AV...P..AV...V..AV...a..AV...F..AV...N..AV...T..AV...J..AV...L..AV...]..AV...Y..AV...S..AV...W..AV...U..AV...L..AV...]..AV...Q..AV...|..AV...r..AV...O..AV...S..AV...F..AV...Q..AV...Q..AV...W..AV...V..AV...W..AV...d..AV...V..AV...M..AV...N..AV......AV......AV...>..AV...>..AV...P..AV......AV...N..AV...&..AV...D..AU...D..AU...E..AU...?..AU...A..AU...6..AU...Q..AU......AU...`..AU...F..AU...K..AU...D..AU...@..AU...C..AU...V..AU...v..AU......AU...2..AU...O..AU...6..AU...A..AU...b..AU...T..AU......AU......AU...y..AU......AU......AU...?..AU...C..AU...M..AU...N..AU...F..AU...?..AU...2..AU......AU...f..AU...3..AU...*..AU...8..AU...0..AU...4..AU...?..AU...D..AU...V..AU...Y..AU......AU...L..AU...B..AU...E
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):30586
                                                                                                                                                                                          Entropy (8bit):5.073044312726095
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:eG6CH12VtjH12VtU2tWWNht0nD9ajKQ/1umYawgmRiIk9:eGxH1ktjH1ktpt1xGUz8aOE
                                                                                                                                                                                          MD5:75E86651BF5A1DB86309402A226CFD50
                                                                                                                                                                                          SHA1:FFE3F5E3E8DC259ADA7C4BE3ABD489F157C2A595
                                                                                                                                                                                          SHA-256:BBEB053438C043BBFBBAB4C2B33BD5EE3F2923DBD51BA7E90A2C14DC54E0E2FA
                                                                                                                                                                                          SHA-512:049544BCD5CE75F026F324EE18AFF66427298C20EF3DA2B68E19BD3C9295666BDFA52EB5D2E83F10951C811959AA42F6A3B6FAE14F44461940ADB70EE89AEF17
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:{"myEventPanelDefaultsOpen":[],"acsMeetingStartsMinutesBeforeStart":0,"acsMeetingStopsMinutesAfterEnd":0,"acsSessionIds":[],"addEuroDomainParameter":false,"allowLogOn":false,"alternateMeetingDateRange":{"end":"2024-05-24T05:00:00+00:00","start":"2024-05-21T15:00:00+00:00"},"announcementBar":{"content":"Lorem epsom ","enabled":false,"hyperlink":"http://www.google.com","hyperlinkText":"Click Here"},"anonymousNavigation":[{"analyticsTag":"{\"aN\":\"Navigation\", \"cN\":\"Microsoft Build\"}","blockedScope":[],"className":"home-item","href":"{AuthenticatedHome}","name":"Microsoft Build","requireScope":[],"requiresFeature":[],"subMenu":[],"requiresPhaseId":[]},{"analyticsTag":"{\"aN\":\"Navigation\", \"cN\":\"Sessions\"}","blockedScope":[],"hidden":false,"href":"","name":"translate.base.generic.route-names.sessions","requireScope":[],"requiresFeature":[],"subMenu":[{"blockedScope":[],"requiresPhaseId":["PhaseRegistration","PhaseCatalog","PhaseTools","PhaseLive"],"requireScope":[],"requiresFe
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ISO Media, Common container file format
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):939
                                                                                                                                                                                          Entropy (8bit):3.19175294502971
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:sZIvdXSkL5QfVMk890yp/kNcg+LrGg+h3X/+opdQCLloeI10NXkMQLOeNp3a:gIdQcp/kNcgA+hRXzRoeI1UXk1ie+
                                                                                                                                                                                          MD5:CD7B2FAD6A4259D001A0A6E94A397DBD
                                                                                                                                                                                          SHA1:A6DAECAE7F0403BB5DF4AAF08969BF695800A2D5
                                                                                                                                                                                          SHA-256:F3B54C81DDFE1D8881199D8401B194757791F76C5E01C0AD3027B37845242964
                                                                                                                                                                                          SHA-512:371FB818F62597B0FD3CFF93195F74628E7FD01D7CAB445B36C3BD214F072DD73BCD7BC94AE582727AA89695FA3F2462EC6DC2E1C8786D96753B628BB1D53908
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:"https://learn.microsoft.com/video/media/db0f1b68-7897-4ca8-884a-1a863d1ae60b/Windows_Copilot_MASTER_H264_4K_W.ism/QualityLevels(951619)/Fragments(video=i,format=mpd-time-csf)"
                                                                                                                                                                                          Preview:....ftypccff....iso6....moov...xmvhd................................................................................@...................................ainf...........]trak...htkhd....................................................................................@........h.....,edts...$elst............1..........5........mdia...,mdhd.......................................Ahdlr........vide.............Mainconcept Video Media Handler....Lminf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1...........................h.H...H.........AVC Coding............................6avcC.d......gd....@./.p..........0..-....h..,........pasp............btrt.......C...C....stts............stsc............stsz................stco...........budta...Zmeta.......!hdlr........mdirappl............-ilst...%.too....data........Lavf59.27.100...<mvex....mehd........1.S`... trex............................meta....
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):68880
                                                                                                                                                                                          Entropy (8bit):7.951676091039746
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:7U56I8UYAx6R1J5sqq43X+WAJdIwS/c9/p4vGcv1egmU461MbRwM:7U56I83VqDRsk9/2v1NeNU5MVwM
                                                                                                                                                                                          MD5:4B70D369322CFD9DFEEB60BFA52A7762
                                                                                                                                                                                          SHA1:56CC1BCC402EE4A8F9FF06588B39994D793BD77F
                                                                                                                                                                                          SHA-256:4BE43244246CCC8056A2D725C740AD59ABD39762D0AD9B3D8494E79472F106F2
                                                                                                                                                                                          SHA-512:BC60C366966CA7488445C44F503E4CAFCB3DD74E2B737C13CE27A9F67DD65A1DB234725C140E4F7DE7794E7B16E628D7D7E57020704BCF77409DAADC5EBC8DCC
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:...xmoof....mfhd...........`traf....tfhd............tfdt.........v.....4trun..............AV...Q..AV..._..AV...W..AV...O..AV...H..AV...A..AV...I..AV...N..AV...Y..AV...W..AV...9..AV...S..AV...a..AV...`..AV......AV...M..AV...N..AV...P..AV......AV......AV...T..AV...>..AV...:..AV...A..AV...C..AV...M..AV...O..AV...H..AV...k..AV...@..AV...N..AV...K..AV...L..AV...O..AV......AV...P..AV...T..AV...P..AV......AV...Y..AV...A..AV...N..AV...O..AV...F..AV...a..AV...K..AV...F..AV...K..AV...g..AV...6..AV...O..AV...P..AV...X..AV...Z..AV...6..AV...Q..AV...P..AV...V..AV......AV...W..AV...H..AV...J..AV...C..AV...N..AV...A..AV...I..AU...L..AU......AU...B..AU...I..AU...R..AU...G..AU...L..AU...a..AU...<..AU...K..AU...K..AU...k..AU...c..AU...I..AU...D..AU...K..AU...M..AU...]..AU...E..AU...Y..AU...v..AU...2..AU...?..AU...P..AU...u..AU...]..AU......AU...<..AU...g..AU...x..AU......AU......AU......AU...'..AU...;..AU...8..AU...;..AU...P..AU...X..AU...c..AU......AU...G..AU...=..AU...H..AU...C..AU...A..AU...j..AU...;
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1537
                                                                                                                                                                                          Entropy (8bit):4.70883966952283
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:YAv3L3q0tNSbz1WjUHp008iusV2NEuP9DK1S5:Vv3jq0tNmz4jUHO08iusY5h
                                                                                                                                                                                          MD5:F74C501AF7AA3932DDF537DCD164699F
                                                                                                                                                                                          SHA1:77785473274446286A853AA27705D870A1B40DD4
                                                                                                                                                                                          SHA-256:73A8D95C86B32CD2FB9190638A919FD9FC5ADD06DF81DFB166874BD1685D8066
                                                                                                                                                                                          SHA-512:AFC6E0A1801F8DEEE8D3F811680D61C9361300CCDFCB2F898382E706A618B9308AE2FC8BA9AFA9FFE6CCA1928ACD91693133A70C463780237A8D2749CB4BC343
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:{"category":{"biName":"windows-server","href":"/windows-server/","kind":"link","title":"Windows Server"},"items":[{"biName":"1-get-started","href":"/windows-server/get-started/get-started-with-windows-server/","kind":"link","title":"Get started"},{"biName":"2-failover-clustering","href":"/windows-server/failover-clustering/failover-clustering-overview/","kind":"link","title":"Failover clustering"},{"biName":"3-management","href":"/windows-server/administration/manage-windows-server/","kind":"link","title":"Management"},{"biName":"4-identity-and-access","href":"/windows-server/identity/identity-and-access/","kind":"link","title":"Identity and access"},{"biName":"5-networking","href":"/windows-server/networking/","kind":"link","title":"Networking"},{"biName":"6-troubleshooting","href":"/windows-server/troubleshoot/windows-server-troubleshooting/","kind":"link","title":"Troubleshooting"},{"biName":"7-related-products","items":[{"biName":"1-iis","href":"/iis/","kind":"link","title":"IIS"},
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 1120 x 631, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):445931
                                                                                                                                                                                          Entropy (8bit):7.989148698074999
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:iFgH7GNo6klkgestX3gxDdZhsdeb4V+6oE:7t6Vges1cJZhyeb4V+LE
                                                                                                                                                                                          MD5:48B55878C08AEC7EDA6BA1671315DC52
                                                                                                                                                                                          SHA1:838F2A347325161A45CFA450F034C126A4220090
                                                                                                                                                                                          SHA-256:DE348D564677E03AEDE1D71B0679D0BB779641C60C506DC85705CAFBBE12A2D2
                                                                                                                                                                                          SHA-512:EBF9EE2FAA5F1A46F0CE436B02EE4107554D86F7C137D2C5044F854BC742513DFCD9DBCEFDE8F33F2781DF25EB292E8772E7EEB1D12703AED3CF24C12DBDCC9D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/video/media/a333a05b-17c3-4d58-8b72-605be7f7b538/devhome_thumbnail_1920_w1120.png
                                                                                                                                                                                          Preview:.PNG........IHDR...`...w.......'.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME.....#...#d....IDATx...w.%G~..~3............q.p0...'9.I...SHK.HQz.H.O.....Ell.j....[)v.[.....h.....I..00.3.h..5.T....~.._.9.u...}..{...,s2..3...7..P.EQ.EQ.EQ.EQ..c.z...]..(..(..(..(..\..X..r.BQ.EQ.EQ.EQ..*...].EQ.EQ.EQ.EQ....`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x74, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):9292
                                                                                                                                                                                          Entropy (8bit):7.979314805068761
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:A3zGB4V2+Z/mQBIhxhgXvbYybPmvKizhGh8XRsbe1e/:06B4V26BODgXzYybOr0hUybes/
                                                                                                                                                                                          MD5:7E1ADF35A1CA9E13F4E9AB1CEFD6113C
                                                                                                                                                                                          SHA1:FEC726E3257A4B2D4BD3EB442A57DF25114BF60C
                                                                                                                                                                                          SHA-256:48AAD716F53F98AB91806C90163D3AB913496285300B7E78A04BC567B6493B62
                                                                                                                                                                                          SHA-512:3F43CE04D9FE13BB9B276BA5EC923F4D19A218E633205E26F7C14121302A238FE8E69219B787BFA79F98812059FC7E259B6D95374A4121FAE9CFDE348E8214AF
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://eventtools.event.microsoft.com/cdn/Build2024/home/Registration/FY24_Build_Ph1_Launch1_Homepage_RegKicker_Desktop_1920x74.webp
                                                                                                                                                                                          Preview:RIFFD$..WEBPVP8 8$.......*..J.>-..C..!.H.P....p....\.cQ?.~[...vR...."......?..:../........9......zB........_.._7.... _....;ny.p(..]{..\.....t..m.$'$}..0.M.t..r..P..B.-...o......Eyac..h2.p...@....._.............s...~.,eAH...^...a.u.S&.j.X...|M..`..j,N.8....UK........?...ic../.@k1..$.q{.*.z{.c..m.....'^...{.nru.m....."_..>..Q...v..af..B5..xT.iK.D.l....g.2|t...f.....#q....].............>..a....,`K.+2............k...X.*(".l.Z..y..|..~.XO.I..L.....A.......Hh.B.>.....H.j.v.JB...M........V.....R..Jg.~.R..m...5}......]....w.Y=....W.t' ..u..Qy!.T.A.1QpJR.{....{....c..`7w|^.........wR.......#..Q...z...T~$.?...f...MZ..k....|..G.$T.i.7...$.=.....H..Z. ..jD.:5.....H..<...0.1.6...{.mt!........b.....N.;.H..p.Y...d.y(.J...`...*...z.......V...\....2....P....v7.O.....b.W..eg\.........i.1]...g.. tk$M.A]...%@SL.3.u*..R.Q]uk..=Q2K_Q...F...x)!..f)..H......9s....aD[p.Th.&X...8eb..V....z3..........>a.......mz(...=..o..Y.3..1..n..RX.N.uCg.X..G...wHD%.*...+
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):16665
                                                                                                                                                                                          Entropy (8bit):4.994689912697386
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:BunBaB7zl+fRRQAMniuUkC0UkFPM08D7vwjPOPC:EqhiuU6POPC
                                                                                                                                                                                          MD5:431D8804A7BA2AC0993A91964F19C890
                                                                                                                                                                                          SHA1:1463EC1AD3B9B984E302EC5D57BB5AE841BB43B3
                                                                                                                                                                                          SHA-256:60B7CE9C7EF5F284A139029735EEA3A618D4E35A3A3CC62BD73B82BF4BA7D9D5
                                                                                                                                                                                          SHA-512:7974039890AC1F1521A3CE8D57BCEED9F530F1DDC74183D62DC02ABC545F53DD5259548C1465E049FCC47AC522CF0A9FA4AE36CF7ADC0F0463F2B6275AA7856B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.microsoft.com/videoplayer/lib/css/index.css
                                                                                                                                                                                          Preview:.productplacementchoice .c-choice-summary {.. min-width: auto;.. padding-right: 12px..}.....productplacementchoice .c-choice-summary a {.. padding: 0 36px 0 0;.. margin: 0;.. color: #000..}.....productplacementchoice .c-choice-summary a:before {.. position: absolute;.. right: 0;.. padding: 12px 0..}....html img[class*=vp] {.. display: none;..}....@media (min-width:1779px) {.. html img.vp6 {.. display: block;.. }..}....@media (min-width:1400px) and (max-width:1778px) {.. html img.vp5 {.. display: block;.. }..}....@media (min-width:1084px) and (max-width:1399px) {.. html img.vp4 {.. display: block;.. }..}....@media (min-width:768px) and (max-width:1083px) {.. html img.vp3 {.. display: block;.. }..}....@media (min-width:540px) and (max-width:767px) {.. html img.vp2 {.. display: block;.. }..}....@media (max-width:539px) {.. html img.vp1 {.. display: block;.. }..}....@media(max-width:139
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):7804
                                                                                                                                                                                          Entropy (8bit):4.424606690115137
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:P904gKPKMPTrlgYERwxMymUcEY/PIS3k5aGr9ue1t8zXDt7pcuq8LXD3bFRjab+:DCm9se1c
                                                                                                                                                                                          MD5:EBBC556A04047A8A5F16B4EA94873913
                                                                                                                                                                                          SHA1:9E19AF98CEB7FDD1EE3CEBFB4F75F5E37A5800C2
                                                                                                                                                                                          SHA-256:D8D3E0AB57B1EF2335568BF2BA8F8D597E1FECE31B499806D04A3E167F7069C9
                                                                                                                                                                                          SHA-512:CEB024900042A99786FD1B0F3C27E90CC465A4BDCEE3F3D1F7F56764DB835CEC889F95929C710E1C9A6BBE2D74E9B8A723CC23D6752EF6D25B8A2E575DB3F275
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://api-v2.build.microsoft.com/api/translation/metadata/en-US/translation
                                                                                                                                                                                          Preview:{"metadata":{"base":{"sitesetting":{"configbutton":{"lang":"en-US"},"settingname":{"lang":"en-US"}},"generic":{"routenames":{"getstarted":{"lang":"en-US"},"archives":{"lang":"en-US"},"blog":{"lang":"en-US"},"socialswag":{"lang":"en-US"},"support":{"lang":"en-US"},"convinceyourmanager":{"lang":"en-US"},"abouttheprogram":{"lang":"en-US"},"becomeafeaturedpartner":{"lang":"en-US"},"seattleeventguide":{"lang":"en-US"},"eventguide":{"lang":"en-US"},"partnerdirectory":{"lang":"en-US"},"developertools":{"lang":"en-US"},"build2023home":{"lang":"en-US"},"faq":{"lang":"en-US"},"bloguhf":{"lang":"en-US"},"newsandannouncements":{"lang":"en-US"},"pwainstall":{"lang":"en-US"}}},"contenteditor":{"toggle":{"editmodeon":{"lang":"en-US"},"editmetamodeoff":{"lang":"en-US"},"edittagviewermodeoff":{"lang":"en-US"},"editmodeoff":{"lang":"en-US"}}},"agendapanel":{"timeheader":{"lang":"en-US"},"descriptionheader":{"lang":"en-US"}},"interactivemap":{"modal":{"labels":{"title":{"lang":"en-US"}}}},"sponsors":{"la
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):664655
                                                                                                                                                                                          Entropy (8bit):7.998474656179558
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:12288:3RUusDXd/ukKXZ02P5SHawtMvWFECB46FKY3xhngk09:3RUusDXBuAYcHouWwnFz1z09
                                                                                                                                                                                          MD5:CBE0B58F81CE85920ACD9FFE738A771A
                                                                                                                                                                                          SHA1:E3CD710BC34582715B4C8B06CACBF4E95CC5EE93
                                                                                                                                                                                          SHA-256:D8981D329A1D617B812CF88EA569D59013D05F84039EF1A91507E2DFC9F51143
                                                                                                                                                                                          SHA-512:730CADFEC9178B985E99E6D632255E2DCE7EEEAF02F950AFF85527D43CA9729026C1F0E49BCFFD02F0E3F2C70D8CBDD688B5818C55021D2DA77B68CE8B2E85AA
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:"https://learn.microsoft.com/video/media/a333a05b-17c3-4d58-8b72-605be7f7b538/DevPlus_MASTER_H264_59-94FPS_108.ism/QualityLevels(1434382)/Fragments(video=60060000,format=mpd-time-csf)"
                                                                                                                                                                                          Preview:...Umoof....mfhd...........=traf....tfhd... ............tfdt..........q`....trun...........].`........%....b...........v...........b...................T...........V...........l.......................c...v.......J...b...................U...............v.......X...b...............................w...v...........b.......;...........*...............v...........b...............................Z...v.......!...b...............................M...v...........b...................................v.......m...b.......J...........................v...........b...................G...........7...v...........b.......X...............................................[...v.......>...b.......-...........q...........A...v.......(...b...................................v.......P...b.......<...........x...............v...........b.......A...........................v...........b...................................v...........b.......w.......................6...v.......F...b...................................v....
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (772)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):416073
                                                                                                                                                                                          Entropy (8bit):5.017660022314631
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:n7oZ0n7XkTq+TR/wHyxmF7zpTE+2PlhijhN:7oZ07XkFVw6+2Plhijn
                                                                                                                                                                                          MD5:FE84FD6F8FA5E47CFBF58F8B5E40A93A
                                                                                                                                                                                          SHA1:7ABF5A1DC7347B1C7A575CB1D9CDFE152483F76D
                                                                                                                                                                                          SHA-256:FD3277A33DB519C6C0BA6CF2AE26CBE0D1593DF98F7431E987224C4001034B1A
                                                                                                                                                                                          SHA-512:6F3978AAE993DB33C24F5A710AE954D69DDDD3EF8A95962EA1B015BD33DE20BA51DB97589869CC48166DCBDA3D260FD8EBA05CBCDAA649072C2F0AFA36DBD3F6
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://eventtools.event.microsoft.com/common/scripts/html-docx.js
                                                                                                                                                                                          Preview:!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{var f;"undefined"!=typeof window?f=window:"undefined"!=typeof global?f=global:"undefined"!=typeof self&&(f=self),f.htmlDocx=e()}}(function(){var define,module,exports;return (function e(t,n,r){function s(o,u){if(!n[o]){if(!t[o]){var a=typeof require=="function"&&require;if(!u&&a)return a(o,!0);if(i)return i(o,!0);throw new Error("Cannot find module '"+o+"'")}var f=n[o]={exports:{}};t[o][0].call(f.exports,function(e){var n=t[o][1][e];return s(n?n:e)},f,f.exports,e,t,n,r)}return n[o].exports}var i=typeof require=="function"&&require;for(var o=0;o<r.length;o++)s(r[o]);return s})({1:[function(_dereq_,module,exports){./*!. * The buffer module from node.js, for the browser.. *. * @author Feross Aboukhadijeh <feross@feross.org> <http://feross.org>. * @license MIT. */..var base64 = _dereq_('base64-js').var ieee754 = _dereq_('ieee754').var is
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (1895)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):7276
                                                                                                                                                                                          Entropy (8bit):4.573549270797727
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:UVQneEhLE3cU6DQ8tuZDwKnXO46C8buIo+bsGWBDiSP4ZQnoZxcohIR0REmLhYb5:P/NQJ6VuIo+bsGWBDiSQ3+ahLhGMO
                                                                                                                                                                                          MD5:C4E94C749AB015245A778D33C510D2B6
                                                                                                                                                                                          SHA1:FFE0898DAE68C722D2FE60EB3CF5BF09B9EA8B8A
                                                                                                                                                                                          SHA-256:0425E968398087FD9B0AB9C31B7641E21861834DC78CE362D1732241DD1A79EF
                                                                                                                                                                                          SHA-512:9B1D9B910C5EB379EC004A4860FA85F61C42F990718E012E04B60BEF5AAF67106137636A4491B93BC55F9A80A2D24DD8E6CAD8CA37600C2E0F450BEABE964646
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://build.microsoft.com/?wt.mc_ID=Build2024_esc_corp_bn_oo_bn_msln_mslearn_home
                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html class="no-js flash filereader no-exiforientation". lang="en-US". id="html".>. <head>. <meta charset="utf-8" >. <base href="/" >.. <meta name="twitter:creator" content="" ><meta name="twitter:site" content="Microsoft Build" ><meta name="twitter:card" content="summary_large_image" ><meta name="twitter:description" content="Learn from in-demand experts, get hands-on with the latest AI innovations, and connect with the developer community." ><meta name="twitter:title" content="Microsoft Build | May 21-23, 2024 | Seattle and Online" ><meta name="twitter:image" content="https://eventtools.event.microsoft.com/build2024/FY24_Build_OpenGraph_1200x630%20%281%29.jpg" ><meta name="twitter:url" content="https://build.microsoft.com" ><meta property="og:type" content="website" ><meta property="og:locale" content="en-US" ><meta property="og:site_name" content="Microsoft Build" ><meta property="og:description" content="Learn from in-demand experts
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):421
                                                                                                                                                                                          Entropy (8bit):5.763633229036677
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6:YWdtBNlr4g70x1Xb8MjSX2fETfx3JXTDMJ2/nCgvC5ou4kvpJwo7MfnTBsN33OHE:YIv/Kcmq3JfQ2/CKCSaren9sl3OHeq4
                                                                                                                                                                                          MD5:D9F24BB3FF10D1CCB7EFFEB4137B82FC
                                                                                                                                                                                          SHA1:7D1E79593F46CE05015FA0D121E4DEE144952BE0
                                                                                                                                                                                          SHA-256:C3D33EFE4D71B785F42E190C5BDDC7AE1FE6B3674DA9516692BEDCD500A96F9E
                                                                                                                                                                                          SHA-512:C99D196CCD91D7888CC0BE71140D0B3D8BA60453F7686AF422597DF684DB66531940CE0B8DA25311F63384CB67C36D8F1024AB88B81726DD716137573D086B96
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:{"name":"nlichat","value":"eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJwZGNJZCI6IjBiMTkwN2RlLWNkZTEtNDlhYy1iYjdkLWYzYWZhNjBjMzk5ZSIsImVtYWlsIjoiIiwiYXR0ZW5kZWVUeXBlIjoiYW5vbnltb3VzIiwiZ2l2ZW5fbmFtZSI6ImFub255bW91cyIsIm5iZiI6IjE3MTQwMjUxNjQiLCJleHAiOjE3MTQwNjgzNjQsImlhdCI6IjE3MTQwMjUxNjQiLCJpc3MiOiJNaWNyb3NvZnQiLCJhdWQiOiJOTElDaGF0In0.D9gPSTDoJROKVFgwkQGdnJe5W25HHFe3XyqfRLaQ19s","expiry":"2024-04-25T18:06:04.382057+00:00"}
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):98658
                                                                                                                                                                                          Entropy (8bit):7.959425316239793
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:8VAjQIdrglJj8k700l8mFcgEfCilpvulyPM5hZOuXdGp:GIBgnvmmFcgATpv63OQI
                                                                                                                                                                                          MD5:461136FF5B7EA95E4B890E69407F02E4
                                                                                                                                                                                          SHA1:8EB8C9B6A2864226553D40063AE631B1FC9126D2
                                                                                                                                                                                          SHA-256:22FE680FF14B259F76C19EB317F735EA5739B4E7C0CCD147BB8474A9A485474B
                                                                                                                                                                                          SHA-512:F21E488BCD4014720E999046A833D90BC849D22CE7EAF31B83DAD4C6B90C3ED6FF05221AA33B2923274EB1858FE0C5E871E3C94AE6FA65235955B6FEF6220DB6
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:"https://learn.microsoft.com/video/media/db0f1b68-7897-4ca8-884a-1a863d1ae60b/Windows_Copilot_MASTER_H264_4K_W.ism/QualityLevels(128049)/Fragments(aac_eng_2_128049_2_1=240640000,format=mpd-time-csf)"
                                                                                                                                                                                          Preview:...(moof....mfhd............traf....tfhd............tfdt.........W......trun...........0..AV...O..AV...R..AV...V..AV...U..AV...S..AV...O..AV...N..AV......AV...V..AV...h..AV...j..AV...E..AV...<..AV...5..AV...U..AV...G..AV...M..AV......AV...]..AV......AV...<..AV...?..AV...K..AV......AV...:..AV...1..AV...9..AV...X..AV...7..AV...A..AV...-..AV...X..AV...t..AV...?..AV...J..AV...J..AV...B..AV...x..AV...M..AV...:..AV...O..AV...A..AV...V..AV......AV...@..AV...h..AV......AV...E..AV...F..AV...A..AV...;..AV...A..AV...C..AV...Q..AV...N..AV...H..AV...a..AV...L..AV...m..AV...Q..AV...[..AV......AV...e..AV...N..AV...:..AV...C..AV...Y..AV...?..AV...|..AV...F..AV......AV......AV......AV......AV...4..AV......AV......AV......AV...R..AV......AV...?..AV......AV......AV...(..AV......AV...C..AV......AV...H..AV...b..AV...0..AV......AV...m..AV......AV...D..AU...$..AU...;..AU......AU...`..AU...7..AU...8..AU...f..AU...4..AU......AU..._..AU...X..AU......AU...*..AU...*..AU...8..AU...<..AU...&..AU...Q..AU...A..AU...;
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 299 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):7065
                                                                                                                                                                                          Entropy (8bit):7.766594657703883
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:UuQISt8irvyg/1iuV5gGYg6hrYOi+DF4lsBsPt:U02zZ/TVSGuh8Oi+DtsF
                                                                                                                                                                                          MD5:86A9AE08EDEE1334EA7B595B06802398
                                                                                                                                                                                          SHA1:C53D5051109A88D23F7AC59D0C21588F49F55FEA
                                                                                                                                                                                          SHA-256:DFFE870882E3D922056BDDB2D5C18CDDB09D5E438817E7F7835C55203862F3E9
                                                                                                                                                                                          SHA-512:9AB37149C18F1A63FB2C0763AF70EAC8E95B1C6321F3F61CAD8A648AE3846A802265D136D9927D3E5567B4776B1D10B47B441F989EF0872A0DAB6E317F79F9DE
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR...+...,.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..t$U....y#....2..&"....AX.]..G....*.<.L....L..c.....*......uQ`f.U.=a^./.E.Q...........d ..G'.r..s~..L'...w..uk.B..+..]._g....z..e'.qu..g..G.._B.!..A..=r.O...M^.....Qz..f.y.../Jn...r..H.^..\..n...o.{azG.!.!dz..'./..:.8y..e.^...b.5.../.n..".........Mu{;.....P.....H./U.............B.N.^.k....}..JEtd.N.'...._...*..M".{.....k.A....._k.d?W....Q!..dE..a:...$.....E.S.R.'.P.....tM*.'.x...C..J...VG"+?.!......!.t..: .l.!~..^..n....a.u.......d..d^.T8..1....mTH-).#...Y..B...y.k^.Q...Y^.:[!.+..av...F...{.l.".V..........'.g.Y.2O.d....R.H..V.....ya.S~.z.L.2..n...Q.+....J.0v.6.(....e9.wx.|T....e..T..B.t......T?...m....Q....1e..o.#[!.^.4...!s0.R.....Q..".....H..M.....w.......TG.sn..=...V.I..v.."d.......*.({m`../V.=...h......?........L.k.f..4. +B....fa...^...1^......^1.......[....k.L..C.)....L....b......?r.b....D@e...$..*3..RzD..V.....m....C..5w.........,.k....QA.. S...2..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Java source, ASCII text, with very long lines (461)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):499
                                                                                                                                                                                          Entropy (8bit):5.307982229239322
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:hfBjMQ2xxyXUzz/j/qIXOq6IbQr49jlGKF:hpQQ2xxyEvr/YrwQr49jv
                                                                                                                                                                                          MD5:FFB110C5AEC3BEADC83CD57F540DC822
                                                                                                                                                                                          SHA1:05D72F977174E8A85D158D88507FBC956A2DF426
                                                                                                                                                                                          SHA-256:463A5FB554F766D69B211D758C0E11864D8AAB58F4C6336EC3DBF40B2CE07B44
                                                                                                                                                                                          SHA-512:2C71EC81B9B595C6F34B2037C048F800EBCD93991E0A5E6DE8D55677A5163D1B7511D2A37DC2A3506FBADB1DC7DC932D057C53C31ED224235EFE9C6928077EB7
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://eventtools.event.microsoft.com/build2024-prod/assets/TNGUPiG-.js
                                                                                                                                                                                          Preview:import{j as i}from"./MMVgE3hY.js";import{az as a}from"./ZXeKZd1d.js";import{C as s}from"./suGmAARR.js";import{B as e}from"./aP_iBu1p.js";import"./iV_v4rxd.js";const c=({pageClassname:r,pageWrapperClassnames:o,headerBannerConfig:t})=>i.jsxs("div",{id:"primaryArea",role:"main",tabIndex:-1,className:r,"data-testid":r,children:[t&&i.jsx(s,{...t}),i.jsx(e,{children:o?i.jsx("div",{className:o.join(" "),children:i.jsx(a,{})}):i.jsx(a,{})})]});export{c as default};.//# sourceMappingURL=TNGUPiG-.js.map.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):711455
                                                                                                                                                                                          Entropy (8bit):7.999228549482274
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:12288:QzFYG8E9w427YgK9mElEHwtu4PupzPsAsLMskbaX/ElN4yEyzlLWw5eQqH:iFYGZ9jqdzEl+4PwPs3LNkOuGgzlLWwM
                                                                                                                                                                                          MD5:351B1F2A6D8162605E37F70C432959F7
                                                                                                                                                                                          SHA1:88B20E1E466A6B824C1938C595E877087C1BD718
                                                                                                                                                                                          SHA-256:D8C087D6B489FDC479D73B49CB66B986CF810897C5D0A80B477F928203C2CAB6
                                                                                                                                                                                          SHA-512:D370FED5CE72E4C2CD7323CE0C64DEBA8C68D30A8955D4997FD4F808D836D029A2B0A85C3A0B37ED1921051BE6257040FC21D255095356B3CB353849409E8419
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:....moof....mfhd............traf....tfhd... ............tfdt................trun.............`....[....#...5..[........5..[....n......[........5..[....f......[.......[...[...._...5..[...%.......[....A...5..[....G......[.......[...[...C.......[.......[...[...9....5..[...H....5..[...J....5..[...G....5..[...T....5..[...M....5..[...X.......[....J...5..[....5......[....3..[...[...2C......[....H...5..[....B......[.......[...[...........[....+...5..[...........[.......[...[....I......[........5..[....D......[.......[...[...........[........5..[....A......[.......[...[... .......[........5..[...........[.......[...[...........[........5..[...........[....4..[...[...........[....|...5..[...........[.......[...[........5..[... ....5..[....N...5..[...<.......[........5..[...........[.......[...[....]...5..[...........[........5..[....v......[.......[...[....z......[........5..[....6......[.......[...[........5..[...........[....h...5..[....D......[.......[...[........5..[...!....5..[........5..[.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):6686
                                                                                                                                                                                          Entropy (8bit):7.948994295821725
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:ZxVX/XUSlA0c5dvaiGviJhwxjqWj8JysFsD8ujSUsa:PVXU5wGKPjUau4
                                                                                                                                                                                          MD5:FF276BD8078B99D4BF32278DE3C26C40
                                                                                                                                                                                          SHA1:743F9A0F4DEB4768F4998B8CC49991CB1896E324
                                                                                                                                                                                          SHA-256:7C651D7B1447FF6667106B7593854398F54FBFFF1B70325466606B33448647A9
                                                                                                                                                                                          SHA-512:26BA2578137FECA5D5F0599CB18371238D2549E91E8B4B3566A62C8435B993B319E7D89361FDC5A00AFEBA6CE91929EDFCC3F1C83CDA7BD7CB3ECDD29BC76D07
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR..............X......IDATx^.]..U....+....f..f(..-.DI,.*..(..c0Q.)..@D.H..h~. X....X..h.c/A.1*.R...M..J.3..a...w.q.>ke9..}...>.....G.7F.......0..@|..(H..E1..o...@..E.9.....9<....4'b.(4MC.~..E..9|.E..9...Z..A..m...6..........cm..1...8.4......V.yd.....#...g.w4+...F ....`V....@<...#XAxz0..W.V....@\....y......]A|G....`... ..XAxz0..W.cXAxz0..W.v...`..".b..g.#...'+.O.F >.....`..@..&<?...V.NV....t.I.8.O.F../..Axz0.....`.D.p.)..........f>...8..lLd..8.n.I3.B...".......A."i.S..... B.1.=.p.B{....C.m.1..&.pU......C...Xb.1.-.....33).....E..l..Ww....IQ...#...(xLg}.XA./c.P...bI...G..t..9.@....1....@..e..J ..&..1....dE..9.@...%.cR.#..../c.P..>r+...Z...A./c.P....#...Z..^A./c.P...A$.cR.#.../c.P....H...G.. .1s(... ..1...`...2f.%.`/..xLj}.8.b}.3...p$].<&.>...X_....l.H...G.. .1s(...A$.cR.#.6..e..J .UM$.cR.#.u../c.P....(...Z....k}.3...puw....... .1s(..+..xLj}.x.e}.3.........Z..v.Z_.....(...I.....X_......(...Z..Nw....C......xLj}....e..J .6..xLj}....e..J .+..xLj}
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1478
                                                                                                                                                                                          Entropy (8bit):5.030941252322257
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:TGAg3Efef6tfTf/fffCfxfdffW4N5f0f8fK8zyRWmmkYRWDKslbzP3LTPv4NUhqI:TK0W6bXnq512ysUbkfKCvUjeGxbu
                                                                                                                                                                                          MD5:020629EBA820F2E09D8CDA1A753C032B
                                                                                                                                                                                          SHA1:D91A65036E4C36B07AE3641E32F23F8DD616BD17
                                                                                                                                                                                          SHA-256:F8AE8A1DC7CE7877B9FB9299183D2EBB3BEFAD0B6489AE785D99047EC2EB92D1
                                                                                                                                                                                          SHA-512:EF5A5C7A301DE55D103B1BE375D988970D9C4ECD62CE464F730C49E622128F431761D641E1DFAA32CA03F8280B435AE909486806DF62A538B48337725EB63CE1
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/static/assets/0.4.026705071/global/deprecation.js
                                                                                                                                                                                          Preview:// ES5 script for back compat with unsupported browsers...!(function () {...'use strict';...// Keep in sync with environment/browser.ts...var supportedBrowser =....typeof Blob === 'function' &&....typeof PerformanceObserver === 'function' &&....typeof Intl === 'object' &&....typeof MutationObserver === 'function' &&....typeof URLSearchParams === 'function' &&....typeof WebSocket === 'function' &&....typeof IntersectionObserver === 'function' &&....typeof queueMicrotask === 'function' &&....typeof TextEncoder === 'function' &&....typeof TextDecoder === 'function' &&....typeof customElements === 'object' &&....typeof HTMLDetailsElement === 'function' &&....typeof AbortController === 'function' &&....typeof AbortSignal === 'function' &&....'entries' in FormData.prototype &&....'toggleAttribute' in Element.prototype &&....'replaceChildren' in Element.prototype &&....// ES2019....'fromEntries' in Object &&....'flatMap' in Array.prototype &&....'trimEnd' in String.prototype &&....// ES2020..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (64181)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):825986
                                                                                                                                                                                          Entropy (8bit):5.103471477696141
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:EDZAN0Z9dyG1lBNZF6Z95+KpZ93+KmzvpRdU6mM+SMGquOa2+KT3zt/zXtRNtRQn:EDZiZiUQckFt0G
                                                                                                                                                                                          MD5:7CB9E82BF400BD878BE8998CA33CDF1E
                                                                                                                                                                                          SHA1:3C484A3F73653E38A09BCA76EF0DC5727278CC05
                                                                                                                                                                                          SHA-256:CD71494AAF026E74B27F258A3518F0D43BB199F1C2DF6E9B5B9B8BD208DE6FFD
                                                                                                                                                                                          SHA-512:4BC8E5C8F3E8AEC0686FE521A1B2187F334B2649AAAB211659F9AE85E9021C6FA4FEDC611875E1B75B2BC86D26A47E4C595379AA5C833E1257F599CB8F09DCFD
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://mwf.microsoft.com/mwf/css/bundle/1.57.0/west-european/default/mwf-main.min.css
                                                                                                                                                                                          Preview:@charset "UTF-8";./*! 1.57.0 | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.html{font-family:sa
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):4889
                                                                                                                                                                                          Entropy (8bit):5.221985263772248
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:AxtrpzrJG7Yre3KNre3K/xre3K3jre3KBBrxLiLetyewdeoaeSCRLJ49NX+MNSpc:AT5QV3KM3KA3Ku3Kzrx+LsyVdTarCR16
                                                                                                                                                                                          MD5:2E25E32790FB7AA4A4210F6B15456360
                                                                                                                                                                                          SHA1:8D8899A5FDB321EF8068378B19AF3ED550DC317F
                                                                                                                                                                                          SHA-256:AD5044E025C21F0D0A4502D45F5D8DE65BCEC850C4C079F57F344EE23AE49921
                                                                                                                                                                                          SHA-512:772EB55F0BEA868D352DE9C1BF3098D98A16A5624D65632D74492E2BE8D98C8C0D678F42A5DA8F71E9AB604204CB399A22B9B5789082414AE0EB40957718E01A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://prod-video-cms-rt-microsoft-com.akamaized.net/vhs/api/videos/RWHAdS
                                                                                                                                                                                          Preview:{"captions":{"en-us":{"url":"https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RWHAdS-enus?ver=9e1e","link":{"href":"/vhs/api/videos//captions/en-us","method":"GET","rel":"self"}}},"transcripts":{"en-us":{"url":"https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RWHAdS-tscriptenus?ver=c42d","link":{"href":"/vhs/api/videos//transcripts/en-us","method":"GET","rel":"self"}}},"snippet":{"activeStartDate":"2021-08-11T20:12:23","culture":"en-us","supplier":{"name":"","source":{"name":""}},"thumbnails":{"extrasmall":{"height":0,"width":0,"assetId":"RWHRNu","url":"http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWHRNu?ver=6a9c","link":{"href":"/vhs/api/videos//thumbnails/extrasmall","method":"GET","rel":"self"}},"small":{"height":0,"width":0,"assetId":"RWHRNu","url":"http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWHRNu?ver=6a9c","link":{"href":"/vhs/api/videos//thumbnails/small","
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with very long lines (2615), with CRLF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):2657
                                                                                                                                                                                          Entropy (8bit):5.244665471144028
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:cv8JgoHbJmH9MR9MLHIUHENnd9Mj9MANwN9NYIlbipu:hgoVC/kNiNwN9NYpu
                                                                                                                                                                                          MD5:6E2EDA49E30C644534CB2F60AD473D12
                                                                                                                                                                                          SHA1:A7076943E1FD83C0F5F4CD48DCA0380D6432C37A
                                                                                                                                                                                          SHA-256:082DF610B1CC1951D9710AF61BAB757F8810F43F7397B9CCF832E3B5BB2C4A98
                                                                                                                                                                                          SHA-512:E7BE06390F5EFA7041646E440C419D175B437F3CF54CDBDF83358BCDEBCF48AF05A86FEFFD49D4D46B0DC2B78A4A4D64421C154A69BAB399178605CAF8F39DBC
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/video/media/a333a05b-17c3-4d58-8b72-605be7f7b538/DevPlus_MASTER_H264_59-94FPS_108.ism/manifest(format=mpd-time-csf)
                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<MPD xmlns="urn:mpeg:dash:schema:mpd:2011" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" profiles="urn:mpeg:dash:profile:isoff-live:2011" type="static" mediaPresentationDuration="PT1M18.101S" minBufferTime="PT5S"><Period><AdaptationSet id="1" group="5" profiles="ccff" bitstreamSwitching="false" segmentAlignment="true" contentType="audio" mimeType="audio/mp4" codecs="mp4a.40.2" lang="en"><Label>aac_eng_2_128034_2_1</Label><SegmentTemplate timescale="10000000" media="QualityLevels($Bandwidth$)/Fragments(aac_eng_2_128034_2_1=$Time$,format=mpd-time-csf)" initialization="QualityLevels($Bandwidth$)/Fragments(aac_eng_2_128034_2_1=i,format=mpd-time-csf)"><SegmentTimeline><S d="41813333" r="1"/><S d="41813334"/><S d="41813333" r="1"/><S d="41813334"/><S d="41813333" r="1"/><S d="41813334"/><S d="41813333" r="1"/><S d="41813334"/><S d="41813333" r="1"/><S d="41813334"/><S d="41813333" r="1"/><S d="41813334"/><S d="28373333"/></SegmentTimeline></Seg
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:GIF image data, version 89a, 1669 x 985
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):370819
                                                                                                                                                                                          Entropy (8bit):7.9729156690832905
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:nYbaBPi7LVnVFTxmDWUL90qcadyw9xv3mpvtrVlFtU6Nm4ZYybcux2ZsJqn/pi4:NBchVFFAhcadyOx/aRHU/VFuKhx
                                                                                                                                                                                          MD5:E4EAD6A35E0A2E9FCAF009B308F0BC01
                                                                                                                                                                                          SHA1:6EF123FA3EB5240D0CB1B0A289BC486AA8BF9462
                                                                                                                                                                                          SHA-256:1190947C9531A9115AB01651488085063AFEF69DC8222A707070F7587AEF65A9
                                                                                                                                                                                          SHA-512:6860209597C4E2A79F75432ACE1805CAC81E9D9A3E51FB57F75C674327401D9FC15A3C3586A4B6BA1F2D98687DF41AA525BBD8CD90CF6C69E81C973E6C70E34B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:GIF89a.......***....#T."S---.~.."G..6..<..8.'P..?*a..!E)))+*+..i..W..%....~..z.vj([X?>CY4<e4<_3;W3;P39K27H36A43542020/,-1.*F.(S.&N.$J..B..=..;..:..8..7..4..3..1..0../.....-..2..4..?..D..I..O..T..U..R. P."Q."T..X..]..a..f..j..o..n..m.!n."u. {..{..y..w..z..~..........................................."..%..+..*..&..#..%..$..$.."..#..%..)..,../.....,..*..,..1..9..;..:..;..>..D..H..I..I..I..H..M..L..K..K..N.#Q.&R.$W."Y..[.$_.$b.%j..l..o..t..s..m..i..j..d..Z..[..Z. \.&X.(Y.(Z.(\.'W.'U.'W.*].'f.(i.-n.5r.7n.2p./p./q.6p.6l.5h.1d.-d.,h.+l.'n. n.%r.%v.#y..{................#..1..;..>}.A..C..H..O..W..e....w..c..V..J..D|.<s.2n.,f.-a./].0W..V.0V.3Y.8].4Z.:Y.;Y.=U.8M|.F.#B..?..;..7{.2{.,y.+..+........0..8..>..>..D.!J..N..R..M. H. H.!I."O.%P."L. D..@..>..D..I..A..8..5..5..5.,,,.........!..NETSCAPE2.0.....!.......!.)Optimized with https://ezgif.com/optimize.,...................................".....&..6..<..E..!..).....2.....:..C.#T.#U.%h..Y...........K..R. W.#a.*s..O..c..z..... ..E..t..!. \.1.........
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 220 x 220, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):73943
                                                                                                                                                                                          Entropy (8bit):7.990476236942363
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:1536:xhBLXVwAJwjcCsyO6VYv3z8ZC6wsfW6Fx0ZygwZ4ZhDyqnOM:nBLXVwYeKyOoduTDwZkmqnOM
                                                                                                                                                                                          MD5:1448CAFC00061BEC718792C5D8BC1FCB
                                                                                                                                                                                          SHA1:1DE5AF799FD69E17CA0E89BA73B6E21529044ECC
                                                                                                                                                                                          SHA-256:3F4CDBFD1744DED958177160C9F4A5C06C18A95DB0D7EF7525A5452AB95836C8
                                                                                                                                                                                          SHA-512:4650DEA4EEB71EEF9C0639EF08E5E288233B623C96A2803D4ADD1032FCC9085B65DD1D18242978634DD05C755148743A9DA3D0645E70215DCD4F5B9FDAE86137
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR..............Z.....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1023
                                                                                                                                                                                          Entropy (8bit):5.123817949444166
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:toS31+HjbBeIOvihd6cmBDQDm3RC0olDQDm3RC63HcxDML/sBNiWqBNiv:JFgbBeIkikcXUjU/l6VUI
                                                                                                                                                                                          MD5:36E03CD95CDB168EB537C18B4A63EE96
                                                                                                                                                                                          SHA1:60E30743A0933A8C4D7EBBEA243F28D71F9DAC1A
                                                                                                                                                                                          SHA-256:1DDAB6F6706C6D9DBAF855DB41CBAE6F64C54FA025C7C81B794AE9682DE780A2
                                                                                                                                                                                          SHA-512:7A67ABFF11B3AE60674FC6A65E9F424DDE5B90DEADDB28E598F3FA6FF5B47338E0FC6BCDA97C96AA27893CD3434B1DB15088359D76AFCEF9D7188844EB129AB3
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/media/common/i_management.svg
                                                                                                                                                                                          Preview:<svg id="ICONS-64x" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 64 64"><defs><style>.cls-6{fill:#fff;stroke:#556a8a;stroke-miterlimit:10;stroke-width:2px}</style></defs><path d="M41.6 8H22.4a2.39 2.39 0 00-2.4 2.36v8.27A2.39 2.39 0 0022.4 21H22V10h20v11h-.4a2.39 2.39 0 002.4-2.36v-8.28A2.39 2.39 0 0041.6 8z" fill="#556a8a"/><path d="M57.36 17H6.64A5.75 5.75 0 001 22.84v29.43A1.71 1.71 0 002.7 54h58.6a1.63 1.63 0 00.88-.22 1.82 1.82 0 00.82-1.51V22.84A5.75 5.75 0 0057.36 17z" fill="#fff"/><path fill="#e5e5e5" d="M1 46h62v8H1z"/><path d="M57.36 17H6.64A5.75 5.75 0 001 22.84v29.43A1.71 1.71 0 002.7 54h58.6a1.63 1.63 0 00.88-.22 1.82 1.82 0 00.82-1.51V22.84A5.75 5.75 0 0057.36 17z" stroke="#556a8a" stroke-miterlimit="10" stroke-width="2" fill="none"/><path fill="#2bc7f4" d="M2 33h60v5H2z"/><rect class="cls-6" x="13" y="29" width="8" height="13.91" rx="2" ry="2"/><path class="cls-6" d="M17 32v8"/><rect class="cls-6" x="43" y="29" width="8" height="13.91" rx="2" ry="2"/><path class="cls-
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 220 x 220, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):73943
                                                                                                                                                                                          Entropy (8bit):7.990476236942363
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:1536:xhBLXVwAJwjcCsyO6VYv3z8ZC6wsfW6Fx0ZygwZ4ZhDyqnOM:nBLXVwYeKyOoduTDwZkmqnOM
                                                                                                                                                                                          MD5:1448CAFC00061BEC718792C5D8BC1FCB
                                                                                                                                                                                          SHA1:1DE5AF799FD69E17CA0E89BA73B6E21529044ECC
                                                                                                                                                                                          SHA-256:3F4CDBFD1744DED958177160C9F4A5C06C18A95DB0D7EF7525A5452AB95836C8
                                                                                                                                                                                          SHA-512:4650DEA4EEB71EEF9C0639EF08E5E288233B623C96A2803D4ADD1032FCC9085B65DD1D18242978634DD05C755148743A9DA3D0645E70215DCD4F5B9FDAE86137
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://eventtools.event.microsoft.com/cdn/Build2024/home/Registration/FY24_Build_Speakers_Kevin_Scott_220x220.png
                                                                                                                                                                                          Preview:.PNG........IHDR..............Z.....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1675x443, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):17721
                                                                                                                                                                                          Entropy (8bit):7.512919852995832
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:+DbUSVEiyGrGHV2Vq+K9kk/khrDBapH/pjyPR61Tt4Cq1:+HAbwVjK9kkSgNAPR6Zts
                                                                                                                                                                                          MD5:30E6F1CD63E2192AFA37EE060DD25513
                                                                                                                                                                                          SHA1:EFA71936B87AD7F1EDBAD285EFB3D3E8B48E2CE8
                                                                                                                                                                                          SHA-256:1E53287B3B7FE5B7DB1C6BFC7C5456406F8F65515E7B03420A30AE224728E555
                                                                                                                                                                                          SHA-512:543EB7B180E0CDF3DE58CC6C448573AD4BC421E9324BC77A0BA58EB9151F8B259361DAAF7A95DC29318054875D918083BDC743C6E483F5240E4D1C4FED548153
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF.............C..............................................%.. !###..&)&")."#"...C..........."...""""""""""""""""""""""""""""""""""""""""""""""""""..............................................................................................P..........H..$P.....................!L....(..........P..@.(.......P..L.3`.......P.!@.(@.(......}?.p2s;.(9.(...(...@...@!..R..U...Ub..gP@rkl........:.C..$9.T.sZ...#..!...9.4.d.u....@.........S`..u(.L.@.#f.!..P.....9....GP....s..@2`..9.4.d.u(...@...Z......"@.Ih.........&..(...Y.B."...P.J..2B..E...P.2RP...B.D.........P..@.(.......Pf.Y...B.....P..P.!@.(..M..C@.&.=>~.P....f..... ......@....(... ....@.J@.......&.3B..@P....*.!@......B.... (..J.f.`..............@P.....4. (...?G#.@9.6..K..Ng`....s:........Y,.u....d.r:..1...E4..gB..\.P...h..s:.....8...C........#.@2`..8...C...!.....3`.3...h...u..L.@.#f..r..@0C...tM.d.....f=o..P..@RZ. .......B....d..(...P..Z.B......!A.@.......Z.!@......B.... (!.3d...........(.!@........!@...?@.%H..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ISO Media, Common container file format
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):870
                                                                                                                                                                                          Entropy (8bit):3.0909852546231726
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:szlVdXSkL59BffEka9/p/gNmrS+dWhWXsmY/FmAuCI10NXkMQLOeRhra:GnjKFp/k+UEX+FmAI1UXk1ieRc
                                                                                                                                                                                          MD5:2522D62AACFD612FF2BC3F9145917177
                                                                                                                                                                                          SHA1:79DD95AC54354F83EF06197E15EFAA60380A55FB
                                                                                                                                                                                          SHA-256:B6004F0B46394CD2CDF1E1267BC0D28559A76CBF5C12F5CD21EDD0DE39F54C46
                                                                                                                                                                                          SHA-512:E5E0E2F8E877FEE267012047D8BAE46810ED69C274DC48EA611B6582D78C187BFFD51C7F756699031AB7C8FE576D14FA4F650EB4E7E074D93BE4010881F70D50
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:"https://learn.microsoft.com/video/media/a333a05b-17c3-4d58-8b72-605be7f7b538/DevPlus_MASTER_H264_59-94FPS_108.ism/QualityLevels(128034)/Fragments(aac_eng_2_128034_2_1=i,format=mpd-time-csf)"
                                                                                                                                                                                          Preview:....ftypccff....iso6...Rmoov...xmvhd................................................................................@...................................ainf............trak...htkhd....................................................................................@..............,edts...$elst..............k`...............|mdia...,mdhd.......................................Ehdlr........soun............#Mainconcept MP4 Sound Media Handler.....minf....smhd...........$dinf....dref............url ........stbl...{stsd...........kmp4a...............................3esds........"........@......."...".................btrt......."..."....stts............stsc............stsz................stco...........budta...Zmeta.......!hdlr........mdirappl............-ilst...%.too....data........Lavf59.27.100...<mvex....mehd..........k`... trex............................meta....
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):14724
                                                                                                                                                                                          Entropy (8bit):7.973805048057272
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:lks4CimIMsMH+enNwMUCRHjLO8vMzzbc3okYv0o1NklQSL:lks4fM9H+enN9x5/O8MzbLkGnkb
                                                                                                                                                                                          MD5:C59A318FCA7EB79083A2FD5881270E41
                                                                                                                                                                                          SHA1:20FBA9D2AD9E0585200E33DE9911043F47643428
                                                                                                                                                                                          SHA-256:106CCA93EFFD31DBD68DF13B24D293DED9B4A343BD9EE86FD26DFD72C04D97DE
                                                                                                                                                                                          SHA-512:A61C8112888D78E60106107453678E371A0AC08C813A3D2E3BBCC0EAA3FE88ACBF66BD1512B25BC87CF20420605820AA5850DD45D1618CAD277FE851072A5B95
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/windows/images/powershell.png
                                                                                                                                                                                          Preview:.PNG........IHDR..............X.... .IDATx^.].....?Svvg..k<^.. .....`l1......5.X#.....|.B......)b..EA... ...e........3w......./.ow.{.=.{.=...cQ..."...6..,.(S.......T(`..b....@,..(`....1F7.U.........4.Q...1.Y....,.t....i...@...j.E(`...,.5Mc...b.nV..B.. ]d..i.....ct.Zu..X..".mM...,......P..H.Yhk..(`....V]...@..B[.4F.. ..f.."....E...1.X.1F7.U.........4.Q...1.Y....,.t....i...@...j.E(`...,.5Mc...b.nV..B.. ]d..i.....ct.Zu..X..".mM...,......P..H.Yhk..(`....V]...@..B[.4F.. ..f.."....E...1.X.1F7.U.........4.Q...1.Y....,.t....i...@...j.E(`...,.5Mc../.H9..,..._.u.@s..d.g<n'...".q.x..l~.....u...0.......b.0aw..h..p8\...@.....X,F8<....S.e.p}.0.?..4.9...-...(..!.T..7.E#.$C1$..D(...$.mM.....(.q......'......a..h.......Zp..ArD..q$..p,..6.......x4N....".....xk..<.X$..34...5.).".3.57....cM...:#.z..1$.tp\[.ch&.kk.I.7...#Y.3...........\C.A..d<.&...".....1A_8..b..h....8=.o4~.....0..=....m..8..L.I.cX.....$KC.H=M...xk.......x..1V7... l..|...N.c. ....U..HR...!&..#$~O?/4..(.F.6..b.|
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 539 x 303, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):48021
                                                                                                                                                                                          Entropy (8bit):7.976043273223576
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:a6+03w/LbVEcqDAzpwqDJvQ3dJNO5npgL8h4ju3UIb0TjqxzaiArhTd30D7CTdDl:a6JwX6cq8zpwZdJNO5nXh4KC+xz430DK
                                                                                                                                                                                          MD5:01DF69FD904BFD1EADBEA56F3723032C
                                                                                                                                                                                          SHA1:C0CE0981C3B3F0708C8774DC12B2BFE2D9CA7F0B
                                                                                                                                                                                          SHA-256:B671B4C1F29A6AFB0A7A4FDB793EF067B213F6354025F67C6DEAE0C37BC8E824
                                                                                                                                                                                          SHA-512:0BC0160E388988B815EF2EA467A759093627AA8A5ECB15AEA2E5972D8B32309AEE2B85FD982B5D4633B09AC9002FD81B5D8F9AFC05FE5BDFFDE6F5B0A27E134F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR......./......$......sRGB....... .IDATx^.....U...o.W...e.=....M.."@.:..t.tH.c.;&....Y.a....`L...M0..;.g5..x.m<.,k.,.K5.Ts.n.s.......*..wO-..{.........o.3......k.h.h.h.h.h.h..B..4.q.,...,.,.,.,.,.,P-..F..............W...l\Q.7.4.4.4.4.4.4...@.@.@.@.@.@....@..W................l.9.,.,.,.,.,.,pE-....5o{x.@.@.@.@.@.@..m.4.4.4.4.4.4.\Q.4.qE....,.,.,.,.,.,..F..............W...l\Q.7.4.4.4.4.4.4...@.@.@.@.@.@....@..W................l.9.,.,.,.,.,.,pE-....5o{x.@.@.@.@.@.@..m.4.4.4.4.4.4.\Q.4.qE....,.,.,.,.,.,..F..............W...l\Q.7.4.4.4.4.4.4...@.@.@.@.@.@....@..W................l.9.,.,....D....._.z0$.....4h.l.h.h..X...6).....hL..B..L.E..sD..D.D+.4.`.|>^......#..f...3sD....y......F..i..Y`.-...T....T[`e.....)...4^<M;...E.y.qf.]7...9...5.@;G.c4G......B._]......):..H.-..G.N.......y..-D.[i0.@T@I....Y.Y`.,...T.w...[@...Dg.....;......zu..._%#.T.......T......z...,..g..]...O..[W....D.{......0m.h`c.F..w:-..L.s'.N.......o..L..mW.OQ......."...1.R......0
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1905
                                                                                                                                                                                          Entropy (8bit):4.469707935247477
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:qlxUNvOfDBYkLW5p3LNC5rUly9pd931hXLrHFu3tF5gcqP70Fhvl9ri7XGOn7r2L:cCuYkLQ3LA55DLLrHw96grTSWe7qwjTw
                                                                                                                                                                                          MD5:4CEE7944FF875505C000E65C8D692A20
                                                                                                                                                                                          SHA1:3B36D9F4CE1FB081B97BA5C1864B1DACEAEFE05C
                                                                                                                                                                                          SHA-256:84D7708897CE1F62ABA89C11BA2600CBAEFF0D1B65F2EA310CB8D9C5CE6A2C5C
                                                                                                                                                                                          SHA-512:01499B6E34EA61E347044FCFBFEA3794417617956DCB5B6528014F358BC3CDA291CB62D008518B829B656DE088FEAAFCF0C077B623E79DFC6A6D37B0FD47F51E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/windows/wsl/media/wsl-icon.svg
                                                                                                                                                                                          Preview:<?xml version="1.0" standalone="no"?>..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 20010904//EN".. "http://www.w3.org/TR/2001/REC-SVG-20010904/DTD/svg10.dtd">..<svg version="1.0" xmlns="http://www.w3.org/2000/svg".. width="380.000000pt" height="380.000000pt" viewBox="0 0 380.000000 380.000000".. preserveAspectRatio="xMidYMid meet">....<g transform="translate(0.000000,380.000000) scale(0.100000,-0.100000)"..fill="#000000" stroke="none">..<path d="M1693 3780 c-70 -10 -285 -65 -311 -80 -9 -6 -52 -25 -94 -44 -388..-173 -699 -573 -785 -1011 -16 -82 -18 -192 -20 -1305 -3 -1172 -3 -1216 15..-1250 11 -19 37 -45 58 -57 l39 -23 1297 0 c895 0 1305 3 1325 11 38 14 72 47..89 88 22 53 21 2278 -2 2441 -21 159 -65 304 -133 445 -132 273 -346 494 -613..635 -119 62 -201 93 -336 126 -91 22 -135 27 -287 29 -99 2 -208 0 -242 -5z..m-278 -811 c139 -37 261 -135 321 -259 50 -102 56 -155 54 -429 -1 -135 -2..-250 -1 -256 1 -6 45 -10 111 -10 l110 0 0 281 c0 253 2 289 20 346 60 196..253 338 460 338 133 0 255 -55 350 -157
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, comment: "Lavc58.39.100", baseline, precision 8, 960x540, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):75397
                                                                                                                                                                                          Entropy (8bit):7.961650801151798
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:l67z2hniuQAKXA/qam7OKYoZhJsYSLvpHxnIZ3336T6pSzm:G2mdXA/qaxKYolmv9xnIZ33KnK
                                                                                                                                                                                          MD5:312E9CD654BA283CDDCD56746E51AF80
                                                                                                                                                                                          SHA1:BF9D67585B166779CD63BF000A58B65E6BDC8085
                                                                                                                                                                                          SHA-256:859E4E2E397817C2D86895B85DDF60D0FF3F56932401ECE227E0569653501CB9
                                                                                                                                                                                          SHA-512:E5692B64F13CE571315389921760114418FDE8216A7F33762FDC78DB8576CB65B064962D88C7ACC9A86BEC50C5C61FA20A1307B0D7B737F842D0254BCFA992E0
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/video/media/69fc891d-80f2-4735-aeef-c5f3db34bea0/mainfeaturesofnewterminal_960.jpg
                                                                                                                                                                                          Preview:......JFIF..............Lavc58.39.100....C...............................................................................................................................................1..!A..Q.a"2..q...BR...#..4r.S.3.$b...Ccd.5ut.E...%6.v.DU.s.8.T7.V.e.....................!1..QaA.q.".....2...r3S.R.B.4#.b......$C..........."...................?.......v.\9.V..r.S...<......#..S..j......8%..R..q..0...y..A..T.J...c...V'.V.cY.aC.n........n...S..J......J.;1W..Fr=,R=[>.....r$....X.6...Y....tRT.e..a..........*.3M^ ]<^xj`.H$B...!IZo..Q...I..4]{...R...Dt.A....d$S.X..Q..T.&8...BJ.`zGY=:..J0RnS.M....HD.k.....2....<W..9....E_BfT.M.R.%......E.*..Z*R..]2........5RR..E$.N.y..D.'k.,.$.....me2..*'.Q......q...!H!I .A..(......n...H..j.<..'..c..6.tT.a\T....x"...[._.~,.....\.4!2k.eB.....[...AOQU"S.1...*.G.......:..7Ag.f.B.y.jb.z.4.r.C.B..H.."T~...K.f9&mW.W.TQ.%2%PTD.g.I..!B..^...Y.O... 1..^..V..7"._.x..p-b.X...<..N.........y..T8...."..o..)I7I ..G..%..d.G.*r.m....xv>t.I9.zd..&...oa
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 18320, version 1.0
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):18320
                                                                                                                                                                                          Entropy (8bit):7.987743324424954
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:M/4x9swMer+iBfrWC0iXUr4YESDWwoqh/bNirBh40LqGncCoLm6ECD:M/4x9aLiBjP0Mq4YESDWwo4q4nGncFiE
                                                                                                                                                                                          MD5:9D54AEA8133FC8CC3DCAE9ECAFF9EF95
                                                                                                                                                                                          SHA1:E9EB3E8F79B2AE8F096A2079F9FA5CDE72878B13
                                                                                                                                                                                          SHA-256:43D0F83450A823F30B31DDAA4BF709EFBD6091AC7F0669ADA5533D989CB0CF01
                                                                                                                                                                                          SHA-512:2166D2D341F2A7F9B9B47F9977B00B0CC7AE933140CFCAD11A081E5E67A469D81B0AE7FEB727E8D91A48B1631C5934EAEBDA9A8CAA0CFFD524DC9CC73824BA4A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/styles/docons.c4a596dd.woff2
                                                                                                                                                                                          Preview:wOF2......G...........G>.........................T.V..f...L..x.6.$..X..n.. ..y..?..wu...8.0_.(..*..rJX....$'c.0a.eY..EgKt.}.H.!..3q%.~...8..F.ib:D..D..)............J.....z..L}.`..)..l5x..t M.\KBf.....P...|../.J.I...?....fN..6...1......(...w.?D.y...y ..0...v.....QQ.@@E.".q...............l.U.]N.gq..Z...3......Nd....:.@...zi.&......R......,...s..W.*...l...h....mAI.......4.....aa.yP.a(.f..r}..w`.S.V.y......U.D...0..3.u...2.F.f.n!..A8.....k.e.V.}....|./@.P..J..........[..=}..*f..$...7._..g.r..N..V|s.4..`x.....|.......<.i...a.....y.A.....|.@.........aCJ.V......| h...Y...0..".......(.)...%...H..l......H.X?..5......f5...l...6e.c.S..j.+.....<...X-...tL4x.=...S/...w........v.!..".4.o...dN..v...)>P.A..|..mI.h.(.......Vr...s...........@.......|8d..s6...T!...7.K...&......~$S@....T3P...\.j.I.:..6....C_..$.....}.....@....&&..)I.b.....E\..Q..M..Fw.>..{N|.}..^.......5/.^F..}EyU........10f|.y3........{......wG....{.....O>.>.}....S..{.....7../././.I4.'.r!.L.o...&7MNB..r
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):792996
                                                                                                                                                                                          Entropy (8bit):7.998914696489959
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:12288:zmHUbb7mbjeOTkcQ/AjCYsb2ONKlboeUSB0s0XDo7/WuSLCrIVVDj:Jb72vB+cCxrKlboeUSBwTGILDj
                                                                                                                                                                                          MD5:2E35EF22E9B2AC97854C486353D7EA8C
                                                                                                                                                                                          SHA1:EC7EE3BABC725340C2034722AD3A856D693B05A5
                                                                                                                                                                                          SHA-256:855FFCFD953110E076BABBF403201381164644C24E765BC1533897194369F29C
                                                                                                                                                                                          SHA-512:9B9C4AA846D230669513C59D19001B4F3F874EAC4BC8771602752F4333316659DD62B0C0D2C03753A4F15D30BE376FECA80291C146969EB9390AFB78A9734A0D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:"https://learn.microsoft.com/video/media/a333a05b-17c3-4d58-8b72-605be7f7b538/DevPlus_MASTER_H264_59-94FPS_108.ism/QualityLevels(1434382)/Fragments(video=120120000,format=mpd-time-csf)"
                                                                                                                                                                                          Preview:...Umoof....mfhd...........=traf....tfhd... ............tfdt.........(......trun...........].`........`....b...............................q...v...........b...................A...............v.......t...b...................=...............v.......?...b...................................v.......v...b...................................v.......8...b...................................v...........b...............................9...v...........b.......n...........7...........~...v.......d...b.......R...........P...............v...........b...................................v.......g...b...................f...............v...........b...................|...............v.......N...b...............................b...v.......O...b...................B........... ...v.......D...b...............................y...v.......<...b.......g...........................v...........b.......L......................._...v...........b.......s.......................N...v...........b............................
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2326
                                                                                                                                                                                          Entropy (8bit):5.414041547921981
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:xjxydm1ydmAydmKwF825U7zvPLgU7zvTU7zvnQU7zv67zvG7zvlRe/7zvlJWy7zv:xjUDam8OCz0CzLCzvQCz4zszdRmzdJTz
                                                                                                                                                                                          MD5:207E5EDBC32EB6196D51FCBF847A9CFE
                                                                                                                                                                                          SHA1:1CB015CDBC2B9CDC5E1D91215A8AC122D779A34D
                                                                                                                                                                                          SHA-256:2759EABD37C8243B1B90ACD3F45EC9D3634A848EED0FE6E0EBF3EEE202BBA6C5
                                                                                                                                                                                          SHA-512:12E692FCA87D5823EBED8B522AB4DF61C193ABE040D19671C16F404C5E8C9708546D411486D1C9F7437DB7CD877D52C97A8273FDB0479FFA23615CAA7C01D24B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:{.. "id": "72ad293b-b7aa-4a78-9111-46eb0e072d7b",.. "owners": [.. {.. "id": "19d023b1-2730-45f9-b8db-06b851900569",.. "email": "mattwoj@microsoft.com",.. "name": "Matt Wojo".. }.. ],.. "createdBy": {.. "id": "19d023b1-2730-45f9-b8db-06b851900569",.. "email": "mattwoj@microsoft.com",.. "name": "Matt Wojo".. },.. "updatedBy": {.. "id": "19d023b1-2730-45f9-b8db-06b851900569",.. "email": "mattwoj@microsoft.com",.. "name": "Matt Wojo".. },.. "publishedBy": {.. "id": "19d023b1-2730-45f9-b8db-06b851900569",.. "email": "mattwoj@microsoft.com",.. "name": "Matt Wojo".. },.. "createTime": "2023-05-24T22:29:01.9310721Z",.. "updateTime": "2023-05-31T21:34:30.9598961Z",.. "publishTime": "2023-05-31T21:34:38.1252339Z",.. "title": "Announcing Windows Copilot",.. "originalFileName": "Windows_Copilot_MASTER_H264_4K_WEB_2.mp4",.. "publicVideo": {.. "highQualityVideoUrl": "https://learn.microsoft.com/video/media/db0f1b68-7897-4ca8-884a-1a86
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):98922
                                                                                                                                                                                          Entropy (8bit):7.963082872242343
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:FjsPCx5VuyRb2EVTHbG6q+5byPpH8FpMR1cLv1Pj1ivq+bCDRzVMuVuPS7QG9cLp:FjsPCxKwaExikcH8FpMiT+bCdzPg/3mA
                                                                                                                                                                                          MD5:051EC8997EECFB5CC323FF25FFB0E68F
                                                                                                                                                                                          SHA1:23D01C164D375E622207363CD95C9AEA949F7A01
                                                                                                                                                                                          SHA-256:DDAC72DE30FD6D06E8474448CC08A270C702E252BB455BC6A826FAA32B47BAA4
                                                                                                                                                                                          SHA-512:C8BAA3AB77B103174BC177CF566769DBBBCC6D9A884DC47E351A1E373627C8CF3C2E88E460F1B0749906D4167A9CDDFA6B323FFE7933F0A510BD60CA7ECEB3B5
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:"https://learn.microsoft.com/video/media/db0f1b68-7897-4ca8-884a-1a863d1ae60b/Windows_Copilot_MASTER_H264_4K_W.ism/QualityLevels(128049)/Fragments(aac_eng_2_128049_2_1=120320000,format=mpd-time-csf)"
                                                                                                                                                                                          Preview:...(moof....mfhd............traf....tfhd............tfdt.........+......trun...........0..AV...V..AV...T..AV...U..AV...u..AV...T..AV...Y..AV...S..AV...M..AV...]..AV...T..AV...]..AV...O..AV...Z..AV...M..AV...^..AV...q..AV...g..AV...O..AV...G..AV...J..AV...T..AV...I..AV......AV...e..AV......AV...s..AV...W..AV...c..AV...L..AV...?..AV...I..AV...E..AV...?..AV...B..AV...A..AV...H..AV...V..AV...Q..AV...X..AV...J..AV...b..AV..._..AV...I..AV...j..AV...W..AV...^..AV...^..AV...m..AV...K..AV...f..AV......AV...v..AV...j..AV...W..AV...M..AV...>..AV...E..AV...E..AV...E..AV...E..AV...B..AV...J..AV...N..AV...E..AV...U..AV...L..AV...P..AV...Y..AV...e..AV...R..AV...R..AV...O..AV...C..AV...e..AV...G..AV...P..AV...g..AV...g..AV......AV...b..AV...Z..AV...K..AV...?..AV...n..AV......AV...4..AV...=..AV...C..AV...B..AV...H..AV...N..AV...B..AV...N..AV......AU...F..AU...P..AU...8..AU...M..AU...G..AU...I..AU...J..AU...G..AU......AU...H..AU...N..AU......AU...=..AU...9..AU...E..AU...S..AU...L..AU...B..AU...B..AU....
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):600
                                                                                                                                                                                          Entropy (8bit):5.169959532659824
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:tvqu1+Dz0Am71Ke0Jd38+OHBIbV/ElbKKjHc0Y:tCu1+HkzidsFBuVGGKjHc0Y
                                                                                                                                                                                          MD5:527F8177F8275A57944A8E29B23EA45F
                                                                                                                                                                                          SHA1:917BF8282A98549874B65F9195C31A4FB43A8E1A
                                                                                                                                                                                          SHA-256:F3BEA138D16101234FE4EAD2183C01E1A010F8FD5979617CBE35D6EEE4150120
                                                                                                                                                                                          SHA-512:E9DE7F03AC478E2F590FE22B13FEA0536AD58ADAEC16F178D727BF4F5CE0B5061E6A289C13E7AFCA567BF6F849AE369304835B23A0DF99BFD0F71497AE98FEA9
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/media/common/i_subscription.svg
                                                                                                                                                                                          Preview:<svg id="Titles" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 64 64"><defs><style>.cls-3{fill:none;stroke-miterlimit:10;stroke-width:2px;stroke:#556a8a}.cls-4{fill:#556a8a}</style></defs><path fill="#55d2f6" d="M1 3h62v12H1z"/><path fill="#fff" d="M1 15h63v41H1z"/><path class="cls-3" d="M63 56H1V3h62v47M1 15h61"/><circle class="cls-4" cx="7" cy="9" r="2"/><circle class="cls-4" cx="13" cy="9" r="2"/><circle class="cls-4" cx="19" cy="9" r="2"/><path class="cls-3" d="M56 49l7 7-7 7"/><path d="M5 24h33M5 30h44M5 36h21" stroke="#868787" fill="none" stroke-miterlimit="10" stroke-width="2"/></svg>
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):601
                                                                                                                                                                                          Entropy (8bit):5.279459092711606
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:tvwS31+DztEGA/eC3Hcj/Z7vk0BGBw05nKBw05nEjBsHC1iR1iR1o6L66jY:toS31+HDC3HcF7ow05n0w05njus1s1oV
                                                                                                                                                                                          MD5:69B0DE35D6578A37856A956FCC4081FC
                                                                                                                                                                                          SHA1:0A94F76BEBC92A7E7CE69F02281CE8459FFDDFA4
                                                                                                                                                                                          SHA-256:69F29157FBB84C657BAD80B43357186C2DF63E0FFBB59ABE3EEA0593281FA9A3
                                                                                                                                                                                          SHA-512:3FAB58326B7A8638962101495EF71182122FF430C83384A51053BBCC53CDF0BF288C627A572E00AFDC62CEC367704A4E315482A2A7AFD25D6F4968E0A9FAB72A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:<svg id="ICONS-64x" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 64 64"><defs><style>.cls-3{fill:#2bc7f4}.cls-4{fill:none}</style></defs><path fill="#fff" stroke="#556a8a" stroke-miterlimit="10" stroke-width="2" d="M12 1h36v62H12z"/><path fill="#e5e5e5" d="M29 2h18v60H29z"/><path class="cls-3" d="M13 17h16v2H13z"/><path class="cls-4" d="M37.23 7.14h-24.6v1.99h24.6V7.14z"/><path class="cls-4" d="M37.23 7.14h-24.6v1.99h24.6V7.14"/><path class="cls-3" d="M13 12h16v2H13zm0-5h16v2H13z"/><path d="M29 17h18v2H29zm0-5h18v2H29zm0-5h18v2H29zM13 7h2v2h-2zm0 5h2v2h-2zm0 5h2v2h-2z" fill="#556a8a"/></svg>
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):723
                                                                                                                                                                                          Entropy (8bit):4.971432103433917
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:YgbDZNzKeavadHlXAM3tDLM7+dGyufejJs3xl3xl0/xp66G7oDm6C:Yg5Ae2adHlXr36zySeinA66G85C
                                                                                                                                                                                          MD5:1E944DCFD6D55635801A501D9E0EAC1F
                                                                                                                                                                                          SHA1:A7F3DB1FF04C765E4CFB8C4589BB4EC819ABB754
                                                                                                                                                                                          SHA-256:A3590D18DB0AE3336261FFBE76E66793CC410D7675232F914ACE9D5A3D055152
                                                                                                                                                                                          SHA-512:CAA2A2698971A83C4A167E07955CB84CE64BAA4986DAD1042469DEAF769331FFA80323CDE720714C6DBF936653B8AA1D9ADC22609FD83A460C82C1EA8E8999D7
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://build.microsoft.com/manifest.webmanifest
                                                                                                                                                                                          Preview:{"name":"Microsoft Build | May 21-23, 2024 | Seattle and Online","short_name":"MS Build","start_url":"/?wt.mc_id=pwa","display":"standalone","background_color":"#000000","lang":"en","scope":"/","description":"Learn from in-demand experts, get hands-on with the latest AI innovations, and connect with the developer community.","theme_color":"#000000","id":"/","icons":[{"src":"icons/pwa-192x192.png","sizes":"192x192","type":"image/png"},{"src":"icons/pwa-512x512.png","sizes":"512x512","type":"image/png"},{"src":"icons/pwa-512x512.png","sizes":"512x512","type":"image/png","purpose":"maskable"}],"orientation":"any","related_applications":[{"platform":"webapp","url":"https://build.microsoft.com/manifest.webmanifest"}]}.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):7804
                                                                                                                                                                                          Entropy (8bit):4.424606690115137
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:P904gKPKMPTrlgYERwxMymUcEY/PIS3k5aGr9ue1t8zXDt7pcuq8LXD3bFRjab+:DCm9se1c
                                                                                                                                                                                          MD5:EBBC556A04047A8A5F16B4EA94873913
                                                                                                                                                                                          SHA1:9E19AF98CEB7FDD1EE3CEBFB4F75F5E37A5800C2
                                                                                                                                                                                          SHA-256:D8D3E0AB57B1EF2335568BF2BA8F8D597E1FECE31B499806D04A3E167F7069C9
                                                                                                                                                                                          SHA-512:CEB024900042A99786FD1B0F3C27E90CC465A4BDCEE3F3D1F7F56764DB835CEC889F95929C710E1C9A6BBE2D74E9B8A723CC23D6752EF6D25B8A2E575DB3F275
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:{"metadata":{"base":{"sitesetting":{"configbutton":{"lang":"en-US"},"settingname":{"lang":"en-US"}},"generic":{"routenames":{"getstarted":{"lang":"en-US"},"archives":{"lang":"en-US"},"blog":{"lang":"en-US"},"socialswag":{"lang":"en-US"},"support":{"lang":"en-US"},"convinceyourmanager":{"lang":"en-US"},"abouttheprogram":{"lang":"en-US"},"becomeafeaturedpartner":{"lang":"en-US"},"seattleeventguide":{"lang":"en-US"},"eventguide":{"lang":"en-US"},"partnerdirectory":{"lang":"en-US"},"developertools":{"lang":"en-US"},"build2023home":{"lang":"en-US"},"faq":{"lang":"en-US"},"bloguhf":{"lang":"en-US"},"newsandannouncements":{"lang":"en-US"},"pwainstall":{"lang":"en-US"}}},"contenteditor":{"toggle":{"editmodeon":{"lang":"en-US"},"editmetamodeoff":{"lang":"en-US"},"edittagviewermodeoff":{"lang":"en-US"},"editmodeoff":{"lang":"en-US"}}},"agendapanel":{"timeheader":{"lang":"en-US"},"descriptionheader":{"lang":"en-US"}},"interactivemap":{"modal":{"labels":{"title":{"lang":"en-US"}}}},"sponsors":{"la
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):26365
                                                                                                                                                                                          Entropy (8bit):7.961767147406615
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:fY2Mb3NQ/9K3mX3UvYKyk0I5yf+pfT65DvOLmYLV:XMS1fkv7xO2657OLmIV
                                                                                                                                                                                          MD5:615ED3299A6902E31CACCF59C4885912
                                                                                                                                                                                          SHA1:EF0651B6272F66B839CD74DCCAF522CE4761D66F
                                                                                                                                                                                          SHA-256:089DF74EA0C1514E65CD057BB9993B0DF9959132D72DABEB1C6EF9B3A65C7C22
                                                                                                                                                                                          SHA-512:1AD711AE76A709C267279C43D461CC1D4D16053E6EF9E2FFAF709EDE2027D689FD0303DCBE26C73601C24B2677476F190BBDE5884211BAFEF5A673A24652B367
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/media/home-and-directory/featured-samples_dark.jpg?branch=live
                                                                                                                                                                                          Preview:......JFIF.............C....................................................................C.........................................................................D........................................................................................_...."H.D...$...2."H...H.bY..a9@.D... ."H.%..v.6.D.X.....q51....P.K{Sd..M./...`...U&..q.iwjN`.&...9...L.;E...'....|.0........(a....`.......0...X.V......w.K..d.. .. .`..K.`.. .0....@...Jj2d.2.0d...N.'J..D...q;f/."g0......D.`.!.9.."gh@%.k...I.....5V.1.D.DF..z....$.!.9.Ki[P......I.hK....J8_..f.....kJ....iwzM.A4..!.`.Y_~..j.bha......j.{.f.....kJ{_....r8.+.t}g.u...#..d.....kJ..O...~........Q.icJ..p.L............D.....D#...............qy.......}.....5M.E....- ...iKq.,..Z..5...KM-...`.N....[+m.)...w......VliRH....%dkl.>.|....w.$..7.~..\.]m...u'R..m..\.4.X.j....Y..4ekv....q5..h....i]..D...oL..5.u.ZT`.O.......'.~.9.|_........X.b..e..a...;O.....4..9XB-O;..V..aK...%5.....mD@.b.6.....K...............[b..G...?..w%..i.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (32089)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):92629
                                                                                                                                                                                          Entropy (8bit):5.303443527492463
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:dnu00HWWaRxkqJg09pYxoxDKMXJrg8hXXO4dK3kyfiLJBhdSZE+I+Qg7rbaN1RUx:ddkWgoBhcZRQgmW42qe
                                                                                                                                                                                          MD5:397754BA49E9E0CF4E7C190DA78DDA05
                                                                                                                                                                                          SHA1:AE49E56999D82802727455F0BA83B63ACD90A22B
                                                                                                                                                                                          SHA-256:C12F6098E641AACA96C60215800F18F5671039AECF812217FAB3C0D152F6ADB4
                                                                                                                                                                                          SHA-512:8C64754F77507AB2C24A6FC818419B9DD3F0CECCC9065290E41AFDBEE0743F0DA2CB13B2FBB00AFA525C082F1E697CB3FFD76EF9B902CB81D7C41CA1C641DFFB
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.js
                                                                                                                                                                                          Preview:/*! jQuery v1.9.1 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license.//@ sourceMappingURL=jquery.min.map.*/(function(e,t){var n,r,i=typeof t,o=e.document,a=e.location,s=e.jQuery,u=e.$,l={},c=[],p="1.9.1",f=c.concat,d=c.push,h=c.slice,g=c.indexOf,m=l.toString,y=l.hasOwnProperty,v=p.trim,b=function(e,t){return new b.fn.init(e,t,r)},x=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,w=/\S+/g,T=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:(<[\w\W]+>)[^>]*|#([\w-]*))$/,C=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,k=/^[\],:{}\s]*$/,E=/(?:^|:|,)(?:\s*\[)+/g,S=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,A=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,j=/^-ms-/,D=/-([\da-z])/gi,L=function(e,t){return t.toUpperCase()},H=function(e){(o.addEventListener||"load"===e.type||"complete"===o.readyState)&&(q(),b.ready())},q=function(){o.addEventListener?(o.removeEventListener("DOMContentLoaded",H,!1),e.removeEventListener("load",H,!1)):(o.detachEvent("onreadystatechange",H),e.detachEvent("onload",H)
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1810
                                                                                                                                                                                          Entropy (8bit):4.947045430205705
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:LdeN+SqB10iWEWbXCUk4WHdecakSbkXlG04EPiTYOWxkJL:LIDaWEW/dlalpikOX
                                                                                                                                                                                          MD5:A48D5CED018E34752A94B0FF1D9D43E2
                                                                                                                                                                                          SHA1:304A8598D57A4E94A1775C78D65290055D03E2C8
                                                                                                                                                                                          SHA-256:DEC1F1CE106F2EC0DB81C5B87087256B1620D663558419830A32CBCA84717D3B
                                                                                                                                                                                          SHA-512:D3FEED9D86D95BF60A8B28B9BA7ACC7DB1D5EF39355B7AF4DD4235CC00343858ADF4544B6E00B4DF09E22D6DEDB513AA0BF77BEBBDBB79788B01D4682DB589C2
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:WEBVTT....00:00:00.000 --> 00:00:05.100..[MUSIK].....00:00:05.100 --> 00:00:07.365..>> Was sind die Hauptmerkmale..des neuen Windows-Terminals?....00:00:07.365 --> 00:00:09.420..Das erste gr..te Feature sind Tabs.....00:00:09.420 --> 00:00:12.450..So k.nnen Sie mehrere Schalen .ffnen..Seite an Seite mit Laschen in....00:00:12.450 --> 00:00:14.025..das neue Terminal, wenn Sie....00:00:14.025 --> 00:00:16.020...ffnen Sie verschiedene Schalen..innerhalb der gleichen Registerkarte,....00:00:16.020 --> 00:00:17.355..unterst.tzen wir Scheiben.....00:00:17.355 --> 00:00:18.870..So k.nnen Sie jetzt..alle Ihre Schalen....00:00:18.870 --> 00:00:21.075..nebeneinander innerhalb desselben Fensters.....00:00:21.075 --> 00:00:23.850..Wenn Sie..Ihre wichtigsten Bindungen, wie Sie....00:00:23.850 --> 00:00:26.595...ffnen Sie diese Bereiche oder navigieren Sie..durch das Terminal,....00:00:26.595 --> 00:00:28.770..Sie k.nnen benutzerdefinierte..Tastenkombinationen in....00:00:28.770 --> 00:00:3
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):743926
                                                                                                                                                                                          Entropy (8bit):7.999330545212839
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:12288:50nIdJJNQZKY2MdA/3he8x7oybRre7oe9L+WMMEq4Niy2QAjdyGBq:53d1WA3oybQXsFMEqWvAXq
                                                                                                                                                                                          MD5:B0436D564FBE2D974845A3981FC21179
                                                                                                                                                                                          SHA1:B6C4A15817B7BE9E30A2C050E9E8B1695372CAF3
                                                                                                                                                                                          SHA-256:41AE0DDF2D97D6685605A5F90A174698EFF3375B1820DF4C553AFFA7CBC74261
                                                                                                                                                                                          SHA-512:B8CEA514FCBB79811C994F8E2C61E3F59CCEC7481CFAC4F3CF1ED37BA2BBDBB857FFC09AA033026569FB6C36A28D1706405BC844440AA75DB64706E0ED99D167
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:"https://learn.microsoft.com/video/media/db0f1b68-7897-4ca8-884a-1a863d1ae60b/Windows_Copilot_MASTER_H264_4K_W.ism/QualityLevels(951619)/Fragments(video=60000000,format=mpd-time-csf)"
                                                                                                                                                                                          Preview:....moof....mfhd............traf....tfhd... ............tfdt................trun.............`....[...8,...5..[...2...nj..[....8..[...[....#..[...[...$m...5..[...'7...5..[...,A...5..[...K....5..[...<....5..[...c<......[........5..[...........[....H..[...[...N.......[....*...5..[...........[.......[...[...S.......[........5..[....-......[.......[...[...=.......[........5..[...........[....E..[...[...<.......[....9...5..[....}......[.......[...[...5_......[........5..[...........[....t..[...[...8.......[........5..[...........[.......[...[...@[......[........5..[....6......[.......[...[...6}......[........5..[...........[.......[...[...3}......[........5..[....Y......[....w..[...[...".......[........5..[....V......[....V..[...[...."......[....[...5..[...........[.......[...[.... ......[........5..[...........[.......[...[...........[........5..[...........[.......[...[...........[........5..[...........[.......[...[...........[....f...5..[...........[.......[...[...........[........5..[.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2978
                                                                                                                                                                                          Entropy (8bit):3.9833845353521093
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:rGdcOGdcOYGdcOVGdcU0c/VHHS0co0cLe:rGdNGdHYGdHVGdk
                                                                                                                                                                                          MD5:C2C5BBD518A52DA8EC87946B0B20041F
                                                                                                                                                                                          SHA1:3C198CB288788B3840FC460583388F632150E9F3
                                                                                                                                                                                          SHA-256:8EADA5A30CEE287E9E33C8F74499A3D42589C8FC1CB54ED97F9BA0EE6A3AC8AB
                                                                                                                                                                                          SHA-512:D072DC3D9671AFE581EC6CBB913D3467FD877578A3E10D305D7D869EB057673C73AA9A831D3D8C2229312313270FA3F7A41E0427325AB32E996740449ACFCCBB
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:<svg width="180" height="180" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M169.772 10.69V6.184h-2.238v4.506h-4.507v2.237h4.507v4.508h2.238v-4.508h4.506V10.69h-4.506Zm-45.001-4.506h-2.238v4.506h-4.506v2.237h4.506v4.508h2.238v-4.508h4.506V10.69h-4.506V6.184Zm-44.996 0h-2.238v4.506h-4.506v2.237h4.506v4.508h2.238v-4.508h4.506V10.69h-4.506V6.184Zm-44.999 0h-2.238v4.506h-4.507v2.237h4.507v4.508h2.238v-4.508h4.506V10.69h-4.506V6.184Zm112.495 22.501h-2.238v4.506h-4.506v2.237h4.506v4.506h2.238v-4.506h4.507v-2.237h-4.507v-4.506Zm-44.995 0h-2.238v4.506h-4.507v2.237h4.507v4.506h2.238v-4.506h4.506v-2.237h-4.506v-4.506Zm-45.001 0h-2.238v4.506h-4.506v2.237h4.506v4.506h2.238v-4.506h4.506v-2.237h-4.506v-4.506Zm-45 0h-2.238v4.506H5.531v2.237h4.506v4.506h2.238v-4.506h4.507v-2.237h-4.507v-4.506Zm157.497 22.5h-2.238v4.506h-4.507v2.237h4.507v4.506h2.238v-4.506h4.506v-2.237h-4.506v-4.506Zm-45.001 0h-2.238v4.506h-4.506v2.237h4.506v4.506h2.238v-4.506h4.506v-2.237h-4.506v-4.506Zm-44.996 0h-2.238v4.5
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):24553
                                                                                                                                                                                          Entropy (8bit):7.960861869408933
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:RSWJtQ2q/Qq09ML71TB6ivC5eMDdpPixN9vmkVJ5n5DlsSEpaG2s7UpKvGAiyW:MWq/xgMf1xOBix/vmKT5jEpaNKUpGGGW
                                                                                                                                                                                          MD5:70C292DBDF32288BE2A380A434609DCA
                                                                                                                                                                                          SHA1:E1722823B686A8C6834B23D5617A3D8C45034D48
                                                                                                                                                                                          SHA-256:856180F9A82587D4AE7122FBE8F12335BC1679124103C5CE654CEB01C2B8580C
                                                                                                                                                                                          SHA-512:5D5415C02D07ABE886EEB45D15AF47CB42E4253306F233A9D66CAF843E5758D4A78A6D11FAA17571A32CF27499EE4835EDD6BB475F5DD93722271CD1654A347E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF.............C....................................................................C.........................................................................D............................................................................................0..`.@...$. L.....2....`.@...0. L...{.N....V..9...^c..p...E...@.....i...U..... T.K....cj.....s....P.1.i.....a` q...D.M..ly..n..q8...m.u."H.D...L..&(... ."H.a9@.D...$."H...1.zj^.Mb.....Qj{..... ...Qr@..\..(. .J.H.R...)E...Qr@....(.4Z5.]k.....AB..DU.....v..(.B3..E.....i..B9q.nz....vu.X..h..N.H....vg.d.X..N...h.F.......1.j.%.v...i..g.~...K.+.:m.RH................(.0..%pM2L......-..V.F@..kT...g....j....Q].....k. T....Ev.."V..=..P..^..&k)...5T.^..u.]..b..@...m..U.J.z.i.[sn.>.R..]V..S......F...R.z-@...;Z....."9...d.N.a..Bu.kV..z..b@....sMj.d....N.M..Neq.[i......6$....:y.. ...........+ITg.../=..=............\?s..}..w..*..z..M.H...]m*.....$......`S..20..FP...7..rc...`.H.F]i...e....V.,snN..3...|M^.y^...._.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (42133)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):138067
                                                                                                                                                                                          Entropy (8bit):5.225028044529473
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:1f4HuF7pxnISnJ9d1EwgXA7nKRZMK/xw/:1f4Hu1I+kw/
                                                                                                                                                                                          MD5:B9C3E4320DB870036919F1EE117BDA6E
                                                                                                                                                                                          SHA1:29B5A9066B5B1F1FE5AFE7EE986E80A49E86606A
                                                                                                                                                                                          SHA-256:A1FE019388875B696EDB373B51A51C0A8E3BAD52CD489617D042C0722BDB1E48
                                                                                                                                                                                          SHA-512:A878B55E8C65D880CDF14850BAEE1F82254C797C3284485498368F9128E42DCA46F54D9D92750EEEB547C42CAB9A9823AA9AFAB7D881090EBBFA1135CDD410B6
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/shell/_scrf/js/themes=default/d6-d6e6df/89-746ba4/df-3feeb0/f5-14aef8/bd-f5f332/27-13b2c3/e9-07937b/33-b505e5/fa-7a47db/6e-e2d05f/74-0b2d48/88-5b9b75/1b-240b37/4e-8e1a50/c2-370434/6f-bf5d0f/ea-315ddf/2e-e273bf/17-02d9ee/cf-2a93c7/c0-2ffa80/77-785548/48-4f52bb/3c-6c8ad0/3a-0d7cd3/5f-7d882b/c1-621df2/38-e8e647/17-c82a09/85-bd536d/44-776362/f8-86938e/61-951d1b/39-3d9dc2/81-96da47/ec-e44e19/6c-7627b9?ver=2.0&_cf=20210618&iife=1
                                                                                                                                                                                          Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2306
                                                                                                                                                                                          Entropy (8bit):5.463846906587405
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:Pjxydm1ydmAydml4bMoyU7rxU7rOU7rOQU7rk7rB7myRe/7myJWy7mpqzEde:PjUDa70CNCaCCQC2BvRmvJTKIEde
                                                                                                                                                                                          MD5:A7820DC49EB987ED41FF6D30443A2825
                                                                                                                                                                                          SHA1:A7DBF99E08ACFA97A638785F809C0F19799C5356
                                                                                                                                                                                          SHA-256:8842C7AEC66643FE672F0F3BE9AC1DA82CB901C5E27ED024E5C41B54E8307EDF
                                                                                                                                                                                          SHA-512:5ECA9FD5F0774B6E2D6896745F02D596C1419B44750E882B09F87C9740A940306383AA11B221E6D6035A3A5AC352F7A65789CC5EA3BC81D9F7978463F72EC40A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:{.. "id": "54e6c532-a86c-4a39-81ab-40e28ce2ba96",.. "owners": [.. {.. "id": "19d023b1-2730-45f9-b8db-06b851900569",.. "email": "mattwoj@microsoft.com",.. "name": "Matt Wojo".. }.. ],.. "createdBy": {.. "id": "19d023b1-2730-45f9-b8db-06b851900569",.. "email": "mattwoj@microsoft.com",.. "name": "Matt Wojo".. },.. "updatedBy": {.. "id": "19d023b1-2730-45f9-b8db-06b851900569",.. "email": "mattwoj@microsoft.com",.. "name": "Matt Wojo".. },.. "publishedBy": {.. "id": "19d023b1-2730-45f9-b8db-06b851900569",.. "email": "mattwoj@microsoft.com",.. "name": "Matt Wojo".. },.. "createTime": "2023-05-24T22:15:48.3359985Z",.. "updateTime": "2023-05-31T21:35:12.6397877Z",.. "publishTime": "2023-05-31T21:35:28.8347262Z",.. "title": "Introducing Dev Home",.. "originalFileName": "DevPlus_MASTER_H264_59-94FPS_1080p_WEB_1.mp4",.. "publicVideo": {.. "highQualityVideoUrl": "https://learn.microsoft.com/video/media/a333a05b-17c3-4d58-8b72-605be7
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):68547
                                                                                                                                                                                          Entropy (8bit):7.94906299785846
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:fgXcaySddva27mAmNvtX38hZEYWcD3dr9WilNYCMYh5J:fgXca7xHctX38TExcD3dRWiCG
                                                                                                                                                                                          MD5:5B5D59AE2D8C87209B387052D28A3762
                                                                                                                                                                                          SHA1:6A08910ACBBE12D983EFCF09F6053E4366114548
                                                                                                                                                                                          SHA-256:153CA1974CCF3DD89864C2CCB480B46DBCE24593A6DD90B45D97483A73819D87
                                                                                                                                                                                          SHA-512:552627217DD0D1967E3AD348C25B03C3B0652BD132462EB9432A229DB3BB98936D73D07540481C48C7FC04C3905AB34F8DC3A22FE67D6B27F3FEEEF5A12C50DC
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:...xmoof....mfhd...........`traf....tfhd............tfdt.........~.U...4trun..............AV...K..AV...K..AV...Z..AV...V..AV...Y..AV...\..AV...T..AV...H..AV...N..AV...X..AV...Z..AV...X..AV...O..AV...K..AV...P..AV...S..AV...X..AV...N..AV...Z..AV...^..AV...\..AV...W..AV...K..AV...g..AV...M..AV...R..AV...P..AV...V..AV...a..AV...F..AV...N..AV...T..AV...J..AV...L..AV...]..AV...Y..AV...S..AV...W..AV...U..AV...L..AV...]..AV...Q..AV...|..AV...r..AV...O..AV...S..AV...F..AV...Q..AV...Q..AV...W..AV...V..AV...W..AV...d..AV...V..AV...M..AV...N..AV......AV......AV...>..AV...>..AV...P..AV......AV...N..AV...&..AV...D..AU...D..AU...E..AU...?..AU...A..AU...6..AU...Q..AU......AU...`..AU...F..AU...K..AU...D..AU...@..AU...C..AU...V..AU...v..AU......AU...2..AU...O..AU...6..AU...A..AU...b..AU...T..AU......AU......AU...y..AU......AU......AU...?..AU...C..AU...M..AU...N..AU...F..AU...?..AU...2..AU......AU...f..AU...3..AU...*..AU...8..AU...0..AU...4..AU...?..AU...D..AU...V..AU...Y..AU......AU...L..AU...B..AU...E
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 299 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):7065
                                                                                                                                                                                          Entropy (8bit):7.766594657703883
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:UuQISt8irvyg/1iuV5gGYg6hrYOi+DF4lsBsPt:U02zZ/TVSGuh8Oi+DtsF
                                                                                                                                                                                          MD5:86A9AE08EDEE1334EA7B595B06802398
                                                                                                                                                                                          SHA1:C53D5051109A88D23F7AC59D0C21588F49F55FEA
                                                                                                                                                                                          SHA-256:DFFE870882E3D922056BDDB2D5C18CDDB09D5E438817E7F7835C55203862F3E9
                                                                                                                                                                                          SHA-512:9AB37149C18F1A63FB2C0763AF70EAC8E95B1C6321F3F61CAD8A648AE3846A802265D136D9927D3E5567B4776B1D10B47B441F989EF0872A0DAB6E317F79F9DE
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/windows/iot/media/windows.png
                                                                                                                                                                                          Preview:.PNG........IHDR...+...,.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..t$U....y#....2..&"....AX.]..G....*.<.L....L..c.....*......uQ`f.U.=a^./.E.Q...........d ..G'.r..s~..L'...w..uk.B..+..]._g....z..e'.qu..g..G.._B.!..A..=r.O...M^.....Qz..f.y.../Jn...r..H.^..\..n...o.{azG.!.!dz..'./..:.8y..e.^...b.5.../.n..".........Mu{;.....P.....H./U.............B.N.^.k....}..JEtd.N.'...._...*..M".{.....k.A....._k.d?W....Q!..dE..a:...$.....E.S.R.'.P.....tM*.'.x...C..J...VG"+?.!......!.t..: .l.!~..^..n....a.u.......d..d^.T8..1....mTH-).#...Y..B...y.k^.Q...Y^.:[!.+..av...F...{.l.".V..........'.g.Y.2O.d....R.H..V.....ya.S~.z.L.2..n...Q.+....J.0v.6.(....e9.wx.|T....e..T..B.t......T?...m....Q....1e..o.#[!.^.4...!s0.R.....Q..".....H..M.....w.......TG.sn..=...V.I..v.."d.......*.({m`../V.=...h......?........L.k.f..4. +B....fa...^...1^......^1.......[....k.L..C.)....L....b......?r.b....D@e...$..*3..RzD..V.....m....C..5w.........,.k....QA.. S...2..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):14724
                                                                                                                                                                                          Entropy (8bit):7.973805048057272
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:lks4CimIMsMH+enNwMUCRHjLO8vMzzbc3okYv0o1NklQSL:lks4fM9H+enN9x5/O8MzbLkGnkb
                                                                                                                                                                                          MD5:C59A318FCA7EB79083A2FD5881270E41
                                                                                                                                                                                          SHA1:20FBA9D2AD9E0585200E33DE9911043F47643428
                                                                                                                                                                                          SHA-256:106CCA93EFFD31DBD68DF13B24D293DED9B4A343BD9EE86FD26DFD72C04D97DE
                                                                                                                                                                                          SHA-512:A61C8112888D78E60106107453678E371A0AC08C813A3D2E3BBCC0EAA3FE88ACBF66BD1512B25BC87CF20420605820AA5850DD45D1618CAD277FE851072A5B95
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR..............X.... .IDATx^.].....?Svvg..k<^.. .....`l1......5.X#.....|.B......)b..EA... ...e........3w......./.ow.{.=.{.=...cQ..."...6..,.(S.......T(`..b....@,..(`....1F7.U.........4.Q...1.Y....,.t....i...@...j.E(`...,.5Mc...b.nV..B.. ]d..i.....ct.Zu..X..".mM...,......P..H.Yhk..(`....V]...@..B[.4F.. ..f.."....E...1.X.1F7.U.........4.Q...1.Y....,.t....i...@...j.E(`...,.5Mc...b.nV..B.. ]d..i.....ct.Zu..X..".mM...,......P..H.Yhk..(`....V]...@..B[.4F.. ..f.."....E...1.X.1F7.U.........4.Q...1.Y....,.t....i...@...j.E(`...,.5Mc../.H9..,..._.u.@s..d.g<n'...".q.x..l~.....u...0.......b.0aw..h..p8\...@.....X,F8<....S.e.p}.0.?..4.9...-...(..!.T..7.E#.$C1$..D(...$.mM.....(.q......'......a..h.......Zp..ArD..q$..p,..6.......x4N....".....xk..<.X$..34...5.).".3.57....cM...:#.z..1$.tp\[.ch&.kk.I.7...#Y.3...........\C.A..d<.&...".....1A_8..b..h....8=.o4~.....0..=....m..8..L.I.cX.....$KC.H=M...xk.......x..1V7... l..|...N.c. ....U..HR...!&..#$~O?/4..(.F.6..b.|
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):98658
                                                                                                                                                                                          Entropy (8bit):7.959425316239793
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:8VAjQIdrglJj8k700l8mFcgEfCilpvulyPM5hZOuXdGp:GIBgnvmmFcgATpv63OQI
                                                                                                                                                                                          MD5:461136FF5B7EA95E4B890E69407F02E4
                                                                                                                                                                                          SHA1:8EB8C9B6A2864226553D40063AE631B1FC9126D2
                                                                                                                                                                                          SHA-256:22FE680FF14B259F76C19EB317F735EA5739B4E7C0CCD147BB8474A9A485474B
                                                                                                                                                                                          SHA-512:F21E488BCD4014720E999046A833D90BC849D22CE7EAF31B83DAD4C6B90C3ED6FF05221AA33B2923274EB1858FE0C5E871E3C94AE6FA65235955B6FEF6220DB6
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:...(moof....mfhd............traf....tfhd............tfdt.........W......trun...........0..AV...O..AV...R..AV...V..AV...U..AV...S..AV...O..AV...N..AV......AV...V..AV...h..AV...j..AV...E..AV...<..AV...5..AV...U..AV...G..AV...M..AV......AV...]..AV......AV...<..AV...?..AV...K..AV......AV...:..AV...1..AV...9..AV...X..AV...7..AV...A..AV...-..AV...X..AV...t..AV...?..AV...J..AV...J..AV...B..AV...x..AV...M..AV...:..AV...O..AV...A..AV...V..AV......AV...@..AV...h..AV......AV...E..AV...F..AV...A..AV...;..AV...A..AV...C..AV...Q..AV...N..AV...H..AV...a..AV...L..AV...m..AV...Q..AV...[..AV......AV...e..AV...N..AV...:..AV...C..AV...Y..AV...?..AV...|..AV...F..AV......AV......AV......AV......AV...4..AV......AV......AV......AV...R..AV......AV...?..AV......AV......AV...(..AV......AV...C..AV......AV...H..AV...b..AV...0..AV......AV...m..AV......AV...D..AU...$..AU...;..AU......AU...`..AU...7..AU...8..AU...f..AU...4..AU......AU..._..AU...X..AU......AU...*..AU...*..AU...8..AU...<..AU...&..AU...Q..AU...A..AU...;
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):563851
                                                                                                                                                                                          Entropy (8bit):5.221453271093944
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:2VR57iqbPXlB5UR5vWenR5xWeMFdBjL+ks0EcU0MWEsuWe5fXbHfxlN/FNCn/Lpl:tTP0BKYtf
                                                                                                                                                                                          MD5:12DD1E4D0485A80184B36D158018DE81
                                                                                                                                                                                          SHA1:EB2594062E90E3DCD5127679F9C369D3BF39D61C
                                                                                                                                                                                          SHA-256:A04B5B8B345E79987621008E6CC9BEF2B684663F9A820A0C7460E727A2A4DDC3
                                                                                                                                                                                          SHA-512:F3A92BF0C681E6D2198970F43B966ABDF8CCBFF3F9BD5136A1CA911747369C49F8C36C69A7E98E0F2AED3163D9D1C5D44EFCE67A178DE479196845721219E12C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.25.0/css/mwf-west-european-default.min.css
                                                                                                                                                                                          Preview:@charset "UTF-8";/*! @ms-mwf/mwf - v1.25.0+6321934 | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css *
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (2389), with CRLF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):22309
                                                                                                                                                                                          Entropy (8bit):5.876846394375398
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:uFOqfjOQtBMksqArywtp7zYdCuhywhJiHuioHlEzvBWR72T/+9TMlnvpJqvcttO4:uFr7/MkWlf7zOowCdoFuvE727+YvpkH4
                                                                                                                                                                                          MD5:291735DEFEA0BE4AC2352B2B18155CC1
                                                                                                                                                                                          SHA1:0DAF4629D3C5BF605E2319BADF6AB905044E6FAD
                                                                                                                                                                                          SHA-256:3D008DB15468A8C605F4C91823680B2E62183E5AA389E465CBB3C14E847F684A
                                                                                                                                                                                          SHA-512:0BBBA50CE4C5165E4206ACB64000B962B7633CE0687FE022D2EDFA01569326DCE18C1A9F66842C5D8782F53D99806ABE148BFE60D98E7F3146A924F1E151F835
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.microsoft.com/videoplayer/lib/js/require-config.js
                                                                                                                                                                                          Preview:const baseURL = 'https://www.microsoft.com/videoplayer/';....requirejs.config({.. paths: {.. "platform": baseURL + "lib/onerfstatics/onerfcomponentfactory",.. "telem": baseURL + "lib/onerfstatics/onerfonedsconfig",.. "redtux": baseURL + "lib/mwf/slider".. }, bundles: {.. "platform": ["requireJS", "ariaWebTelemetry", "html5Shiv", "html5ShivMin", "modernizrMin", "pictureFillMin", "RedTiger_telemetry"],.. "telem": ["trackHelper", "jsll"],.. "redtux": ["copyrightHeader", "iController", "iCollectionItem", "videoClosedCaptions", "videoControls", "keycodes", "viewportCollision", "utility", "swipe", "stringExtensions", "removeFocus", "publisher", "observableComponent", "htmlExtensions", "handleImageError", "componentFactory", "breakpointTracker", "actionToggle", "additionalInformation", "alert", "areaHeading", "autosuggest", "backToTop", "banner", "biProductPlacement", "obsoleteCarousel", "checkbox", "combo", "compareChart", "contentPlacement", "
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):68617
                                                                                                                                                                                          Entropy (8bit):7.951596111260479
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:/IxPWsePnbBuiutoncIGil6inEgsGaHvtKZPEgLkAViMnnUDOJL:/IxPW3gYc74RnEF7vcswkrMn0OR
                                                                                                                                                                                          MD5:C784BF6618C4F6DFA01BEEB1E561D46F
                                                                                                                                                                                          SHA1:7BDD4B8A13503621BACE2B707BE28F903E30C23F
                                                                                                                                                                                          SHA-256:8BD134BFEE06C0499076F25B47B1F7C22C71BCB9ED176486F3091493885DDD0C
                                                                                                                                                                                          SHA-512:E6C385DE786A559799027EE0A594F9D0FA950B9F10531F312A08842C4F9EDF7258CA92048563A8284772BFB0C64BDC9EDFC84AD9FC4F08DFED0CA2E515BED381
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:"https://learn.microsoft.com/video/media/a333a05b-17c3-4d58-8b72-605be7f7b538/DevPlus_MASTER_H264_59-94FPS_108.ism/QualityLevels(128034)/Fragments(aac_eng_2_128034_2_1=167253333,format=mpd-time-csf)"
                                                                                                                                                                                          Preview:...xmoof....mfhd...........`traf....tfhd............tfdt...........U...4trun..............AV...U..AV...\..AV...U..AV...J..AV...T..AV...O..AV...O..AV...]..AV...K..AV...V..AV...R..AV...L..AV...e..AV...M..AV......AV...b..AV...K..AV...O..AV...I..AV......AV......AV...9..AV...D..AV...:..AV...B..AV...D..AV...N..AV...U..AV...G..AV......AV...9..AV...A..AV...;..AV...=..AV...L..AV...=..AV...N..AV...X..AV...H..AV......AV...J..AV...[..AV...Y..AV...E..AV...<..AV...X..AV...D..AV...K..AV...M..AV...W..AV...<..AV...O..AV...Z..AV...}..AV......AV...u..AV...<..AV...D..AV......AV......AV...<..AV...2..AV...<..AV...6..AV...D..AU...:..AU...G..AU...M..AU...l..AU...;..AU...D..AU...O..AU...K..AU...D..AU...|..AU...A..AU...T..AU...K..AU......AU...s..AU...`..AU...;..AU...5..AU...C..AU...d..AU...9..AU...C..AU...H..AU......AU...A..AU...Q..AU...P..AU...L..AU...\..AU...,..AU...C..AU...Z..AU...n..AU......AU...j..AU...>..AU...4..AU...>..AU...5..AU...9..AU...K..AU...2..AU......AU...*..AU...8..AU...Q..AU...4..AU...a..AU...0
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):3089
                                                                                                                                                                                          Entropy (8bit):7.78246835680361
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:Xqp88k+4Q12b+XGA55qxSrlmHYW+0FItK:6WO4QQCAQrsHrItK
                                                                                                                                                                                          MD5:FC9953F5068BEF6A3F4F8AAAF69617A6
                                                                                                                                                                                          SHA1:49EF752583EE13528859952B4774E24A878ACAD1
                                                                                                                                                                                          SHA-256:C5891226E3F0A53674D559E1CC4870A9812A904250435C26E04B9FEC828C7D4E
                                                                                                                                                                                          SHA-512:E81598E983F5F2E54ECA336D55159D0DC50826FB83902DF246D148C8DEF45F1CF9BC0523F4051352F7B3E0DE6AB40A2F3D6FAB6B965E6D9DAFF655249882BB78
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR...............^.....PLTE..................<<<......'''555...............................................................gggqqq***..................!!!+++..............................777...ggg222........................ppp......|||......UUU...aaa.....................................................ttt......}}}........```...ppp.......6...........................`..7...............=.......S....b..9..W........f..i..e..@...................F..;..........J.......m..[..B...................w..O..M.......|..q.......................O...htRNS......,.......$.........P.:.g5.....neX......n]E:6-!.....j!..r[0(&........a?......vmba][TSJIE>6-! .........HIDATx....o.a......v)..m....@.!.........v..[.P.-..J.-A...v..l....Ld>...d.L.yf.....x<.....x<..Z..-......(\=t....&g}.Ec..s.c..|g.=.|X.V...*..sQ.r."o...!.5.....0..5.B......@-... ...X..>i...20...&.L\c...U.......pE.9...=..n..s(........1...E..A.j,..3.R.=2... .P.q.Z...@.F...T...'..:..{...:|.|o*....5!
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 382x215, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):25258
                                                                                                                                                                                          Entropy (8bit):7.991771210980759
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:768:Xll1Cw0OfddQVwMvwGBhKLhpq7gn2lvhHZ5:f1Cw9ewGBhKLhs82fHZ5
                                                                                                                                                                                          MD5:7DA9FC945D4C850A62F6B6292D8BBF76
                                                                                                                                                                                          SHA1:3662E19AD6377C0CD888F68E2C83B1503D45DB0E
                                                                                                                                                                                          SHA-256:91F61FE97C6B62517633CC460650E28BABAAC46C4B5B5F5C9CE1AE5F215646B9
                                                                                                                                                                                          SHA-512:B3C4577AF563B6644A93C43916B99DE06FE204D199A1428B1EBD2065AF216C6E89CA4A8B7D641121CD81EC0D7EA027CDD57A11263B19E6B3BBA4A36D50990698
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:RIFF.b..WEBPVP8 .b.......*~......%.Yw...Ff..|.Z...t.0.8....6....?. A|..........\k..............G..........G._.....}L........././..........1.'....._..{..y.o.w...........{..{...w.G./.o.?.Q>..._......:.O...C.+..._..?.........$.m.C............`.@...].?[.Q=S.......^.......=..o......b.....Y.{....kz..C...O..._......x.p.................~........#.?..~.g...../.?`.....l.....w....<..#...W...........................k../.?..z.......W..._.......c.....3...QO...R...bI.....U..9..S...v..C......>,..J.-..Td.H6...%......m...."..;.l..x.IwE`....;.............'M.;-M..dL.J..p.TR..^..A.q-.L...'\.W.'.L...(..;.k.E.,du...d..r...`w.fv..g...xUf.nZ+.?...?~......z......q.Tz.Z..\.V$...k7q ..q@F...nZi....;.1....../..,...K..".$.P...[h.r%.......xZwv........H.{.h"gUe..US).N.Q.t.]P_^#..3..:.a.3..9.f.k..J.eT.Cx..g.......F..h'DLf.ClU....x.....$.7H..R.KW........NI~......<...d..VX.I.t...T....T....b.an.T*.r2.S.....A..@d..To}..4](.YL...=2y!..x......}b..Y3.*..?.g.\%........DF..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):35413
                                                                                                                                                                                          Entropy (8bit):5.05672080989638
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:73Fzd8YVYUm5yPrmjQSDK2i7fWfj4pSCOWOxCE46IdWNsR96imu6LCtTFO32HtD7:D1uF/ziwdACQczkUK
                                                                                                                                                                                          MD5:CD73D653461AE7409E6D7BE479F970F3
                                                                                                                                                                                          SHA1:1C85C1204E8852AAB6E4D3D0C224A1D9DD9C24E8
                                                                                                                                                                                          SHA-256:5BF3DB9A756D3C420FBF56C519C8C945B7F4121E302FA90AB2F5263AAE060255
                                                                                                                                                                                          SHA-512:61F137AE580BE8323194D1EF52450194A59D6D7F5B3A8CE58FF187FFB7EB341C27FAA53C0E14515CF6661C9044154237421D02D168B1607079B3FB4E4954DC64
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/shows/one-dev-minute/what-are-the-main-features-of-the-new-terminal--one-dev-question
                                                                                                                                                                                          Preview:<!DOCTYPE html>............................................................................................................<html...class=" is-full hasPageActions hasBreadcrumb episode has-default-focus theme-light"...lang="en-us"...dir="ltr"...data-authenticated="false"...data-auth-status-determined="false"...data-target="docs"...x-ms-format-detection="none">....<head>...<meta charset="utf-8" />...<meta name="viewport" content="width=device-width, initial-scale=1.0" />...<meta property="og:title" content="What are the main features of the new Terminal" />...<meta property="og:type" content="website" />...<meta property="og:url" content="https://learn.microsoft.com/en-us/shows/one-dev-minute/what-are-the-main-features-of-the-new-terminal--one-dev-question" />.....<meta property="og:description" content="Kayla Cinnamon, @cinnamon_msft, shares some helpful new changes to Terminal in part one of this series. " />.....<meta property="og:image" content="https://learn.microsoft.com/en-us/medi
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):26629
                                                                                                                                                                                          Entropy (8bit):7.964770919980835
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:oPoTCX8GTV863MDo6ImDR4EsgMMyXBGmFf3oymh:oPozGS68jImddXTyXBfYh
                                                                                                                                                                                          MD5:37F45C5133AFFB9F068BF3CD181D0A07
                                                                                                                                                                                          SHA1:903AA2EA4F6B7BC60520AD5C2D69677FADA7CF20
                                                                                                                                                                                          SHA-256:1485CF1D31E4BEAE9F16B9C0C9DBA82DFC8C27CB6DDF4568070E307CBE40F2D4
                                                                                                                                                                                          SHA-512:75352F0E87CBFC710EC3F7DB6D50897B9FBE9352CD426692F5F1A73AB593E1BCDB8315AA6A857606DAB5872EB62E36F7865769749D9951C910DBE4B5D633B970
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF.............C....................................................................C.........................................................................D.......................................................................................O.....RK.".....%.."Ip.T....$...fH..*Ip...\..$..EI..)YE.ViT.+[..@..>~9..:...~~..]m....l..:e...._:........tkl...>_>]..M..c........sc...sp).|.s.tt.9<........9<.u.t.L...W=.S...H..\z.....T....%..*Ip.i....F))..EI.......RSp...\..$..EA.j.Z..0..sq. .D_..EU..h...K.*.v.@...[m@.E-.4.U\..Us...*.v.@....m..PIp.U..(...V.3.m...4.........NW>}..K...1.......q.tid..Q.7.... .^.nim...T......K.Es..>.G@......[.....\..:u...x.....&.?......S>f8..vA...r..km.v3.]j.........................k...kT*L..aY.j..SZ....je.{...Z..y.@".U...Z.l.M.3.l.M.....4....l.M.).J..XM(.k..Z.k|...=\.kY.A.p...u...j.....*.h.O}...0...[@#...O}2........9xs.6....WW?,...I.C.Ykm.l..<.3.o......[.V...sq.s]..@+.9.c..iZ..O:.Z.k..h9\..;..@..........`.#. ....L.....RAl...V.V..3...`..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Web Open Font Format, TrueType, length 26288, version 0.0
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):26288
                                                                                                                                                                                          Entropy (8bit):7.984195877171481
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:56JqQaQphRbTHiKNF5z/02h5KpJW3pPOA8Y9g/:gdTTH5XKpJWdH1W/
                                                                                                                                                                                          MD5:D0263DC03BE4C393A90BDA733C57D6DB
                                                                                                                                                                                          SHA1:8A032B6DEAB53A33234C735133B48518F8643B92
                                                                                                                                                                                          SHA-256:22B4DF5C33045B645CAFA45B04685F4752E471A2E933BFF5BF14324D87DEEE12
                                                                                                                                                                                          SHA-512:9511BEF269AE0797ADDF4CD6F2FEC4AD0C4A4E06B3E5BF6138C7678A203022AC4818C7D446D154594504C947DA3061030E82472D2708149C0709B1A070FDD0E3
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff
                                                                                                                                                                                          Preview:wOFF......f........D........................OS/2...X...H...`JM.FVDMX.............^.qcmap.............*.9cvt ...4... ...*....fpgm...T.......Y...gasp...D............glyf...P..U5.......head..]....2...6...Chhea..]........$$...hmtx..]..........ye'loca..^............Gmaxp..`.... ... ./..name..`....8....]..Rpost..f........ .Q.wprep..f$........x...x.c`.Pf......:....Q.B3_dHc..`e.bdb... .`@..`......./9.|...V...)00...-.Wx...S......._..m.m.m.m.m;e..y.~.......<p..a.0t.&...a.pa.0B.1..F...Q.ha.0F.3.....q.xa.0A.0L.&...I.da.0E.2L....i.ta.0C.1..f...Y.la.0G.3.....y.|a..@X0,.....E.ba.DX2,....e.ra..BX1..V...U.ja..FX3.....u.za..A.0l.6...M.fa.E.2l....m.va..C.1..v...].na..G.3......}.~a.p@80......C.a..pD82.....c.q..pB81..N...S.i..pF83.....s.y..pA.0\.....K.e..pE.2\....k.u..pC.1..n...[.m..pG.3......{.}...@x0<.....G.c...Dx2<....g.s...Bx1..^...W.k...Fx3.....w.{...A.0|.>...O.g...E.2|....o.w...C.1..~..._.o..08........?..0$........x...mL.U.............9.x.`[...&BF@X...V.h.Z..h......`n....[..U
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with very long lines (32767), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):143368
                                                                                                                                                                                          Entropy (8bit):3.949506106648749
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:csiNi5JqER2ERi5/4lBXFDcoAdPYT4g2epaOkTEgTJPKKwPecO/ZSUZUWu/XiKXC:csiNxdPsaZPZeXxXHW/zNilXdk
                                                                                                                                                                                          MD5:6CBA26AFE3E9C36155A322327243717B
                                                                                                                                                                                          SHA1:19D393E7004E78C083EAB7602D4936C2EB0DDE39
                                                                                                                                                                                          SHA-256:763D5A901D6EB0D340574F02D964D10BB08D96BCFE79B890B3E7ACEF51241C73
                                                                                                                                                                                          SHA-512:25623B250EC7B7E77531D5E5A50DEC29D254EA8D880621879F37C9F8AD04C790F8F5CF37EA96D2A9165F5875D3217D482560F9AE1C9A7E9682EF7F0FB75F1559
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.microsoft.com/videoplayer/lib/mscc/wcp-consent.js
                                                                                                                                                                                          Preview:..v.a.r. .W.c.p.C.o.n.s.e.n.t.;.!.f.u.n.c.t.i.o.n.(.).{.v.a.r. .e.=.{.2.2.9.:.f.u.n.c.t.i.o.n.(.e.).{.w.i.n.d.o.w.,.e...e.x.p.o.r.t.s.=.f.u.n.c.t.i.o.n.(.e.).{.v.a.r. .t.=.{.}.;.f.u.n.c.t.i.o.n. .o.(.n.).{.i.f.(.t.[.n.].).r.e.t.u.r.n. .t.[.n.]...e.x.p.o.r.t.s.;.v.a.r. .r.=.t.[.n.].=.{.i.:.n.,.l.:.!.1.,.e.x.p.o.r.t.s.:.{.}.}.;.r.e.t.u.r.n. .e.[.n.]...c.a.l.l.(.r...e.x.p.o.r.t.s.,.r.,.r...e.x.p.o.r.t.s.,.o.).,.r...l.=.!.0.,.r...e.x.p.o.r.t.s.}.r.e.t.u.r.n. .o...m.=.e.,.o...c.=.t.,.o...d.=.f.u.n.c.t.i.o.n.(.e.,.t.,.n.).{.o...o.(.e.,.t.).|.|.O.b.j.e.c.t...d.e.f.i.n.e.P.r.o.p.e.r.t.y.(.e.,.t.,.{.e.n.u.m.e.r.a.b.l.e.:.!.0.,.g.e.t.:.n.}.).}.,.o...r.=.f.u.n.c.t.i.o.n.(.e.).{.".u.n.d.e.f.i.n.e.d.".!.=.t.y.p.e.o.f. .S.y.m.b.o.l.&.&.S.y.m.b.o.l...t.o.S.t.r.i.n.g.T.a.g.&.&.O.b.j.e.c.t...d.e.f.i.n.e.P.r.o.p.e.r.t.y.(.e.,.S.y.m.b.o.l...t.o.S.t.r.i.n.g.T.a.g.,.{.v.a.l.u.e.:.".M.o.d.u.l.e.".}.).,.O.b.j.e.c.t...d.e.f.i.n.e.P.r.o.p.e.r.t.y.(.e.,."._._.e.s.M.o.d.u.l.e.".,.{.v.a.l.u.e.:.!.0.}.).}.,.o...t.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 539 x 303, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):51886
                                                                                                                                                                                          Entropy (8bit):7.993264280540947
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:1536:y4z1ihfU9e7hdp0Toq2HqzhYktzcXEtGy/PE:yeilXhdCohW6UPE
                                                                                                                                                                                          MD5:FF3CE917540E5DC92E3992342BD56B8A
                                                                                                                                                                                          SHA1:A57A2B36666FCD5EE79C9284396E0DA5D93ABD86
                                                                                                                                                                                          SHA-256:88D3CF0589B6F2F4FBDF17C3D2C2C4A4922CE2B18F7C83840BBA9EB81D153D28
                                                                                                                                                                                          SHA-512:4601ACCA20A32C5CBB748AA1123206D0D3775F25F45617B04323AE613E8DB7B485317D36413A82DB5999656D0250BC0CB0B78282CD7E4710FB5CA5F61770AA19
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR......./.....cF.....uIDATx^..1..0.. ].u..y....%._.k...0....Q..(.......Q.0..F..(.`.....Q.0.......`.a.l~mM....}...n....c..H..a!.-...@Q...5ABb......L`..S.a.......Hvl..88...i.....}~Zz.:.k.9..yu...Z.....w....."O|....`'..!.)....g~S...Q).=z.c.e.....Zw..{..-..O7..y.\...~"^wx......sx..;.;.)r.Q......s..>.....>H.L.._...s.z|D.A...N....^.m..^`&..}.u...-...h...lj..y@......b.|X...J-*...-..._....<.e.H........Y.^L.'^.OK.j.s..j...N........V......s.?.%?...=...<6.....[.......q S-......6..cPp.]i.G.:.I....z...in.n..;Q.&T...)..iva.-)..7h0..M#.dC|j.P7.1.0......0..Yz.w..1e^z...........N....Z4w.#I..;..o.L5....Cw.7.:..\/.\0Q..`.D..o.V.L9.<.mI./|..d..$jM........QQ.>e8`..E.n.(.l.aN.X.r.g.g....f.....r..{.c"..H...."..>.B.x..N...O.cPW....7..i.x....G:...].9%#}cn.$...%9Gv......y.@zEC.Mx..M.....-9........}.....g...fi6.4..7...._...&.}.m3.|,.uVm..t..]/....?....l..../.b.nT.TI.FpH......(.......].....<xk..................zO........X..Wv.L..L.........w.K........K<
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):4243
                                                                                                                                                                                          Entropy (8bit):5.060518562806748
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:wEVzdIdNdyQC/CiCzQYhq/IToJNYqo/MjXqkTEYoBok:q6PSQ69P
                                                                                                                                                                                          MD5:3ED27AE7FF3CEFB645EABA31CDE3CC06
                                                                                                                                                                                          SHA1:78309DDFDEADABFA4E37EEF04EF380855FDD0AA7
                                                                                                                                                                                          SHA-256:921675097FC8D9659BEA292C5DCF10AF50F1072E7E9B381154039CEE25753D89
                                                                                                                                                                                          SHA-512:7C0AE94EDE50CB547558A8457422B490CFFE831C4CED4BE5E7A9212BCF377E0DF2ADAD1ABAB32BFCBE27B5A25FF01B0B691C9C4877B97A0A7D7BDBEC4FD228E5
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/api/video/public/v1/entries/2206f0ce-e44d-44f6-aead-28ba4783d9d6
                                                                                                                                                                                          Preview:{.. "id": "2206f0ce-e44d-44f6-aead-28ba4783d9d6",.. "owners": [.. {.. "id": "49e495e0-8fcd-4eb5-96bb-c27d1268f428",.. "email": "rosshe@microsoft.com",.. "name": "Ross Heise".. }.. ],.. "createdBy": {.. "id": "49e495e0-8fcd-4eb5-96bb-c27d1268f428",.. "email": "rosshe@microsoft.com",.. "name": "Ross Heise".. },.. "updatedBy": {.. "id": "49e495e0-8fcd-4eb5-96bb-c27d1268f428",.. "email": "rosshe@microsoft.com",.. "name": "Ross Heise".. },.. "publishedBy": {.. "id": "49e495e0-8fcd-4eb5-96bb-c27d1268f428",.. "email": "rosshe@microsoft.com",.. "name": "Ross Heise".. },.. "createTime": "2020-01-21T20:34:30",.. "updateTime": "2020-01-30T17:02:52",.. "publishTime": "2020-01-27T16:00:00",.. "title": "What are the main features of the new Terminal | One Dev Question",.. "originalFileName": "What-are-the-main-features-of-the-new-Terminal--One-Dev-Question",.. "publicVideo": {.. "highQualityVideoUrl": "https://learn.microsoft.com/vide
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):277221
                                                                                                                                                                                          Entropy (8bit):7.997817298472524
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:6144:InXDMlDQm5MHnl8O4B0289W7h+xD+WToLjismJvG3EpnsG:Iz0J5uuH89W1+NsjibJe3EZsG
                                                                                                                                                                                          MD5:420C62622530EAC281C407B873C44454
                                                                                                                                                                                          SHA1:33E7AB8AC1D535B68FD1F0D24927884AB0C28652
                                                                                                                                                                                          SHA-256:0F020E7661E4AD53F57DE3816601BCC64F93E02E46C5CF39B7A99F5CFAF8717B
                                                                                                                                                                                          SHA-512:AEE4F03B83A809BDB974E33EDF0B147DEA7CBB8CA93E0EE3D20AE1FA81BCEB45D70686484AAF6B72E80CB5AAE5C9EFF598F8F8E0A3FBF96C12D2822B8B83E7E2
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:"https://learn.microsoft.com/video/media/a333a05b-17c3-4d58-8b72-605be7f7b538/DevPlus_MASTER_H264_59-94FPS_108.ism/QualityLevels(1434382)/Fragments(video=221721500,format=mpd-time-csf)"
                                                                                                                                                                                          Preview:...9moof....mfhd...........!traf....tfhd... ............tfdt.........73....@trun.......n...A.`........Q....b...........v.......'...b...................U...............v...........b.......#...........................v.......r...b...................................v...........b.......[...........O...........a......................."...........~...............v...........b...............................u...............................................)...........I...........7...........S...b.......Y.......................o...b...........b...........b...........v...........b...................................................................E.......................e...v...........b...................H...................................s...........d...............................................F...........................b.......l...b.......}...................................5...........`...........,...................................V...........c...b...........b.......b...........4........
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Java source, ASCII text
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):266
                                                                                                                                                                                          Entropy (8bit):5.491704627902578
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6:1gE65QCIH56oFac4slXPSlomucYq24uhicNhhenKelG559F:1oXIkoFdPrHMVcNhItlG3f
                                                                                                                                                                                          MD5:A25BEEE66ABCC879B538535DDE8C15EF
                                                                                                                                                                                          SHA1:6FE5928F52895268D7FBC8657306097FB34B1F5C
                                                                                                                                                                                          SHA-256:8C0CDA9627D94D36CCFE0B210F3225C06FE0192B10F114B1F5A1AE7FAD0BA4A9
                                                                                                                                                                                          SHA-512:52105AAD784226689DC0BF50B83036B716D0AE62CBA3A058D4764BA7F4950C160DB3A8E461B2C62B9A36B36AB9C4B95F2FA703AAAA50CC39046299A6D1039516
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://eventtools.event.microsoft.com/build2024-prod/assets/_poWK-ap.js
                                                                                                                                                                                          Preview:import{j as t}from"./MMVgE3hY.js";const r=()=>t.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2048 2048",children:t.jsx("path",{d:"M515 1955l930-931L515 93l90-90 1022 1021L605 2045l-90-90z"})});export{r as default};.//# sourceMappingURL=_poWK-ap.js.map.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 382x215, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):42192
                                                                                                                                                                                          Entropy (8bit):7.99583042504597
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:768:EyemtoPNvEIdSXjmnlO0CwwZ+7OQyk+1WiR38OLmAuj07AmJMTaW5Y3+Lmls:EyWVsIOdlZYOQY1xL2j07AmCT+hls
                                                                                                                                                                                          MD5:69F0EE46C1B99D2E26D924DC1507CB70
                                                                                                                                                                                          SHA1:3D3CFCF5365EA4674A56A69A09ADE1AB1C96A935
                                                                                                                                                                                          SHA-256:5F3AF5D7E15543A293681F61603E5B6DB0DE8DBB144B826E97F199EB9001F3CA
                                                                                                                                                                                          SHA-512:D6A434F780EE2020B7966500834F33A8A0D3492A314F36DCB9305ADB81E18A71BCD7FA489BD82A8730C21F2403FDA1F7BCB306F2F201A5ED5C5A0666D54656B9
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:RIFF...WEBPVP8 ....p....*~......%......F3.....\.?..D.e.h.*...*._d.z.g.O.....;.?.?........?..l..{.....m~.c.....?.?......7._...?..D.....7.....W.?..................?.?....s...h.K.......?......................._........W.#...'........w..?..y.......g....._.......~.~...z.~.p........=.......d.......o...>::g......q..}..............g......".............O._...f...;...W....u......7.!........K.'................g.../.......,.......g./.w.....!........G}..5...........?....Z.s.................?........3.../..?.?..n.+._......r...~......J.].Q....z!...{'...;%*....=..e.Z.F.B.....\.7...h....X..m..h>.v..l..-.Y...A....3.>..z.....}.s..g.8.%c..^...}g....T.d.p......b..#Z.Y..<.Ib....q}...U.0D.YV)..T.n......twg. ......;+.w...Q.V........=&A.#.........P.o.v......q^..Sb........G......'.tk{.......Yh..P.4.. $..^.......C./.J9....v..?.L)'2.t..l!..f.Jh.../.z.._.L....Gz_...5..j......WOUY.B..Z.V) ....0B.a...Z.eD........|......q~>`"+M.`.pcuy..Q...N..{....@[..3....p.8.E..t....5..|.u
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):8
                                                                                                                                                                                          Entropy (8bit):2.75
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:Lzxgn:Lzxgn
                                                                                                                                                                                          MD5:04B2B7A61F6ED15A1B31FACAEEA18673
                                                                                                                                                                                          SHA1:3ACE9359B5C01AC743C0DF38F5E65A957B3210E9
                                                                                                                                                                                          SHA-256:9F7311F4DBFAE36E43CD104755FEF53F938A8AFC7332A62CE4EC3B50C7BA3877
                                                                                                                                                                                          SHA-512:15AEBECA19CAD122AE49CAB644CEFD4A35471B281E0286719FCCD041F20A1FDB774EADB737D6ACAE125465E913FF08C8ED34DF724666E79A394D79CAC4CAE81E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:WEBVTT..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1016
                                                                                                                                                                                          Entropy (8bit):4.490514919311589
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:t41WfMmoZjXma0klS8Hlm2C1wDMBDfpj2zlCzqIGXW8OHRizyisbPqbooaofoz2k:t41WfMHZjXhd5QBDfvWPPF3finnMz8
                                                                                                                                                                                          MD5:4C861BB9AFA496181F4B64C5EA8CDC40
                                                                                                                                                                                          SHA1:46073F2BE6819D712EC79F7F8107AC6FC4B294E2
                                                                                                                                                                                          SHA-256:E5AA5B022760434F83BB10DE5B71A913F882154CA813E5C990B071D88A642B2B
                                                                                                                                                                                          SHA-512:259DC873C2CFE969253D15F746AF34608D0CE9D23073E5FAA154A890B588FA6F1FCF05CD2C426A4FC49604D0A0AE339A402656AFD770FFE0BC675D47A9B58E0B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/media/common/i_code-blocks.svg
                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 64 64"><path fill="#2bc7f4" d="M15 31h16v16H15z"/><path fill="#bfc0c1" d="M33 31h16v16H33z"/><path fill="#55d2f6" d="M24 13h16v16H24z"/><path d="M48 58h.52a6 6 0 004.09-1.79c1-1 1.38-2.74 1.38-5.85v-9.6a11.68 11.68 0 012.1-6.56 5.9 5.9 0 013.2-2.51c-3.52-1.19-5.3-4.16-5.3-8.82v-9.8c0-3.13-.42-4.9-1.4-5.91a6.24 6.24 0 00-4.17-1.8h-.49l.15-2h.51A8.26 8.26 0 0154 5.77c1.37 1.41 2 3.59 2 7.3v9.76c0 4.21 1.7 6.58 5.19 7.24l.81.15v2.88l-.78.15a4.63 4.63 0 00-3.38 2A9.82 9.82 0 0056 40.72v9.6c0 3.69-.58 5.85-2 7.25A7.86 7.86 0 0148.76 60h-.48zm-32 0h-.52a6 6 0 01-4.09-1.79c-1-1-1.38-2.74-1.38-5.85v-9.6a11.68 11.68 0 00-2.1-6.56 5.9 5.9 0 00-3.2-2.51c3.52-1.19 5.3-4.16 5.3-8.82v-9.8c0-3.13.42-4.9 1.4-5.91a6.24 6.24 0 014.17-1.8h.49l-.15-2h-.51A8.26 8.26 0 0010 5.77c-1.37 1.41-2 3.59-2 7.3v9.76c0 4.17-1.7 6.59-5.19 7.24l-.81.16v2.87l.78.15a4.63 4.63 0 013.38 2A9.82 9.82 0 018 40.72v9.6c0 3.69.58 5.85 2 7.25A7.86 7.86 0 0015.24 60h.48z" fill="
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):3837
                                                                                                                                                                                          Entropy (8bit):4.867549721341582
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:ZfZezZBwWnhThQXpeueyhbNMRsHY+RfOlOfX:ennQZeue+qG/X
                                                                                                                                                                                          MD5:A88AFB49960D20AF3BEEE4717CE1B9A0
                                                                                                                                                                                          SHA1:C355EA518E4C04134F37E3376BD153967E41DF61
                                                                                                                                                                                          SHA-256:6ED613914635DDCD3BA672F4D54A27DDACDAFA684AAF47D7F7FE3D5DE55D4E89
                                                                                                                                                                                          SHA-512:0CDA47BD0A44D4D291EC3B5D2BF04B4313161752E70DDF60C7F403AB87C96733F27A854AEA937CAF77DD27163257CFA5409015E0503E46B35DEE31FDABDCB460
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:{"items":[{"href":"./","toc_title":"WSL Documentation"},{"children":[{"href":"about","toc_title":"What is WSL?"},{"href":"compare-versions","toc_title":"Comparing WSL Versions"},{"href":"basic-commands","toc_title":"Basic wsl commands"}],"toc_title":"Overview"},{"children":[{"href":"install","toc_title":"Install WSL"},{"href":"install-manual","toc_title":"Manual install steps for older versions"},{"href":"install-on-server","toc_title":"Install on Windows Server"}],"toc_title":"Install"},{"children":[{"href":"setup/environment","toc_title":"Best practices for set up"},{"href":"tutorials/wsl-vscode","toc_title":"Get started with VS Code"},{"href":"tutorials/wsl-git","toc_title":"Get started with Git"},{"href":"tutorials/wsl-database","toc_title":"Get started with databases"},{"href":"tutorials/wsl-containers","toc_title":"Get started with Docker remote containers"},{"href":"/cpp/build/walkthrough-build-debug-wsl2","toc_title":"Get started with Visual Studio for C\u002B\u002B development
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):339
                                                                                                                                                                                          Entropy (8bit):5.114071786713477
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6:tI9mc4sl3WR9Mqxpm8k2HUcZpmZg/akxp86Aj9mD6HpuZKY:t41WfM5204myikADj3Hc0Y
                                                                                                                                                                                          MD5:D2EF92932341D48EC80BF40E98689BC9
                                                                                                                                                                                          SHA1:1F9765D81395CE7C9666A5100ED849373E4842A5
                                                                                                                                                                                          SHA-256:0CF35FEF5FC056DCFC2157901E7E85C6576345C898A9FF0CD1176BAF55EE3599
                                                                                                                                                                                          SHA-512:3A0E67A5DDDCC7FA7986037B430B2D1B9421089BAE054A0F918E771903CD1C3C7F59FD37EE0EDBE8885565157CB8FE440666FB7328B39AC7CF0F30A0165BCF78
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 64 64"><path fill="#2bc7f4" d="M28 27h24L19 61h-4l12.94-26H12L28 3h24L28 27z"/><path fill="#55d2f6" d="M18 31.11h22L17.14 61H15l12.94-26H12L28 3h16L18 31.11z"/><path d="M28 27h24L19 61h-4l12.94-26H12L28 3h24z" fill="none" stroke="#556a8a" stroke-miterlimit="10" stroke-width="2"/></svg>
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):98881
                                                                                                                                                                                          Entropy (8bit):7.928546951203849
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:1ZwmOC1pZUdiJSDc1+S+0rBfKQiKNJxSfv1B6GUAIDCXcC93ic:1ZwmOCPZUMJwc4Nl4Jkv1BBUXDCXvB
                                                                                                                                                                                          MD5:8EEAE1036E21063C9AFF717FE2F9772D
                                                                                                                                                                                          SHA1:7C342311C3BE73F58D45C991FDB470965BE4212F
                                                                                                                                                                                          SHA-256:FA7D3ABBC1239711422E65B3C477D8F7D4D131CE3AE678BB82DCC6AE7C6F898D
                                                                                                                                                                                          SHA-512:EC917966344639EB4AD4F4888A37314C7D66D71E88C9DA5D323F9D19B968387048BEFBAA41AFFFE9EA505598EC476A9283F538257084C46DE1B8DE6C7B5ACEEC
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:"https://learn.microsoft.com/video/media/db0f1b68-7897-4ca8-884a-1a863d1ae60b/Windows_Copilot_MASTER_H264_4K_W.ism/QualityLevels(128049)/Fragments(aac_eng_2_128049_2_1=0,format=mpd-time-csf)"
                                                                                                                                                                                          Preview:...(moof....mfhd............traf....tfhd............tfdt................trun...........0..AV...U..AV...g..AV...{..AV...i..AV......AV...b..AV..._..AV...T..AV...g..AV...R..AV...I..AV...P..AV...H..AV...G..AV...I..AV...U..AV...g..AV...W..AV...U..AV...R..AV...T..AV...b..AV...V..AV...O..AV...d..AV...S..AV...]..AV...^..AV...Q..AV...Z..AV...S..AV...]..AV...f..AV...Y..AV...Q..AV...X..AV...Z..AV...R..AV...U..AV...M..AV...^..AV...]..AV...S..AV...\..AV...P..AV...W..AV...Y..AV..._..AV...]..AV...O..AV...e..AV...N..AV...G..AV...U..AV...B..AV...Q..AV...\..AV...V..AV...S..AV...N..AV...Y..AV...J..AV...Q..AV...Q..AV..._..AV...h..AV...U..AV...[..AV...Q..AV...Q..AV...N..AV...Q..AV...I..AV...Q..AV...T..AV...T..AV..._..AV...W..AV...P..AV...Q..AV...\..AV...R..AV...Z..AV...b..AV......AV...H..AV...O..AV...?..AV...j..AV...\..AV...^..AV...J..AV...b..AV...K..AU...c..AU...=..AU...Z..AU...C..AU...Z..AU...t..AU...J..AU...M..AU...R..AU...X..AU...a..AU...p..AU...R..AU...C..AU...S..AU...L..AU...K..AU...b..AU...O..AU...]
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1810
                                                                                                                                                                                          Entropy (8bit):4.947045430205705
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:LdeN+SqB10iWEWbXCUk4WHdecakSbkXlG04EPiTYOWxkJL:LIDaWEW/dlalpikOX
                                                                                                                                                                                          MD5:A48D5CED018E34752A94B0FF1D9D43E2
                                                                                                                                                                                          SHA1:304A8598D57A4E94A1775C78D65290055D03E2C8
                                                                                                                                                                                          SHA-256:DEC1F1CE106F2EC0DB81C5B87087256B1620D663558419830A32CBCA84717D3B
                                                                                                                                                                                          SHA-512:D3FEED9D86D95BF60A8B28B9BA7ACC7DB1D5EF39355B7AF4DD4235CC00343858ADF4544B6E00B4DF09E22D6DEDB513AA0BF77BEBBDBB79788B01D4682DB589C2
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/video/media/69fc891d-80f2-4735-aeef-c5f3db34bea0/caption-de-de.vtt
                                                                                                                                                                                          Preview:WEBVTT....00:00:00.000 --> 00:00:05.100..[MUSIK].....00:00:05.100 --> 00:00:07.365..>> Was sind die Hauptmerkmale..des neuen Windows-Terminals?....00:00:07.365 --> 00:00:09.420..Das erste gr..te Feature sind Tabs.....00:00:09.420 --> 00:00:12.450..So k.nnen Sie mehrere Schalen .ffnen..Seite an Seite mit Laschen in....00:00:12.450 --> 00:00:14.025..das neue Terminal, wenn Sie....00:00:14.025 --> 00:00:16.020...ffnen Sie verschiedene Schalen..innerhalb der gleichen Registerkarte,....00:00:16.020 --> 00:00:17.355..unterst.tzen wir Scheiben.....00:00:17.355 --> 00:00:18.870..So k.nnen Sie jetzt..alle Ihre Schalen....00:00:18.870 --> 00:00:21.075..nebeneinander innerhalb desselben Fensters.....00:00:21.075 --> 00:00:23.850..Wenn Sie..Ihre wichtigsten Bindungen, wie Sie....00:00:23.850 --> 00:00:26.595...ffnen Sie diese Bereiche oder navigieren Sie..durch das Terminal,....00:00:26.595 --> 00:00:28.770..Sie k.nnen benutzerdefinierte..Tastenkombinationen in....00:00:28.770 --> 00:00:3
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):5392
                                                                                                                                                                                          Entropy (8bit):7.880918062002382
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:RUeYrX8qcqiOSZZdpFE0wismWxbx25kdc5f5P2T4o4rzdlEEy3:RUrsqcTOSHrCiOxV2Gd05hogzdOEy3
                                                                                                                                                                                          MD5:D6FF84537FF533BCCBCED11211FA918D
                                                                                                                                                                                          SHA1:2C8F14BE9594D50365393F9F459220991B5EA91E
                                                                                                                                                                                          SHA-256:21F2A0655336078122584FF6424761D82E39BB8023EBA44ABD2E31C67333BA37
                                                                                                                                                                                          SHA-512:1346A47132A13A87A19C6254BD4DBBA53F0148CEE79294A3F80553C964513260DA1D8D40C9822C0FF037794B35B14E47DEAD1FF79F1FB02417FB08D6E8FBBE62
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF.............C....................................................................C...........................................................................................................................................................H.#.H+".q..,hb..r.:2....0n...$D..e;..A..{...`. E......#...Pq/.H....dp.C5....:.$6.\..C6......(.c....H1.c.P.......P...R..2....X ..e..SFb.0...P...K.U#. ...c....DH.0.f..7....S..@..&...H`3,...e...L..R.J..;. .b......j.B...Ip.=........(#.....O...B......SLFy.}O.C........n.!.....&P).S...#..l....,.\.:..N.!1..8yjk.0|....."\...."(.}=.u..c...ab*G...+..............................!."1..AQ$%2............N..c.aDC.|...h............s1..~...;&'...@.\z.n...m.m........=......A.5.......'.W?.l.g.8b76{...........[.B4}.-y".y,.@...].E.....z.v|qS......S<...8..}..$.6II.....>. j..V.3r.u...m..p5.Z.........fp.f9...797.X.\G_...m.i26.5.G...].D...4....I!.+..J...3...}..qdLY..*g.2..i.....B..e5..g....f.0....?f..QQ.=..!..]6BS^.r.\t......V....
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):4243
                                                                                                                                                                                          Entropy (8bit):5.060518562806748
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:wEVzdIdNdyQC/CiCzQYhq/IToJNYqo/MjXqkTEYoBok:q6PSQ69P
                                                                                                                                                                                          MD5:3ED27AE7FF3CEFB645EABA31CDE3CC06
                                                                                                                                                                                          SHA1:78309DDFDEADABFA4E37EEF04EF380855FDD0AA7
                                                                                                                                                                                          SHA-256:921675097FC8D9659BEA292C5DCF10AF50F1072E7E9B381154039CEE25753D89
                                                                                                                                                                                          SHA-512:7C0AE94EDE50CB547558A8457422B490CFFE831C4CED4BE5E7A9212BCF377E0DF2ADAD1ABAB32BFCBE27B5A25FF01B0B691C9C4877B97A0A7D7BDBEC4FD228E5
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:{.. "id": "2206f0ce-e44d-44f6-aead-28ba4783d9d6",.. "owners": [.. {.. "id": "49e495e0-8fcd-4eb5-96bb-c27d1268f428",.. "email": "rosshe@microsoft.com",.. "name": "Ross Heise".. }.. ],.. "createdBy": {.. "id": "49e495e0-8fcd-4eb5-96bb-c27d1268f428",.. "email": "rosshe@microsoft.com",.. "name": "Ross Heise".. },.. "updatedBy": {.. "id": "49e495e0-8fcd-4eb5-96bb-c27d1268f428",.. "email": "rosshe@microsoft.com",.. "name": "Ross Heise".. },.. "publishedBy": {.. "id": "49e495e0-8fcd-4eb5-96bb-c27d1268f428",.. "email": "rosshe@microsoft.com",.. "name": "Ross Heise".. },.. "createTime": "2020-01-21T20:34:30",.. "updateTime": "2020-01-30T17:02:52",.. "publishTime": "2020-01-27T16:00:00",.. "title": "What are the main features of the new Terminal | One Dev Question",.. "originalFileName": "What-are-the-main-features-of-the-new-Terminal--One-Dev-Question",.. "publicVideo": {.. "highQualityVideoUrl": "https://learn.microsoft.com/vide
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (1775), with CRLF, LF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):49829
                                                                                                                                                                                          Entropy (8bit):5.243684312658432
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:svcFrbSi6/dNSf/lSi6/dNSf/XSi6/dNSf/cSi6/dNSf/Tq5e1o2I:ssWpPA4q5e1o2I
                                                                                                                                                                                          MD5:B928E45D3D5AEEC503991AC3A44F9215
                                                                                                                                                                                          SHA1:6A7029F48B03B6C117AB20AC38B1EA77BA3CE33F
                                                                                                                                                                                          SHA-256:42FD878B0B808919A6799608ADF8082DF750A260B6206CCA2D9D703E092E152A
                                                                                                                                                                                          SHA-512:31259B681F7F96B56A7E81E581F948BFB3F1F446578D385969EDBC396A9355010161CFEB94ABBAD057FB681D9396D30F9975755FFD064E91B319699258DB0863
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/windows/iot/
                                                                                                                                                                                          Preview:<!DOCTYPE html><html...class=" is-full hub has-default-focus theme-light"...lang="en-us"...dir="ltr"...data-authenticated="false"...data-auth-status-determined="false"...data-target="docs"...x-ms-format-detection="none">....<head>...<meta charset="utf-8" />...<meta name="viewport" content="width=device-width, initial-scale=1.0" />...<meta property="og:title" content="Windows for IoT Documentation" />...<meta property="og:type" content="website" />...<meta property="og:url" content="https://learn.microsoft.com/en-us/windows/iot/" /><meta property="og:description" content="The Windows for IoT platform has multiple editions, each optimized for specific scenarios. They all share the security, manageability, support, and cloud connectivity you expect from Windows." /><meta property="og:image" content="https://learn.microsoft.com/en-us/media/open-graph-image.png" />.....<meta property="og:image:alt" content="Microsoft Learn" />.....<meta name="twitter:card" content="summary_large_image" />..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 1300 x 300, 8-bit colormap, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):81913
                                                                                                                                                                                          Entropy (8bit):7.909044687847068
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:dKVqOVA4kDFNEgVzMoz1Olnr8AN5yl7UWBrZtLbqO0vPU9dADS/5een:au5DFj4ozot8AO9UWBDqOYPWB/5eq
                                                                                                                                                                                          MD5:049412F03408193F0103637411B42627
                                                                                                                                                                                          SHA1:540DA51436D5A9E305BB113FD522B91448348813
                                                                                                                                                                                          SHA-256:BA778D4F93DBB62ED50333A967DBC34BB1FD5C9B45ED90B7366D72BD6A2955DB
                                                                                                                                                                                          SHA-512:90F11094E997CBFA3593FE6A365B0D942EE03EAA9512AB73C0B6D7CAE409F7E0B2B15118944FB4DC113169F2BA900EBBCE9BEC8EE34C3832C5579F217B784AED
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR.......,......^......zTXtRaw profile type exif..x.mPA.. ...>...<..L.......;......n.T....5t..Qw.......c#X3;...=r....3..>..U...u..D$.2..<:...F.FLQ(i..[.L.....gh,.$:..._|z...0....E.<..w..L.~.....#Ci...7..../.YMO.......iCCPICC profile..x.}.=H.@.._S."..v..:Y..q.*..Bi+..`r..4iHR\......U..g].\.A.....I.EJ._Rh...q?..{...f..f...j..N..\~U....B.@..L=.Y..s|.......>...T.&.|".....x.xf..9...YYR..... .#.e..8...xf.....b....feC%.&.*.F.B.e...g.Zg.{.....J..4#H`.I. BF..Ta!F.F..4..=.#.?E..\.0r,...........I7)..z_l.c......m...v...?.WZ._k....7:Z...m....M...w..']2$G....E....).....kno.}.>.Y.j..88..J.........=......r.......viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 4.4.0-Exiv2">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/Resourc
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):792996
                                                                                                                                                                                          Entropy (8bit):7.998914696489959
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:12288:zmHUbb7mbjeOTkcQ/AjCYsb2ONKlboeUSB0s0XDo7/WuSLCrIVVDj:Jb72vB+cCxrKlboeUSBwTGILDj
                                                                                                                                                                                          MD5:2E35EF22E9B2AC97854C486353D7EA8C
                                                                                                                                                                                          SHA1:EC7EE3BABC725340C2034722AD3A856D693B05A5
                                                                                                                                                                                          SHA-256:855FFCFD953110E076BABBF403201381164644C24E765BC1533897194369F29C
                                                                                                                                                                                          SHA-512:9B9C4AA846D230669513C59D19001B4F3F874EAC4BC8771602752F4333316659DD62B0C0D2C03753A4F15D30BE376FECA80291C146969EB9390AFB78A9734A0D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:...Umoof....mfhd...........=traf....tfhd... ............tfdt.........(......trun...........].`........`....b...............................q...v...........b...................A...............v.......t...b...................=...............v.......?...b...................................v.......v...b...................................v.......8...b...................................v...........b...............................9...v...........b.......n...........7...........~...v.......d...b.......R...........P...............v...........b...................................v.......g...b...................f...............v...........b...................|...............v.......N...b...............................b...v.......O...b...................B........... ...v.......D...b...............................y...v.......<...b.......g...........................v...........b.......L......................._...v...........b.......s.......................N...v...........b............................
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2183
                                                                                                                                                                                          Entropy (8bit):5.27123630254984
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:LdQyRYy4kLL0qhycqw00GmnwsR8e4uzYBfdEAwNzAIjr+6DCJOF+LzyyGPJ0kQXf:Ldkkxph7nPVYBfd0US+CA2P9wqkyQ
                                                                                                                                                                                          MD5:FDF61035196E927677CAA792A3197AA6
                                                                                                                                                                                          SHA1:1A8CB3DD09EACF497007679F0957A7B6C2445075
                                                                                                                                                                                          SHA-256:97E12EAA0707DE5E33B0972685F06E45C7D1D7AAEFD474AF288049FEFF0A2591
                                                                                                                                                                                          SHA-512:468CF15368117479C44151FE5EF677A4E5F0A350A51315094D8800F4E6005CF1FFC4E9BE474F89D855766E3B7AC2ABCD986A619D9FD2171AD826087D1F5AC6C6
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:WEBVTT....00:00:02.180 --> 00:00:04.965..>> Co mohu ud.lat s WSL.....00:00:04.965 --> 00:00:06.450..WSL je m.sto, kde m..ete spustit....00:00:06.450 --> 00:00:09.930..n.stroje p..kazov.ho ..dku Linuxu,..n.stroj. a aplikac......00:00:09.930 --> 00:00:11.805..Ale je.t. d.l to nejde.....00:00:11.805 --> 00:00:13.530..M..ete p.istupovat k soubor.m syst.mu Windows,....00:00:13.530 --> 00:00:17.040..m..ete vyvolat spustiteln. soubory syst.mu Windows..p..mo z krun..e bash.....00:00:17.040 --> 00:00:20.085..Tak.e mo.n. m..e. d.lat v.ci..Podobn. jako p.i otev.en. Pr.zkumn.ka soubor.,....00:00:20.085 --> 00:00:22.140..Posunout klepnut.m prav.m tla..tkem my.i..Otev.ete bash shell,....00:00:22.140 --> 00:00:23.400..a pak hned..m..ete spustit....00:00:23.400 --> 00:00:25.590..Bash ve skriptech uvnit...jednotky se syst.mem Windows,....00:00:25.590 --> 00:00:27.825..ale st.le je.t. d.l.....00:00:27.825 --> 00:00:31.619..K.d VS lze spustit..uv
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 539 x 303, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):16688
                                                                                                                                                                                          Entropy (8bit):7.921736815200898
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:BMuP6/wcGrF0egjMoALwioVTqsl5J4c+pxxwgagrvO4APjb7J03P:GuPlxr1gjMeTTqM+c+pxBrG4APa3P
                                                                                                                                                                                          MD5:743F59FE2D6BBE5B1E2FFDB48B4AE73D
                                                                                                                                                                                          SHA1:D83ABDA1275D6F295E977ACC4F729DFE2C833629
                                                                                                                                                                                          SHA-256:7A9B01301D47865001153DA3EE36CEBA167142186758ECC44B348B23F32FC626
                                                                                                                                                                                          SHA-512:BA4D9FE5B021B802636713F73B10E71E2090A4E1502C23E281EC682EDDA3A6FE3F62FEA93D0B729C23B2F8976AC2153626FECBDE13DA0C239FAEBD4DEA9D8B9B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/windows/images/net.png
                                                                                                                                                                                          Preview:.PNG........IHDR......./......$.... .IDATx^..X.U...."(..!.....*.h.:ZffV.e..8M.No3...he.8.M..e.cc..e5*.....*........s.].......?..<=..9...;t....oRJ.... .. .. ........,.........8.@l` .........hJ.bCS.0.. .. .. ...1.. .. .. .)...M..8........................ 64... .. .. ...... .. .. ......../..........@l`..........hJ.bCS.0.. .. .. ...1.. .. .. .)...M..8........................ 64... .. .. ...... .. .. ......../..........@l`.....&.42..r.QnN..]....b.VPL.n:..0.:]/.A%%e.>>>^..P....$.:....K..j8.;..?...S`.....e.....@l.\|....y.....":w...9v..3r).d.!..Z.P.. ..jH..K.j...|Cb.S.....@lh...@@W.OF.....(m.yJ.w.2._..Rg..Q..uL.}s..9\..$.....L.b....=.(%....l;M...7l.Bi.R..LH.t...)nc.Ts...@.d. 6LV....R.V.Rr.........b..G.&........[.9~.. `0....... E`..@J.O..{....R...h..F]........ ..:.....8......{Q...tlo.Os..@ .s....E..uj.....c.@l....A.6...m......nOC..h..VA..$.@lH"B...@..Z.f.>.`h...2....Dc..N...... 60.@.....gc.........0.CQ#...k.....8.F...`.H./=`.{/...{v..G:..d.]....K.bC..#q.....L....
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with very long lines (1982), with CRLF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):2024
                                                                                                                                                                                          Entropy (8bit):5.278389043012009
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:cv8Jg/HbJOH9Mt9M8IQHTNnd9Mj9MtI03dpu:hg/VlzN3Npu
                                                                                                                                                                                          MD5:34F490FF7C2BAA0C65BE8ACACD64D723
                                                                                                                                                                                          SHA1:708BA1800B84F05BC8D41173302C8727078EAA9D
                                                                                                                                                                                          SHA-256:FAFC736D93F0B15D1B41CEF3579A916957C940DC4CBBD8ACD8C26CEDC43F2C94
                                                                                                                                                                                          SHA-512:6DE363504CB70DDA02C95DE307EBECA89609D50DB60AF4F6A956E88DF28C2338137779796DDFADD9B48A33FC0525BC9B5C6D835FB3222B4EF3322CB1920B2878
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/video/media/db0f1b68-7897-4ca8-884a-1a863d1ae60b/Windows_Copilot_MASTER_H264_4K_W.ism/manifest(format=mpd-time-csf)
                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<MPD xmlns="urn:mpeg:dash:schema:mpd:2011" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" profiles="urn:mpeg:dash:profile:isoff-live:2011" type="static" mediaPresentationDuration="PT1M23.861S" minBufferTime="PT7S"><Period><AdaptationSet id="1" group="5" profiles="ccff" bitstreamSwitching="false" segmentAlignment="true" contentType="audio" mimeType="audio/mp4" codecs="mp4a.40.2" lang="en"><Label>aac_eng_2_128049_2_1</Label><SegmentTemplate timescale="10000000" media="QualityLevels($Bandwidth$)/Fragments(aac_eng_2_128049_2_1=$Time$,format=mpd-time-csf)" initialization="QualityLevels($Bandwidth$)/Fragments(aac_eng_2_128049_2_1=i,format=mpd-time-csf)"><SegmentTimeline><S d="60160000" r="12"/><S d="56533333"/></SegmentTimeline></SegmentTemplate><Representation id="5_A_aac_eng_2_128049_2_1_1" bandwidth="128049" audioSamplingRate="48000"/></AdaptationSet><AdaptationSet id="2" group="1" profiles="ccff" bitstreamSwitching="false" segmentAlignment="
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):179
                                                                                                                                                                                          Entropy (8bit):4.874215631650609
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:tIsqDmJS4RKb5ykKcvRFSiqGVOYH4VNX+XT1rHVMXTAdovXQTDTMACAHVMXA2RHb:tI9mc4sl3rEMHSoT1r4T4oPQAU4pHb
                                                                                                                                                                                          MD5:E29108E3421726AE23A9E989B6F2F2D1
                                                                                                                                                                                          SHA1:183C7231EE9FA0A2975C4F8CF036C9879356381B
                                                                                                                                                                                          SHA-256:0F6B74D8D8EDE1EC0E454B3C6FCDFBA65FBE989AF9A49AD4FF0C498F4DC3AFBB
                                                                                                                                                                                          SHA-512:ADB5932C4C1222587A23B8086948B3E214FEF7370F1B392521DCB62D1AAA9E8843743E31B790003CEBB98D1769F3F93749CC9F483BBC779617826E0021B56A15
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 4875 4875"><path fill="#0078d4" d="M0 0h2311v2310H0zm2564 0h2311v2310H2564zM0 2564h2311v2311H0zm2564 0h2311v2311H2564"/></svg>
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1714
                                                                                                                                                                                          Entropy (8bit):4.895599961400966
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:LdemdD3uoH9dUC2NTcTqsrYDruhgj9Ll01Q0ywU/VAfKLngBXEvOWyzWumEi:LdejudUC9UrxRl01vmSEmEvOWyzWuTi
                                                                                                                                                                                          MD5:35F4D39EEEF6C5658CA2A966EE7CE30F
                                                                                                                                                                                          SHA1:15A9AEEE58B2BB41878FDA3652A0336E778B5A36
                                                                                                                                                                                          SHA-256:C53083C775F21CF406178AFEC2E3BA5F2C4B1FC9DC687FDD583D550F5F0C6CFE
                                                                                                                                                                                          SHA-512:A102B560438C9820507FAB2420CE0E9307E82A28DB55A78DB2D380D695F32DAF8654796D202899D5CE8A885C7AED3CC1B302C7BA00B7EDFD0CC215623B9FF1D4
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:WEBVTT....00:00:00.000 --> 00:00:05.100..[MUSIC].....00:00:05.100 --> 00:00:07.365..>> What are the main features..of the new Windows Terminal?....00:00:07.365 --> 00:00:09.420..The first largest feature is Tabs.....00:00:09.420 --> 00:00:12.450..So you can open multiple shells..side-by-side using tabs in....00:00:12.450 --> 00:00:14.025..the new Terminal if you'd like to....00:00:14.025 --> 00:00:16.020..open different shells..inside the same tab,....00:00:16.020 --> 00:00:17.355..we do support panes.....00:00:17.355 --> 00:00:18.870..So now you can have..all of your shells....00:00:18.870 --> 00:00:21.075..side-by-side within the same window.....00:00:21.075 --> 00:00:23.850..If you'd like to customize..your key bindings on how to....00:00:23.850 --> 00:00:26.595..open those panes or navigate..through out the terminal,....00:00:26.595 --> 00:00:28.770..you can create custom..keyboard shortcuts in....00:00:28.770 --> 00:00:31.530..the Terminal and then have it..feel most comfortable f
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (37933), with CRLF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):776159
                                                                                                                                                                                          Entropy (8bit):5.762674705133783
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:gKyEfQjRAHpEy59T+jHxoT3wlkLnu06y6LZ86hXvJYCPV+n:Hl5VsO3w5y6LZ86h/KCPVc
                                                                                                                                                                                          MD5:A218B8E735C5CD5B3067474A50D00E28
                                                                                                                                                                                          SHA1:881321927B96FCC20C74730195C07B05E3B98855
                                                                                                                                                                                          SHA-256:20D7900DDF95C47E645AC77D4C378AEEF464A12CA758C5F8B027F826ED3240DD
                                                                                                                                                                                          SHA-512:A208C86D5DDE1BBAD57889033BD3F498C25BEBC641227BF5F21A3C8D89BC607CF173B6CACD59F31E4A58C3262CA4401AFFC2652B571814754222FA357541B35B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/static/third-party/highlight.js/9.15.25/highlight.pack.js
                                                                                                                                                                                          Preview:/*! highlight.js v9.15.25 | BSD3 License | git.io/hljslicense */..!function(e){var t="object"==typeof window&&window||"object"==typeof self&&self;"undefined"==typeof exports||exports.nodeType?t&&(t.hljs=e({}),"function"==typeof define&&define.amd&&define([],function(){return t.hljs})):e(exports)}(function(e){function t(e){return e.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;")}function r(e){return e.nodeName.toLowerCase()}function a(e,t){var r=e&&e.exec(t);return r&&0===r.index}function i(e){return h.test(e)}function o(e){var t,r,a,o,n=e.className+" ";if(n+=e.parentNode?e.parentNode.className:"",r=y.exec(n))return N(r[1])?r[1]:"no-highlight";for(n=n.split(/\s+/),t=0,a=n.length;a>t;t++)if(o=n[t],i(o)||N(o))return o}function n(e){var t,r={},a=Array.prototype.slice.call(arguments,1);for(t in e)r[t]=e[t];return a.forEach(function(e){for(t in e)r[t]=e[t]}),r}function s(e){var t=[];return function a(e,i){for(var o=e.firstChild;o;o=o.nextSibling)3===o.nodeType?i+=o.nodeValue.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (639), with CRLF, LF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):51377
                                                                                                                                                                                          Entropy (8bit):5.048153292090934
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:6dovOffc0dCkcrMrrTLjd/TO4/uVpJzIfhUe9j:67J1
                                                                                                                                                                                          MD5:069CE8963556381CDE83102DE46EDC73
                                                                                                                                                                                          SHA1:DE353088FC91A640F74FEDECD0CB5E3E7A74676A
                                                                                                                                                                                          SHA-256:BFEE8F96708C6A77FF094152A5A12B324DF18BC1666E6E6E89501A177C6AF1AE
                                                                                                                                                                                          SHA-512:D831E894B65213DD42D543E4F4126F9010064906D9345A4C7093AC355E19106BB100042DE1018892F05BE6971ADE00E1A0043958BB70E645EC95D9D9367B72A7
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/windows/package-manager/
                                                                                                                                                                                          Preview:<!DOCTYPE html><html...class="hasSidebar hasPageActions hasBreadcrumb conceptual has-default-focus theme-light"...lang="en-us"...dir="ltr"...data-authenticated="false"...data-auth-status-determined="false"...data-target="docs"...x-ms-format-detection="none">....<head>...<meta charset="utf-8" />...<meta name="viewport" content="width=device-width, initial-scale=1.0" />...<meta property="og:title" content="Windows Package Manager" />...<meta property="og:type" content="website" />...<meta property="og:url" content="https://learn.microsoft.com/en-us/windows/package-manager/" /><meta property="og:description" content="Windows Package Manager is a comprehensive package manager solution that consists of a command line tool and set of services for installing applications on Windows." /><meta property="og:image" content="https://learn.microsoft.com/en-us/media/open-graph-image.png" />.....<meta property="og:image:alt" content="Microsoft Learn" />.....<meta name="twitter:card" content="summary_
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 1120 x 631, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):445931
                                                                                                                                                                                          Entropy (8bit):7.989148698074999
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:iFgH7GNo6klkgestX3gxDdZhsdeb4V+6oE:7t6Vges1cJZhyeb4V+LE
                                                                                                                                                                                          MD5:48B55878C08AEC7EDA6BA1671315DC52
                                                                                                                                                                                          SHA1:838F2A347325161A45CFA450F034C126A4220090
                                                                                                                                                                                          SHA-256:DE348D564677E03AEDE1D71B0679D0BB779641C60C506DC85705CAFBBE12A2D2
                                                                                                                                                                                          SHA-512:EBF9EE2FAA5F1A46F0CE436B02EE4107554D86F7C137D2C5044F854BC742513DFCD9DBCEFDE8F33F2781DF25EB292E8772E7EEB1D12703AED3CF24C12DBDCC9D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR...`...w.......'.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME.....#...#d....IDATx...w.%G~..~3............q.p0...'9.I...SHK.HQz.H.O.....Ell.j....[)v.[.....h.....I..00.3.h..5.T....~.._.9.u...}..{...,s2..3...7..P.EQ.EQ.EQ.EQ..c.z...]..(..(..(..(..\..X..r.BQ.EQ.EQ.EQ..*...].EQ.EQ.EQ.EQ....`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.EQ.EQ...`.EQ.EQ.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):20412
                                                                                                                                                                                          Entropy (8bit):7.953388007592325
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:RRRgdEj5Gkojd4zutjpyG8AgzWFnG4xxTSYjmq1JE0ow:xgJaSdpDFnPLTJ/1JE0ow
                                                                                                                                                                                          MD5:848DCF649DB3C8FCD8EB9C1D8E974315
                                                                                                                                                                                          SHA1:658C6015CE3918839F6ABB03FF9598EFA83AAF51
                                                                                                                                                                                          SHA-256:05617804EDC5BED4A08BEAA61691EC60011AD58B12B262F5302F8CF5FE321B62
                                                                                                                                                                                          SHA-512:58E2108152F4BD8399CDC931DA7B19AFB3C18696A566465CE79CD5DF0308B492868BBE0D735092DF4A5B9E4D00468386849E9C93F2C1E67DBBD5AE87ED4EA8C8
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF.............C....................................................................C.........................................................................D.......................................................................................{<`.....+ ....!B. ...XT ...."+P ].V...Y...V.........(.....f..A.q....R..Z.B.e.h..jc.M......j@....y.E!.c......&..5 .j..+3....h,...l$..b.yoM@.a4.....Z.....`(..B......hb...!..U.+...."&.....I$.........UjQz$..`..c.q....$\..H...f.A$.Y`...R.-.i..T0.k..$.+\...b...H.......VXWz.zUjAY`.... ......&..Ax...h...Y...T......T.h4.VgF.D......{)...."..L.h..\....L.!......r@=....$\..H"!".(. ...[0...Wi..h...L.H.T.B.D*(O...C..{z........>..p..].M.U...............YV8.!Ye.,. ..m..EB...S."r.TQCC...U"k..@.TP......n..f.....?s..\....Z....t...E..@...RZ{^?`./..#JA.3+n..X,....TT)+5..+....u.i..+....v.#.%.dMg.?A......._.#.WEV....@.....g.SQ .B....\{.?a49X..X..`..@."...ISu&deM.C....:.kL'...:..M%~kW.*..e..i...=.3*.../xr@.............<..[F.@...(i..3H.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (1719), with CRLF, LF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):71379
                                                                                                                                                                                          Entropy (8bit):5.155295077630975
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:tqCuYKdZjMTjZjxZjudleMt8B8CpThkjK:tXQZ0jZdZ4sNpThkjK
                                                                                                                                                                                          MD5:C4205B878904C7678182128B37558C8A
                                                                                                                                                                                          SHA1:2FEA4AB61252AFD18302CCE62A633215197A430C
                                                                                                                                                                                          SHA-256:D4FFBE94715EF0FAD6691975DABDC9554FB40B6B117FB65EFF3257EE06C505AA
                                                                                                                                                                                          SHA-512:914917A947B52FA392EAEC25D197C08227B52B79CBB346516D3D6F1950F09476EC9762C8E222D4B8DA1E30A4D06F189E0D7FE270805964A4E4BEE674FA0F7C50
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/windows-server/
                                                                                                                                                                                          Preview:<!DOCTYPE html>..............................................................................................................<html...class=" is-full hub has-default-focus theme-light"...lang="en-us"...dir="ltr"...data-authenticated="false"...data-auth-status-determined="false"...data-target="docs"...x-ms-format-detection="none">....<head>...<meta charset="utf-8" />...<meta name="viewport" content="width=device-width, initial-scale=1.0" />...<meta property="og:title" content="Windows Server documentation" />...<meta property="og:type" content="website" />...<meta property="og:url" content="https://learn.microsoft.com/en-us/windows-server/" />.....<meta property="og:description" content="Windows Server is the platform for building an infrastructure of connected applications, networks, and web services, from the workgroup to the data center." />.....<meta property="og:image" content="https://learn.microsoft.com/en-us/media/open-graph-image.png" />.....<meta property="og:image:alt" content
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Java source, ASCII text, with very long lines (649)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):687
                                                                                                                                                                                          Entropy (8bit):5.1676042181322215
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:tGjUqVboF5+VEykiFUnMY0aQROYcvLLJ6hkQlGK:tG4H5OqMY03RgLJ2xN
                                                                                                                                                                                          MD5:2A0823E33CF8F80EDCB2FE965D424E62
                                                                                                                                                                                          SHA1:C173982310F675C5CC81E1FCBA4FFDF31A009032
                                                                                                                                                                                          SHA-256:8EF97A931E5295D72BE471851CF2490FDA2B08FACAA013F597B7EB911A58EF4D
                                                                                                                                                                                          SHA-512:3F56B9ED40227A41ADEF303B4E579885D05E8EAC7A56888352D0529DFFBE716D0E4FBE3C1F5B971DA3DCCC3E8AF9331BB057131C3EF30F3CE60BD85BFD863B4C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://eventtools.event.microsoft.com/build2024-prod/assets/ogl9UhNc.js
                                                                                                                                                                                          Preview:import{j as l}from"./MMVgE3hY.js";import{cP as s}from"./ZXeKZd1d.js";const e=()=>l.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 24 24",style:s,focusable:"false",children:l.jsx("path",{style:s,d:"m5.76078,3.54297c0,1.23355 -0.99148,2.23308 -2.21521,2.23308s-2.21521,-0.99953 -2.21521,-2.23308c0,-1.23266 0.99148,-2.23308 2.21521,-2.23308s2.21521,1.00042 2.21521,2.23308zm0.01787,4.01954l-4.46614,0l0,14.29166l4.46614,0l0,-14.29166zm7.12975,0l-4.43756,0l0,14.29166l4.43845,0l0,-7.50223c0,-4.17138 5.38528,-4.5126 5.38528,0l0,7.50223l4.45543,0l0,-9.0493c0,-7.03864 -7.96939,-6.78228 -9.8416,-3.31745l0,-1.92491z"})});export{e as default};.//# sourceMappingURL=ogl9UhNc.js.map.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):26684
                                                                                                                                                                                          Entropy (8bit):7.965315262987569
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:piU109cdCR6fNf6ggGV0hh/sVmSCOPcq72HK9+B:pi99cdCyN+sVmdccqCHt
                                                                                                                                                                                          MD5:3BA52C180D73844CAA243EDCE3DC0653
                                                                                                                                                                                          SHA1:E9D2129D7D39C00F10F8BE6EDEEF004A4BFB5015
                                                                                                                                                                                          SHA-256:8C672F969187B518E6AA049BAEF8EFB096FA35288B1FACA8F88313BA07791E7F
                                                                                                                                                                                          SHA-512:B2BD6D970468B1F5A270387D716B846F4FB49DB0476311B6CFDE3870C351ACACB00A380237C921C6552F57F15DDFE1A1A98CC53D69165671DF2A6B75DAF51D3E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF.............C....................................................................C.........................................................................D..........................................................................................3..be0..fV...L...12..F&S......C2....`.#.)..k2...be0.....5.Eu..=.s.U/..O..............yzz}\....iFzo..9|}]..{/P![s.z:.....}.v...C........}.}.}|..o'N.F6.F'.......+....~.N..W.WO~n..@...`...L..be0......12...D.`......be0......12.......Z$bl..W....-.Umm...J...*...@..Z...]-e...gkt..3,D.K[j%.UK[.@....T...%h.U[[j..J.a5Vm. .....0YZn....=>.\.jc.a.. ._'WG..v..R....:....^....L..-.....sfa(....k....G/......).U(Vy..=>.\.jc.a.. A<NN....`..tp.......l...+N............B4.V..b& ..D.)..D.\....)_Y.M.......ei.0.(.M.3.k..g......f..Mt..P....Z.Z.B..-..._<'.J.Z.E.....gh.-..S.3`.Fzli..J....[u. .2.....U[]j...Zn....@....m..p..7F...z...>..<...g.9.w...7..gl.].n..~..O......2.glre15..^b:g.7...'..E......u.]zN.J.[..N.NU.../F....#V...ts.d.2.u...`.9...
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):521
                                                                                                                                                                                          Entropy (8bit):4.856661587064095
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:YG4ACKIqdfKPu0df73BdafowPbLCd0fUFHaSPUHLxI3q71LAr5:YCCqfUf7Ofy0fUcxr1S5
                                                                                                                                                                                          MD5:B23CD6D93AD5186C349533D6884B98CC
                                                                                                                                                                                          SHA1:D7C1B8AB1FFCE09BE32057E2C8502FDF529DBD0B
                                                                                                                                                                                          SHA-256:8F35E816A9BE29A3B392249CD51027E57337A67B8FF9E5FC5A5370F314CF4740
                                                                                                                                                                                          SHA-512:E935F6D6ABC915616101A476C0763CA357DF97B9C03CC31D2E72EF60FD3879926624EE2E06A1A7EE62F204C25738AE5FA6DC891F1FCE26E09308E337948C2364
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/content-nav/MSDocsHeader-Windows365.json?
                                                                                                                                                                                          Preview:{"category":{"biName":"windows-365","href":"/windows-365/","kind":"link","title":"Windows 365"},"items":[{"biName":"1-overview","href":"/windows-365/overview/","kind":"link","title":"Overview"},{"biName":"2-windows-365-enterprise","href":"/windows-365/enterprise/","kind":"link","title":"Windows 365 Enterprise"},{"biName":"3-windows-365-business","href":"/windows-365/business/","kind":"link","title":"Windows 365 Business"}],"metadata":{"git_commit_id":"0bda7b3dcc6140f04147a9edc8e4166173ad8189"},"schema":"ContentNav"}
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:GIF image data, version 89a, 96 x 96
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):76922
                                                                                                                                                                                          Entropy (8bit):7.709348330297246
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:Nz+dc1rdcYtNQ5dvfthbHXS9upJfJk0JcC3zEyux3HC36RUIJ/Kj:oWrpQ55vbHjvFJcQ5yiIy
                                                                                                                                                                                          MD5:3E449E2443F11DAC38BA47E7B7C69486
                                                                                                                                                                                          SHA1:A30743AA36396CD098B92898BC945558F0476E19
                                                                                                                                                                                          SHA-256:CF64C05D1188AF1211BC783927A97774DED82F69C497F5E793071EFDD33D4332
                                                                                                                                                                                          SHA-512:E351AF133E6B7A619D107E8671675E9F62F48FD8F202535FD5687E878B5AE301B9229B75FD7EB917CC7D046B6181FB5A7BA62D3C7BE6FC9400D2907DFAC4F25E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:GIF89a`.`....1{...Z....:....2|....-x.......=../z.5..+..)v.........Q.....l.&t.Y.....$r......0...........V............o.'..[..Z.............. p.!q.H..8..N.......G....R.........r.....Z....Z..E.................c........i...........................o.[.....j.....T..>.....B................................\....:.....K...........W....O.......u..[..z..M..............5~.l......g............S..$..J..U................|......O..........8....`..M....c....o........L....#~.s..S...o............K.......................{.............E......q....I....X....z........b..I.........g....].............'~...N....M..Q..w....T..........v.....................P........3~.{......Y........6.........>.......X...b.....^....!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):731
                                                                                                                                                                                          Entropy (8bit):5.042237926304684
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:hPSorZjRM+1qRduHLxnxM5+uUSs3KquiUwvJ9sRs9WkTTs+KSTLSP/BDSGNVMhJh:hPzrZq+wRmLxxM5+uUd3KgJOK9Ps+Hm0
                                                                                                                                                                                          MD5:E3E38CC74C1F8B85222776C9B76796DA
                                                                                                                                                                                          SHA1:CE87BA36F1BDA9AF2D33BB6BCA0FC6220C7B1867
                                                                                                                                                                                          SHA-256:8C80D5C2AE8AE9D5F63B3311676AAEEF10684D79F52696A15CECD845BC90F6DB
                                                                                                                                                                                          SHA-512:D86348F6EFBCF316C40ED5502C522EBFE263E3E13B15580C815CFF5478522918A1DEC63EEBB85A02B0B64950D8239FBE9301A7B090A89036A6178B97DC3CAA5E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/global/video-embed.html?id=72ad293b-b7aa-4a78-9111-46eb0e072d7b&locale=en-us&embedUrl=%2Fwindows%2Fdev-environment%2F
                                                                                                                                                                                          Preview:<!DOCTYPE html>..<html>...<head>....<title>Embedded Video | Microsoft Learn</title>....<meta name="robots" content="noindex" />....<script>.....var msDocs = {......data: {.......context: {}......},......functions: {}.....};....</script>....<style>.....html,.....body {......margin: 0;......padding: 0;......font-family: Segoe UI, SegoeUI, Helvetica Neue, Helvetica, Arial, sans-serif;.....}.....#video-container {......position: relative;.....}......vjs-button-tooltip {......display: none !important;.....}....</style>...</head>...<body>....<div id="video-container"></div>....<script src="https://js.monitor.azure.com/scripts/c/ms.jsll-3.min.js"></script>....<script src="../scripts/index-video.js"></script>...</body>..</html>..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):15838
                                                                                                                                                                                          Entropy (8bit):7.9510076559684535
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:UqX3Qh+zalvT6ye7YseuNPhr+SNE888dYFkY:UqHS+zasyPoNZ/nY
                                                                                                                                                                                          MD5:640058E81FF5C5A781CF8F2612719981
                                                                                                                                                                                          SHA1:914DE2719AF71DBF71F904A84CF4DDA20626E001
                                                                                                                                                                                          SHA-256:5E82F8959A9BBEAB76152E531D200131DF7D899278BC6E58FFF12BFF06336129
                                                                                                                                                                                          SHA-512:740009B2AC9F719F4C91E8B1453251D48B78DE0BFE398892F20116253E752B38FBB94630F46C4AD4A67684822BE91A17245ABD008429FB4D62CCD7C5AB066682
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF.............C....................................................................C.........................................................................D........................................................................................w7.e.V.f..k...r..a..b.......A.9*..&.rT......@.S%."H......3h][f...~4.)2.f.b.x.4T.C/..1...!....`.......G&*....W../"D..u.....6...:.`.L....9..y/X..4..8.p!..B-.%.......B.#|.....t.<...`..'.....@IC.@......*..+....8t..?...... ..R!.^...UK.J.)....b....+.@.Y!....`...%. L.MK.k......r..W...6QD...V....&#Y,4.0....3..IH..3...-...1.[6.TL...Q1..*..7*.@..n...b.h.a.... 8.NFKdBk.@p.U.Q@C.....D).2$H9"...IK........T.......+Y.}....r..R.v7D.1=....N..+.D....j..N..3.m9q..k..d.-+M.....&.T........H.....,>.<~Y.....q...z..mfhi....1.@p.h.N...5..%..L..L.7Yd..K..{...@.3n.6.....&SQ .H.@".J.....A.mr.....wL!..U..G@0.G%[.E)3..>o..|...~h...........z>.....wqa..^.............O.65@C...... ..u..!....9...hf,-....o<....~G..0._.w#........
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1537
                                                                                                                                                                                          Entropy (8bit):4.70883966952283
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:YAv3L3q0tNSbz1WjUHp008iusV2NEuP9DK1S5:Vv3jq0tNmz4jUHO08iusY5h
                                                                                                                                                                                          MD5:F74C501AF7AA3932DDF537DCD164699F
                                                                                                                                                                                          SHA1:77785473274446286A853AA27705D870A1B40DD4
                                                                                                                                                                                          SHA-256:73A8D95C86B32CD2FB9190638A919FD9FC5ADD06DF81DFB166874BD1685D8066
                                                                                                                                                                                          SHA-512:AFC6E0A1801F8DEEE8D3F811680D61C9361300CCDFCB2F898382E706A618B9308AE2FC8BA9AFA9FFE6CCA1928ACD91693133A70C463780237A8D2749CB4BC343
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/content-nav/MSDocsHeader-WindowsServer.json?
                                                                                                                                                                                          Preview:{"category":{"biName":"windows-server","href":"/windows-server/","kind":"link","title":"Windows Server"},"items":[{"biName":"1-get-started","href":"/windows-server/get-started/get-started-with-windows-server/","kind":"link","title":"Get started"},{"biName":"2-failover-clustering","href":"/windows-server/failover-clustering/failover-clustering-overview/","kind":"link","title":"Failover clustering"},{"biName":"3-management","href":"/windows-server/administration/manage-windows-server/","kind":"link","title":"Management"},{"biName":"4-identity-and-access","href":"/windows-server/identity/identity-and-access/","kind":"link","title":"Identity and access"},{"biName":"5-networking","href":"/windows-server/networking/","kind":"link","title":"Networking"},{"biName":"6-troubleshooting","href":"/windows-server/troubleshoot/windows-server-troubleshooting/","kind":"link","title":"Troubleshooting"},{"biName":"7-related-products","items":[{"biName":"1-iis","href":"/iis/","kind":"link","title":"IIS"},
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 220 x 220, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):71645
                                                                                                                                                                                          Entropy (8bit):7.992490818648723
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:1536:GDIxE9BC1EngzkhOM+ewwaxW3ANzTA993OYotZS0:NGnOW+eHwNz893OY4z
                                                                                                                                                                                          MD5:A48AFB0EC88AB130ABE413D8B4F15464
                                                                                                                                                                                          SHA1:6A04699F556F4344858E080D0FF12094E1E4C905
                                                                                                                                                                                          SHA-256:E8B1320A200486B129EDB5B8E26DE4E180C28859FD337566357DC51F1A2A6C51
                                                                                                                                                                                          SHA-512:F8FF54AEB2CBE2452E2E569203D561AA87F207C0B62C1BC71287C68483935C3A35E44EC237935D86E998A73409005153903516A79C4BB96D39F04F0D0727EA93
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://eventtools.event.microsoft.com/cdn/Build2024/home/Registration/FY24_Build_Speakers_Amanda_Silver_220x220.png
                                                                                                                                                                                          Preview:.PNG........IHDR..............Z.....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2833
                                                                                                                                                                                          Entropy (8bit):7.602185785211535
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:e/EvnLCLMdscmeJ3CLHzuomJjwPhLX9aC/U+zU7IhiE7:SkvFmnzsJjMh9aC/U+zBhf7
                                                                                                                                                                                          MD5:07654CBD012CA1156F0D62F481B6B7AB
                                                                                                                                                                                          SHA1:03D9D0A0697B26F4192E0B51CA02F75034FF6E3C
                                                                                                                                                                                          SHA-256:2A8CA61FA234A65EF342056777F12F9BFD1E24ADCD45C488A7115F4BA491E4BA
                                                                                                                                                                                          SHA-512:1D16C0DA11B5554ECE355F630DF5EE137C72A79E14D7850D7ED745FB00521EB87AC392D2DB30BC90B014F527810611C4FD10110C1F9E2384C581A235B8D3800A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR...`...`......w8....tEXtSoftware.Adobe ImageReadyq.e<...iiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:FAFDCEA7848E11E49940E2CE141FA9C4" xmpMM:DocumentID="xmp.did:EDFDE87E848F11E49DDDF6B66BA60630" xmpMM:InstanceID="xmp.iid:EDFDE87D848F11E49DDDF6B66BA60630" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b95d6444-8c54-754d-8a9b-d48c454d932c" stRef:documentID="xmp.did:FAFDCEA7848E11E49940E2CE141FA9C4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>/.F....>IDATx..][H\W.=>@.$.H.J.H...GIC..$h......4
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (64241)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):167730
                                                                                                                                                                                          Entropy (8bit):5.045981547409661
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:OzCPZkTP3bDLH0tfRqQ0xtLfj4ZDSIpTt813viY8R1j35Ap7LQZLPPJH7PAbOCxW:clZAP+keedJ
                                                                                                                                                                                          MD5:AFB5C64B13342F6E568093548D0A2A9F
                                                                                                                                                                                          SHA1:95FC121CCCFDBA12443CF87A9C823486065A14AB
                                                                                                                                                                                          SHA-256:238DB52476BF8107E2E851CD3299B071ED5944B570C1603A1EA758A4FADF5F29
                                                                                                                                                                                          SHA-512:6FE8BADD1B94E81464C0808383A4CC77F779BF226A3C13B58B2BCB36332995EFBC7711373EE8AB2A8BC52675884F9885D168CB2DE9535E39E71B0B72940691E1
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/2b-7ae144/7e-3283eb/69-8122fc/86-016699/72-2b1d8c/80-6461e7/2a-d9be59/51-40faf7?ver=2.0
                                                                                                                                                                                          Preview:@charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 220 x 220, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):71645
                                                                                                                                                                                          Entropy (8bit):7.992490818648723
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:1536:GDIxE9BC1EngzkhOM+ewwaxW3ANzTA993OYotZS0:NGnOW+eHwNz893OY4z
                                                                                                                                                                                          MD5:A48AFB0EC88AB130ABE413D8B4F15464
                                                                                                                                                                                          SHA1:6A04699F556F4344858E080D0FF12094E1E4C905
                                                                                                                                                                                          SHA-256:E8B1320A200486B129EDB5B8E26DE4E180C28859FD337566357DC51F1A2A6C51
                                                                                                                                                                                          SHA-512:F8FF54AEB2CBE2452E2E569203D561AA87F207C0B62C1BC71287C68483935C3A35E44EC237935D86E998A73409005153903516A79C4BB96D39F04F0D0727EA93
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR..............Z.....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):277221
                                                                                                                                                                                          Entropy (8bit):7.997817298472524
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:6144:InXDMlDQm5MHnl8O4B0289W7h+xD+WToLjismJvG3EpnsG:Iz0J5uuH89W1+NsjibJe3EZsG
                                                                                                                                                                                          MD5:420C62622530EAC281C407B873C44454
                                                                                                                                                                                          SHA1:33E7AB8AC1D535B68FD1F0D24927884AB0C28652
                                                                                                                                                                                          SHA-256:0F020E7661E4AD53F57DE3816601BCC64F93E02E46C5CF39B7A99F5CFAF8717B
                                                                                                                                                                                          SHA-512:AEE4F03B83A809BDB974E33EDF0B147DEA7CBB8CA93E0EE3D20AE1FA81BCEB45D70686484AAF6B72E80CB5AAE5C9EFF598F8F8E0A3FBF96C12D2822B8B83E7E2
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:...9moof....mfhd...........!traf....tfhd... ............tfdt.........73....@trun.......n...A.`........Q....b...........v.......'...b...................U...............v...........b.......#...........................v.......r...b...................................v...........b.......[...........O...........a......................."...........~...............v...........b...............................u...............................................)...........I...........7...........S...b.......Y.......................o...b...........b...........b...........v...........b...................................................................E.......................e...v...........b...................H...................................s...........d...............................................F...........................b.......l...b.......}...................................5...........`...........,...................................V...........c...b...........b.......b...........4........
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):91774
                                                                                                                                                                                          Entropy (8bit):7.997631173554538
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:1536:XARnJAGlDZcHHNdC7E9eMej5UN8TWCajXYlpnGJVoNaAZmIOLziXfGaGNIYUKsm:XIJAatcnNdCo9eMsW3oK4w8mIOLgfGaQ
                                                                                                                                                                                          MD5:18A3FE08C9FC362E2AC8770C6CE12CE6
                                                                                                                                                                                          SHA1:06C1989AF944AD9499D03D6140EA2FA11C7737D0
                                                                                                                                                                                          SHA-256:E9B6419ED7D1F4C31A0A40710F2463FADE2C019078D50CA5CB2DB16CDAB74C63
                                                                                                                                                                                          SHA-512:7903E8078A18E2E827461FFE09D2049D7B5648B3E5A1EA8F2975067F668073AF52555265CBB5C7AB78B73491FD2FD93427ADF1EA8C9D39411A37984214E07418
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:RIFFvf..WEBPVP8X..............ALPH.....p.I.b...56....{..3.9.......s2..X%m.8..)$..2...8M.{..d...>....&....?............?............?............?............?...........A..}....*....{NY.w..H*.s.mSwx;...$.VP8 Pe..0%...*.. ....%...e..v..#.)...5.w.M.....*..f..e.s.O_.W.........u..._.......,.>..'...?......Q.......=fu...._...=.............................._._....v...Q...t.!........Y..........U...O.....?r?.......7.......?...?........O.{.o....g.......?...............O./._.?....>...........?.}..8.................=.?...........g....[......~...........|c.......+...../......1.......x...s....?...........?p..|.~;..._...?......K.5................W...o....~.C......._H.E......'......}.g.......?.?...w.}...#..........V.G.....k..}..3........._.....................=.......?......#.....o._................._.?..>....~..........A..s.RJ+..|...........4.).cr.\...AJU..!y..7...=...w.y...3=U...v.~~uw7HP.....zj......*IW\+..Bk.:.(...P....ICzo...pJ..[1..7...tl'..&.....L2..?..\.{{..V
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2978
                                                                                                                                                                                          Entropy (8bit):3.9833845353521093
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:rGdcOGdcOYGdcOVGdcU0c/VHHS0co0cLe:rGdNGdHYGdHVGdk
                                                                                                                                                                                          MD5:C2C5BBD518A52DA8EC87946B0B20041F
                                                                                                                                                                                          SHA1:3C198CB288788B3840FC460583388F632150E9F3
                                                                                                                                                                                          SHA-256:8EADA5A30CEE287E9E33C8F74499A3D42589C8FC1CB54ED97F9BA0EE6A3AC8AB
                                                                                                                                                                                          SHA-512:D072DC3D9671AFE581EC6CBB913D3467FD877578A3E10D305D7D869EB057673C73AA9A831D3D8C2229312313270FA3F7A41E0427325AB32E996740449ACFCCBB
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:<svg width="180" height="180" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M169.772 10.69V6.184h-2.238v4.506h-4.507v2.237h4.507v4.508h2.238v-4.508h4.506V10.69h-4.506Zm-45.001-4.506h-2.238v4.506h-4.506v2.237h4.506v4.508h2.238v-4.508h4.506V10.69h-4.506V6.184Zm-44.996 0h-2.238v4.506h-4.506v2.237h4.506v4.508h2.238v-4.508h4.506V10.69h-4.506V6.184Zm-44.999 0h-2.238v4.506h-4.507v2.237h4.507v4.508h2.238v-4.508h4.506V10.69h-4.506V6.184Zm112.495 22.501h-2.238v4.506h-4.506v2.237h4.506v4.506h2.238v-4.506h4.507v-2.237h-4.507v-4.506Zm-44.995 0h-2.238v4.506h-4.507v2.237h4.507v4.506h2.238v-4.506h4.506v-2.237h-4.506v-4.506Zm-45.001 0h-2.238v4.506h-4.506v2.237h4.506v4.506h2.238v-4.506h4.506v-2.237h-4.506v-4.506Zm-45 0h-2.238v4.506H5.531v2.237h4.506v4.506h2.238v-4.506h4.507v-2.237h-4.507v-4.506Zm157.497 22.5h-2.238v4.506h-4.507v2.237h4.507v4.506h2.238v-4.506h4.506v-2.237h-4.506v-4.506Zm-45.001 0h-2.238v4.506h-4.506v2.237h4.506v4.506h2.238v-4.506h4.506v-2.237h-4.506v-4.506Zm-44.996 0h-2.238v4.5
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):5955
                                                                                                                                                                                          Entropy (8bit):7.900315366980915
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:RVGOPtL+nqv6KRP2+Q1FI8wS7lyHB3AQmnJualEhXzHvp6zrnpveU5uJOfrfB5vJ:RLQnqyKZ5QrI1Yi7aahXzHvpyrnpFqwp
                                                                                                                                                                                          MD5:599AF7A92AF7A076771027CB81953845
                                                                                                                                                                                          SHA1:2E46D3E316BCB320ACB0B2BA989F11F2DF189707
                                                                                                                                                                                          SHA-256:A6682E3AD23991CB214EEF298E0E1A39DBE87DE8647448EBCFE175A83CBFC6AC
                                                                                                                                                                                          SHA-512:203D1FF6C5869828A8C09187C434AF92DC49399B7EBE0155CF489036FD05CAAFE9F85650E96982B97070248C7D3EEC0AFF4065123ED10867A4CB1F411E84F8B1
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/media/home-and-directory/avatar-Charles-Henri.jpg?branch=live
                                                                                                                                                                                          Preview:......JFIF.............C....................................................................C..........................................................................................................................................................d$...9..X.7Ax.....#..n0..4...g:..n..,.8...P...I.q|........T..W.8D#....X..q.=..t....|.....p...A.0..z'.Q...B..$8....M-.DZ.Y.&GX..Y..7...r.P..........$.1d......f..6.l._.A.+.......Y.0..xq.....'...l..L2.....D2.q...b...Hh...d...":1CbVAAt:.B.2.o.yu. .,......a.v.. .2(Q.W.....3l+..{8.G.c.2.|....F..3.\E.S..u)..,....g=6..Cd.'.".[.......G=2...,o.&.*d*......*..............................!.."1.$#2Q...........v.JS..`)...nP.b...o..Y...e.6..yq.Ck.2.,v......|L....e.}..!.g.2...t..2....nC.....4..7._.N..K..q..&..Zdk;o. .SkM.#J6b.K....eW.7q...g]W..z...../S...X.>.L.6..8...~..+|.:~......!...1.y...aXz.4bF`..ys0.x.eS.9..P..\...=.d.x.8.G...:R..78........f.1lDi34.h.F8/T....S....2m.D.]a.....Sc..5:......Z0.9.W..c3.9..,../..p.4/.7+[..gAQ.A...T.o
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 248 x 248, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):43901
                                                                                                                                                                                          Entropy (8bit):7.986815599626573
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:7fU5rKgn3Bq3D+cU84za7HpcIGBJ1BT8CiQTV2+U9+LXer9ONx86HoAdymHvjxyi:7LGBqScUtza7eJ15BiUWW0kPH1dbHWXQ
                                                                                                                                                                                          MD5:CA197C0596C7F39FEAACEF32CD440332
                                                                                                                                                                                          SHA1:F57FAE93A66EEA9CC05396A0AAB4A766F8D518E4
                                                                                                                                                                                          SHA-256:79E467AFA0C5418494D5BE6C0ACE8B33180E93BABB593955469B7EF91FB353C1
                                                                                                                                                                                          SHA-512:FEED92BB684BF8DD853229173EC16999E4BB6C3FEA247918CABFA12BC9CCAB9A06FC9AA67E6D6446ACBB30091C85F146CEC184F5BE281B183680CA95B423AF45
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/windows-365/media/win365icon.png
                                                                                                                                                                                          Preview:.PNG........IHDR...............+.....pHYs.................sRGB.........gAMA......a.....IDATx...M.n.........6....[..K.b.D..2B...E.V.. .ZA4.[ ....HU.$".bG4...zt.. ..H..@T.....rU}g..^s....k.s.ho...;.}..s.9.3...2......{......{......{......?...=};.K.._4../../.y........Ex...G...}..y...k..]0...OT.........vz......z.*J....vW..2.......^GT.~.......!.G..E..y..I.g. k^.v%]Az.\...K..7.LIP..z...O....S?..._..;?...?.K?..C......w~..._y.._h...b\...G~q.b.....S..5/>_....>yH=h....Y_r..O..... , .)L.f....W<....... .IPW..`W..A..-..d...4.4.,...F.H.!WmVa6.7.&....._.G]C...Bf.WxF.h......~.........w.?./....K.........T.6...p.......A.....a....w..pM..5.|K...4S1....{.....r.....X.(DXd....Bx..-Yhx...N>....(-....P./.........P..z.2.%.!..{......X....'.W.+?.....n....I.....Kv..#07s..4x^j&....].*JZ.n.?...4.n.......L.&..v.....G..#.Z...L.+=>..h........Ji.Sxz.Ex..........M...N.3:.....G...7h. ..*.J`c...S.=..{ ..pMof.....?....M....x/..E.....dr...s.....Zd....V..]h6d..B..y.qK....w
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 1120 x 630, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):550108
                                                                                                                                                                                          Entropy (8bit):7.993238934610965
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:12288:4LECY010FLUgBFAj9e7nH5HppIZX/RmHZIsw0uisJeG30:4RY0W9nB6MHzM/QHZIxniM0
                                                                                                                                                                                          MD5:1EB0BB9F6517F64044F544C3C857E160
                                                                                                                                                                                          SHA1:858691245ABC45DA7CF8CC91B4815974281FC423
                                                                                                                                                                                          SHA-256:75C0C1452988318878970B55DD0AF58EF3137F0B7BE372EEF2755920CC2A1327
                                                                                                                                                                                          SHA-512:2D673B554984DAB170AE545E45D40336EDD755B24302854BF8A2DCA18C8F817B61EBAA694A6E7C0397147DC23D14269599590FE3EBD2FB9657E1E7110FA58985
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR...`...v......Q......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME....." .>NP....IDATx.....u.r..U....W.2)R.(K..... .2.25.....A.1..I.,Md..;..d.L<HF..3.A...dd H...-.w.m](..o..`..~..z...~.......~..k.............7.....[)..bff.Z..Y....n...U3....j.-M5.r......+V..U...j..r..q....^..R.......Z......8.....6.o.l.Jqz.....V..y....c.}.B......x.:G.]......u..{=.p.:_.S..VD.>.K9....mG.1...m;..m.(..V(..o(7<.S..=c.f....n[......u...`.K..8....._..m+...y..Q.. .|=.._J9......Rr....A..N....\...z........G..{.O..L......LY.%..cD.....H..,.~..T.q^.0..Y......xA..cx.<....\..L.1|.g].X.......z>..{.E..d..6!S8.)^..L.5k........I:...[.-S..."....1..u.y.Qw..)....f...!.E..v.2.w%y6[..W..a.m.E...q............ (_....nRk..0.Lw..W.|..{.;\..Hg.o.....r.z.}.u....E]K.........p...... .8/...:.g.WR.,.....Iv..'.W..|p.W.?V......>T3+-..>.4.@.)..4..,..{F.C.Z...U.m.?..R.b......A{..=.1...7Nb^...I.r2...4a.".-..q.w..c...x..mM.u.[.4...)...A.C.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (684), with CRLF, LF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):61114
                                                                                                                                                                                          Entropy (8bit):5.082173808125646
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:6KPovOffM0dCk0JijSGTO4/uVpJz3uhUe9j:6KZtOY1
                                                                                                                                                                                          MD5:C1F1AC1A54519CEF4871BD777AB752D0
                                                                                                                                                                                          SHA1:19355F489DB2919136245DA21352AA2414176213
                                                                                                                                                                                          SHA-256:0DB474AEDD91B58AEB9D07C1C3292E79029582ECCA60C4E0CA48F7E53E7C7804
                                                                                                                                                                                          SHA-512:374AB39BE75D3072E195B974A37410B7233885FC2E0E048B31831B76DBAB470A77FD7AF5EF834001C1248A8A79C59C85094D89A37F2F0430979C6B72E4C276BD
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/windows/dev-environment/
                                                                                                                                                                                          Preview:<!DOCTYPE html><html...class="hasSidebar hasPageActions hasBreadcrumb conceptual has-default-focus theme-light"...lang="en-us"...dir="ltr"...data-authenticated="false"...data-auth-status-determined="false"...data-target="docs"...x-ms-format-detection="none">....<head>...<meta charset="utf-8" />...<meta name="viewport" content="width=device-width, initial-scale=1.0" />...<meta property="og:title" content="Setup a development environment on Windows" />...<meta property="og:type" content="website" />...<meta property="og:url" content="https://learn.microsoft.com/en-us/windows/dev-environment/" /><meta property="og:description" content="A guide to help you setup your development environment on Windows and install your preferred tools and code languages." /><meta property="og:image" content="https://learn.microsoft.com/en-us/media/open-graph-image.png" />.....<meta property="og:image:alt" content="Microsoft Learn" />.....<meta name="twitter:card" content="summary_large_image" />.....<meta n
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (670), with CRLF, LF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):30693
                                                                                                                                                                                          Entropy (8bit):5.1623699645363095
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:sc4Bcr8TjUcF16i3eAy/tKyjtKyxatKy9tKyaudxtKyp0tgqokAUy5tvhrQifrQx:sQcFrubnx4xHpZ1o2I
                                                                                                                                                                                          MD5:3DE69A96B5CA26819392B6D26047A94C
                                                                                                                                                                                          SHA1:3674E0851D0CB5A7B1133CDFFD1C1F9BDF31516C
                                                                                                                                                                                          SHA-256:B77B18F2601713B25D61175F97DDFFDBFE749DD43FBF660350D9054E0F2E4241
                                                                                                                                                                                          SHA-512:FCFD249E29B18929A2EEA55351F711BD9EA7A0F4952F475C4F5D8CA6755FB70ED44DBBBA5D783CEF87C7E901D4D04AC43860D81B8BCA62383C174E74B24F5302
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/windows/
                                                                                                                                                                                          Preview:<!DOCTYPE html><html...class=" is-full hub has-default-focus theme-light"...lang="en-us"...dir="ltr"...data-authenticated="false"...data-auth-status-determined="false"...data-target="docs"...x-ms-format-detection="none">....<head>...<meta charset="utf-8" />...<meta name="viewport" content="width=device-width, initial-scale=1.0" />...<meta property="og:title" content="Windows Documentation" />...<meta property="og:type" content="website" />...<meta property="og:url" content="https://learn.microsoft.com/en-us/windows/" /><meta property="og:description" content="Information for Windows application developers, hardware developers, and IT pros." /><meta property="og:image" content="https://learn.microsoft.com/en-us/media/open-graph-image.png" />.....<meta property="og:image:alt" content="Microsoft Learn" />.....<meta name="twitter:card" content="summary_large_image" />.....<meta name="twitter:site" content="@MicrosoftLearn" />.....<meta name="color-scheme" content="light dark"><meta name="a
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (65409)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):185160
                                                                                                                                                                                          Entropy (8bit):5.416088073921403
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:qr01mHNlmzFJALnfgl6KqMeuBDnQgUlzBTIxkLEq:S01ArI2IIMeuDnQzU+Yq
                                                                                                                                                                                          MD5:B6C6F82EAC50F30FFCC090FA845F53F0
                                                                                                                                                                                          SHA1:1B84A3B53A340BA59171800DF683D15418DD09D3
                                                                                                                                                                                          SHA-256:7D960385011DDFE6CC859E56D4302DEDA71FDB2D90655E907C14E77D2DCBC8A5
                                                                                                                                                                                          SHA-512:96CB5C8177D963CCCC0BD8E026B55BD990DD2784687B703DE61C663E16703892E33A0B84B714252F7361DFC8FA4D1D2CF0AA2F8A4F3EB27DB8BDBA4A52DFE4FB
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://js.monitor.azure.com/scripts/c/ms.jsll-3.min.js
                                                                                                                                                                                          Preview:/*!. * 1DS JSLL SKU, 3.2.17. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&define.amd)define(["exports"],t);else{var r,n=typeof globalThis!=n?globalThis:e||self,i={},e="__ms$mod__",a={},o=a.esm_ms_jsll_3_2_17={},s="3.2.17",c="oneDS3",u=(u=n)[c]=u[c]||{},l=(l=n)[c="oneDS"]=l[c]||{},n=u[e]=u[e]||{},f=n.v=n.v||[],c=l[e]=l[e]||{},d=c.v=c.v||[];for(r in(c.o=c.o||[]).push(a),t(i),i)u[r]=i[r],f[r]=s,l[r]=i[r],d[r]=s,(o.n=o.n||[]).push(r)}}(this,function(u){"use strict";!function(e,t,n){var r=Object.defineProperty;if(r)try{return r(e,t,n)}catch(i){}typeof n.value!==undefined&&(e[t]=n.value)}(u,"__esModule",{value:!0});var l="function",f="object",fe="undefined",j="prototype",d="hasOwnProperty",g=Object,m=g[j],y=g.assign,C=g.create,e=g.defineProperty,E=m[d],b=null;function K(e){e=!1===(e=void 0===e||e)?null:b;return e||((
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):43300
                                                                                                                                                                                          Entropy (8bit):5.072216342005056
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:6SHQuijKK+1Vn1BF1pO1p51qk1J6gFZwRiHhkjK:6FjV+nnTFLO75okffzAiHhkjK
                                                                                                                                                                                          MD5:43CD6CE0C056247B7B97D400BFB1A903
                                                                                                                                                                                          SHA1:3B600C7821AA155CEBF526C34CA4634837D367C5
                                                                                                                                                                                          SHA-256:CBBC3D7DB58C632BC2D6B60EA84F0209BF6DB119174112D1C2D3A0B581EED140
                                                                                                                                                                                          SHA-512:761C5B05E2D12DD9A7B2DAF8EE8CACA5EE471F073F58B16A8349D7D2C943126B25A5BC12E85BB7A553B121969A983D317DFD10F4DB78C33872B8CFCCF735A3D8
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/
                                                                                                                                                                                          Preview:<!DOCTYPE html>..........................................................................................................<html...class=" is-full welcome has-default-focus theme-light"...lang="en-us"...dir="ltr"...data-authenticated="false"...data-auth-status-determined="false"...data-target="docs"...x-ms-format-detection="none">....<head>...<meta charset="utf-8" />...<meta name="viewport" content="width=device-width, initial-scale=1.0" />...<meta property="og:title" content="Microsoft Learn: Build skills that open doors in your career" />...<meta property="og:type" content="website" />...<meta property="og:url" content="https://learn.microsoft.com/en-us/" />.....<meta property="og:description" content="Gain technical skills through documentation and training, earn certifications and connect with the community" />.....<meta property="og:image" content="https://learn.microsoft.com/en-us/media/open-graph-image.png" />.....<meta property="og:image:alt" content="Microsoft Learn" />.....<met
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (6341), with CRLF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):25483
                                                                                                                                                                                          Entropy (8bit):5.997823934558386
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:h8EQ+D8jD6h7zOowCdw2YB6c7+Z6EkH/anOik:KDeB183IU
                                                                                                                                                                                          MD5:9B1985D7ED25B601EE5DA21590824CE7
                                                                                                                                                                                          SHA1:2B71037C9426729436A01AACE103C3B9016E80E4
                                                                                                                                                                                          SHA-256:9B2FC7A60784111F7AC916A60DAD4DB56C49D40C1FB80BBAED0FDA97206192ED
                                                                                                                                                                                          SHA-512:BFB6CB6F33012F0ABBD1C23D55A07F5B9502A63D7492CCAA882B7EAC6BDA9FA06131ED386060494F802DFF5579E2458D5934D0BAF674D309214465BC0BABB4EB
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.microsoft.com/videoplayer/lib/js/auto-play.js
                                                                                                                                                                                          Preview:if (require(["jqReady!", "window", "document", "location", "deferExec!"], function () { window.location.host.indexOf("businessstore.microsoft.com") != -1 && msCommonShell && (msCommonShell.as = { callback: function () { } }) }), window.location.host.indexOf("businessstore.microsoft.com") != -1) { var p = document.createElement("nav"); x = document.getElementById("headerUniversalHeader"); x.insertBefore(p, x.firstChild); p.outerHTML = "<nav id=uhf-g-nav><\/nav>" } require(["jqReady!", "deferExec!"], function (n) { n("[data-ocms-id] .m-content-placement section a, [data-ocms-id] .m-content-placement section").removeAttr("data-js-href").removeAttr("href").bind("mouseup click mousedown", function (n) { n.stopImmediatePropagation(); n.preventDefault() }) }); require(["jqReady!", "deferExec!"], function (n) { n("[data-ocms-id] .m-hyperlink-group-content-placement section a, [data-ocms-id] .m-hyperlink-group-content-placement section").removeAttr("data-js-href").removeAttr("href").bind("mouse
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):731
                                                                                                                                                                                          Entropy (8bit):5.042237926304684
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:hPSorZjRM+1qRduHLxnxM5+uUSs3KquiUwvJ9sRs9WkTTs+KSTLSP/BDSGNVMhJh:hPzrZq+wRmLxxM5+uUd3KgJOK9Ps+Hm0
                                                                                                                                                                                          MD5:E3E38CC74C1F8B85222776C9B76796DA
                                                                                                                                                                                          SHA1:CE87BA36F1BDA9AF2D33BB6BCA0FC6220C7B1867
                                                                                                                                                                                          SHA-256:8C80D5C2AE8AE9D5F63B3311676AAEEF10684D79F52696A15CECD845BC90F6DB
                                                                                                                                                                                          SHA-512:D86348F6EFBCF316C40ED5502C522EBFE263E3E13B15580C815CFF5478522918A1DEC63EEBB85A02B0B64950D8239FBE9301A7B090A89036A6178B97DC3CAA5E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/global/video-embed.html?id=54e6c532-a86c-4a39-81ab-40e28ce2ba96&locale=en-us&embedUrl=%2Fwindows%2Fdev-environment%2F
                                                                                                                                                                                          Preview:<!DOCTYPE html>..<html>...<head>....<title>Embedded Video | Microsoft Learn</title>....<meta name="robots" content="noindex" />....<script>.....var msDocs = {......data: {.......context: {}......},......functions: {}.....};....</script>....<style>.....html,.....body {......margin: 0;......padding: 0;......font-family: Segoe UI, SegoeUI, Helvetica Neue, Helvetica, Arial, sans-serif;.....}.....#video-container {......position: relative;.....}......vjs-button-tooltip {......display: none !important;.....}....</style>...</head>...<body>....<div id="video-container"></div>....<script src="https://js.monitor.azure.com/scripts/c/ms.jsll-3.min.js"></script>....<script src="../scripts/index-video.js"></script>...</body>..</html>..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):12487
                                                                                                                                                                                          Entropy (8bit):7.94569158089094
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:6DxkyW/aVka4nX2n8WjqaN83IZYdoT9s7:4xkyDVkpk8KqaN83I/o
                                                                                                                                                                                          MD5:FF1093F01965E856A4F07A441935BD45
                                                                                                                                                                                          SHA1:CBAEB330388D8F6E546ED4205523CFB1EF5061A1
                                                                                                                                                                                          SHA-256:D22F694065B1B71F73A8531E8E34836DA826DD85A7DC9055E274FE613D4F2C6A
                                                                                                                                                                                          SHA-512:E865B09003119732B85831A8297FB242A1DF112029AE4AF2BB497C12371B27225C51E2AA69A529E3BD3CA7F928E5B0161BCFE528BDC94524449632696310ED97
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/windows/images/python-logo.png
                                                                                                                                                                                          Preview:.PNG........IHDR..............X.... .IDATx^.].......g..f.....A4,.......$*.,j..EE.F!.D%1..x.HD..h..Fb<8<..e (...........TO......==..;....{......}.$....p-.k.....k.}...q.....\....Z........Y.. ....*I,..$I...=....g7.WIb.. I..n5.Y...=...J....I..v.i...@....U.X..H.4.[M{.p.b.n....@....j....{vs..$.p..$..V..\.....$....$ih...,....._%..\.8...^...V..$..Y....mD.Z..v..s.h....b..6D 4}c... ..@..r.R...).8...A$.Q.. ......U.>o.}k..c.G.....8W.............Z..!...j....G.f."^.....5...k.?..W....u.(>V..?......a?.._zh..._..!.A....cG....j&..\.Xp..7Ni.I%.5..U.... ...9 d.#...`.8..+.8L...:..N .a......w....[W......B...17..r....L".\.@R. E...N?..`.9.(.*.j..:.X.HHP<TYU....k_.d.^.)\.....4.[jJ.T.a......Aph...V..O.{.pJ.|....K_<=..*..l...Q.%;;.UF...]w...1.....tz....f...3.H.. .zv.y......._..v..e..7M..K..."....`.)j..t......(#.ID.#e..v.S...T.....h........./.%.....z...v.68..g4.eI.3".u.....;b.\.@6W./.e.+.nvA.......s|....! ..w.8.#.C.....GT...O.X?t...W. q......)4>./D.h..u@s(.....$..w.n=
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):4895
                                                                                                                                                                                          Entropy (8bit):4.773637136235799
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:VwZt5xBeta5QiITKfkaAO192PvI9rAG5YvDKV7ejrHG68+kG+9MdPUCSWYifEm+U:VwZt5xBeta5BITKfkaAO192PvI9rAMY/
                                                                                                                                                                                          MD5:CC6BFF87AB1CD22693FF4091748EE7D2
                                                                                                                                                                                          SHA1:122EF89056B9E035DB90FDA7F8222386237AC188
                                                                                                                                                                                          SHA-256:FD6CCA8115548A35F5B009F41B87A398348E08D778F64F3168845141DFA2976D
                                                                                                                                                                                          SHA-512:24C465C153E6AED6DC07142330DC0C5785AC3F659207D5AAD90A6EBE20084B34227D2CF9CA568CFA34F080CAEA0822E792B55BDBE15D8390530D919EFFD5E295
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/content-nav/MSDocsHeader-Windows.json?
                                                                                                                                                                                          Preview:{"category":{"biName":"windows","href":"/windows/","kind":"link","title":"Windows"},"items":[{"biName":"1-release-health","href":"/windows/release-health/","kind":"link","title":"Release health"},{"biName":"2-windows-client","items":[{"biName":"1-windows-client-for-it-pros","href":"/windows/resources/","kind":"link","title":"Windows client for IT pros"},{"biName":"2-deployment","items":[{"biName":"1-windows-autopilot","href":"/mem/autopilot/","kind":"link","title":"Windows Autopilot"},{"biName":"2-windows-autopatch","href":"/windows/deployment/windows-autopatch/","kind":"link","title":"Windows Autopatch"},{"biName":"3-deploy-hub","href":"/windows/deployment/","kind":"link","title":"Deploy hub"}],"kind":"menu","title":"Deployment"},{"biName":"3-security","href":"/windows/security/","kind":"link","title":"Security"},{"biName":"4-privacy","href":"/windows/privacy/","kind":"link","title":"Privacy"},{"biName":"5-client-management","href":"/windows/client-management/","kind":"link","title":"
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):64666
                                                                                                                                                                                          Entropy (8bit):4.928988025697736
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:fIygl+2G7pJlYLea3A2ggRI7Oj7jOvgo/BOKo+hq8ce/rq7BTHmHHozG0:wys+2YJlYLea3AngRI7OCOB7O4G0
                                                                                                                                                                                          MD5:642DA2BF0ACE8CAE9CD9EDEE85D60346
                                                                                                                                                                                          SHA1:58836666962947FB9559D927F015BB93530F87C0
                                                                                                                                                                                          SHA-256:2A12E352EA926E5DCC269414CFBC6C11C32AD0E238317EFCBA4C94C9D87AD0D5
                                                                                                                                                                                          SHA-512:A5ACB7A24347F52C974C387B44C6229E383D022735B2576A988435A1F5628B703842CCB96FCBDFA1CAF7745FAD91DDBE6396D9AA7912D216EF93A6040B74547E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://api-v2.build.microsoft.com/api/chrome/en-US
                                                                                                                                                                                          Preview:{"cssIncludes":"<link rel=\"stylesheet\" href=\"https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/29-591900/68-c3a397/f4-0855a6/a8-3dc4a6/f1-3221a1/dc-d4cb46/1f-806835/7a-c9e644?ver=2.0&amp;_cf=20210618\" type=\"text/css\" media=\"all\" />","javascriptIncludes":"<script src=\"https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js\"></script><script src=\"https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/shell/_scrf/js/themes=default/d6-d6e6df/89-746ba4/df-3feeb0/f5-14aef8/bd-f5f332/27-13b2c3/e9-07937b/33-b505e5/fa-7a47db/6e-e2d05f/74-0b2d48/88-5b9b75/1b-240b37/4e-8e1a50/c2-370434/6f-bf5d0f/ea-315ddf/2e-e273bf/17-02d9ee/cf-2a93c7/c0-2ffa80/77-785548/48-4f52bb/3c-6c8ad0/3a-0d7cd3/5f-7d882b/c1-621df2/38-e8e647/17-c82a09/85-bd536d/44-776362/f8-86938e/61-951d1b/39-3d9dc2/81-96da47/ec-e44e19/6c-7627b9?ver=2.0&_cf=20210618&iife=1\"></script><script src=\"https://mem.gfx.ms/meversion?partner=MSMyIg
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ISO Media, Common container file format
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):870
                                                                                                                                                                                          Entropy (8bit):3.0910519459911536
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:szlVdXSkL59BffEki9/p/gNmrS+dWhWXsmY/FmT+0U+2vI10NXkMQLOeNpra:GnjyFp/k+UEX+FmK02vI1UXk1ieS
                                                                                                                                                                                          MD5:571A4618E09DB8F85BD4BA8F8F98B542
                                                                                                                                                                                          SHA1:6F888E4234F13FA06F5245389E6A977841C11CC8
                                                                                                                                                                                          SHA-256:BEA38BF95DB952CCA2F12B0F16A65B583343683E4965898BA67D7DFD83D96784
                                                                                                                                                                                          SHA-512:5E353C4F6D23D8B2AA64CDC35C1442BE3DB18CC1C4970730D17DE1858F37EFC190AB6F11C89E4F48AA30E5C4BD793329730E2576479353A2766E5596E4212C9F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:"https://learn.microsoft.com/video/media/db0f1b68-7897-4ca8-884a-1a863d1ae60b/Windows_Copilot_MASTER_H264_4K_W.ism/QualityLevels(128049)/Fragments(aac_eng_2_128049_2_1=i,format=mpd-time-csf)"
                                                                                                                                                                                          Preview:....ftypccff....iso6...Rmoov...xmvhd................................................................................@...................................ainf............trak...htkhd....................................................................................@..............,edts...$elst............1.S`...............|mdia...,mdhd.......................................Ehdlr........soun............#Mainconcept MP4 Sound Media Handler.....minf....smhd...........$dinf....dref............url ........stbl...{stsd...........kmp4a...............................3esds........"........@.......1...1.................btrt.......1...1....stts............stsc............stsz................stco...........budta...Zmeta.......!hdlr........mdirappl............-ilst...%.too....data........Lavf59.27.100...<mvex....mehd........1.S`... trex............................meta....
                                                                                                                                                                                          No static file info
                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                          Apr 25, 2024 08:05:25.222763062 CEST49678443192.168.2.4104.46.162.224
                                                                                                                                                                                          Apr 25, 2024 08:05:27.472507954 CEST49675443192.168.2.4173.222.162.32
                                                                                                                                                                                          Apr 25, 2024 08:05:33.772139072 CEST4973580192.168.2.445.77.42.129
                                                                                                                                                                                          Apr 25, 2024 08:05:33.772591114 CEST4973680192.168.2.445.77.42.129
                                                                                                                                                                                          Apr 25, 2024 08:05:33.864077091 CEST4973780192.168.2.445.77.42.129
                                                                                                                                                                                          Apr 25, 2024 08:05:34.090399027 CEST804973645.77.42.129192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:34.090647936 CEST4973680192.168.2.445.77.42.129
                                                                                                                                                                                          Apr 25, 2024 08:05:34.090748072 CEST4973680192.168.2.445.77.42.129
                                                                                                                                                                                          Apr 25, 2024 08:05:34.096308947 CEST804973545.77.42.129192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:34.096389055 CEST4973580192.168.2.445.77.42.129
                                                                                                                                                                                          Apr 25, 2024 08:05:34.187439919 CEST804973745.77.42.129192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:34.187639952 CEST4973780192.168.2.445.77.42.129
                                                                                                                                                                                          Apr 25, 2024 08:05:34.409297943 CEST804973645.77.42.129192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:34.409754992 CEST804973645.77.42.129192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:34.409789085 CEST804973645.77.42.129192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:34.409950018 CEST4973680192.168.2.445.77.42.129
                                                                                                                                                                                          Apr 25, 2024 08:05:34.410222054 CEST4973680192.168.2.445.77.42.129
                                                                                                                                                                                          Apr 25, 2024 08:05:34.550934076 CEST49738443192.168.2.445.77.42.129
                                                                                                                                                                                          Apr 25, 2024 08:05:34.551002979 CEST4434973845.77.42.129192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:34.551103115 CEST49738443192.168.2.445.77.42.129
                                                                                                                                                                                          Apr 25, 2024 08:05:34.551278114 CEST49738443192.168.2.445.77.42.129
                                                                                                                                                                                          Apr 25, 2024 08:05:34.551307917 CEST4434973845.77.42.129192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:34.728044033 CEST804973645.77.42.129192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:35.226807117 CEST4434973845.77.42.129192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:35.227088928 CEST49738443192.168.2.445.77.42.129
                                                                                                                                                                                          Apr 25, 2024 08:05:35.227149963 CEST4434973845.77.42.129192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:35.228802919 CEST4434973845.77.42.129192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:35.228888035 CEST49738443192.168.2.445.77.42.129
                                                                                                                                                                                          Apr 25, 2024 08:05:35.229904890 CEST49738443192.168.2.445.77.42.129
                                                                                                                                                                                          Apr 25, 2024 08:05:35.229999065 CEST4434973845.77.42.129192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:35.230128050 CEST49738443192.168.2.445.77.42.129
                                                                                                                                                                                          Apr 25, 2024 08:05:35.230159044 CEST4434973845.77.42.129192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:35.272003889 CEST49738443192.168.2.445.77.42.129
                                                                                                                                                                                          Apr 25, 2024 08:05:35.870249987 CEST4434973845.77.42.129192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:35.870405912 CEST4434973845.77.42.129192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:35.870477915 CEST49738443192.168.2.445.77.42.129
                                                                                                                                                                                          Apr 25, 2024 08:05:35.870963097 CEST49738443192.168.2.445.77.42.129
                                                                                                                                                                                          Apr 25, 2024 08:05:35.871004105 CEST4434973845.77.42.129192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:35.871045113 CEST49738443192.168.2.445.77.42.129
                                                                                                                                                                                          Apr 25, 2024 08:05:35.871068954 CEST49738443192.168.2.445.77.42.129
                                                                                                                                                                                          Apr 25, 2024 08:05:36.359795094 CEST49742443192.168.2.464.233.177.106
                                                                                                                                                                                          Apr 25, 2024 08:05:36.359822035 CEST4434974264.233.177.106192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:36.359890938 CEST49742443192.168.2.464.233.177.106
                                                                                                                                                                                          Apr 25, 2024 08:05:36.360264063 CEST49742443192.168.2.464.233.177.106
                                                                                                                                                                                          Apr 25, 2024 08:05:36.360275984 CEST4434974264.233.177.106192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:36.587212086 CEST4434974264.233.177.106192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:36.587594032 CEST49742443192.168.2.464.233.177.106
                                                                                                                                                                                          Apr 25, 2024 08:05:36.587610006 CEST4434974264.233.177.106192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:36.588489056 CEST4434974264.233.177.106192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:36.588548899 CEST49742443192.168.2.464.233.177.106
                                                                                                                                                                                          Apr 25, 2024 08:05:36.590054989 CEST49742443192.168.2.464.233.177.106
                                                                                                                                                                                          Apr 25, 2024 08:05:36.590106964 CEST4434974264.233.177.106192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:36.630323887 CEST49742443192.168.2.464.233.177.106
                                                                                                                                                                                          Apr 25, 2024 08:05:36.630342960 CEST4434974264.233.177.106192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:36.674335003 CEST49742443192.168.2.464.233.177.106
                                                                                                                                                                                          Apr 25, 2024 08:05:37.076142073 CEST49675443192.168.2.4173.222.162.32
                                                                                                                                                                                          Apr 25, 2024 08:05:37.301362038 CEST49744443192.168.2.423.46.200.91
                                                                                                                                                                                          Apr 25, 2024 08:05:37.301373959 CEST4434974423.46.200.91192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:37.301727057 CEST49744443192.168.2.423.46.200.91
                                                                                                                                                                                          Apr 25, 2024 08:05:37.317039967 CEST49744443192.168.2.423.46.200.91
                                                                                                                                                                                          Apr 25, 2024 08:05:37.317056894 CEST4434974423.46.200.91192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:37.413429976 CEST49749443192.168.2.413.107.213.70
                                                                                                                                                                                          Apr 25, 2024 08:05:37.413465977 CEST4434974913.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:37.413583994 CEST49749443192.168.2.413.107.213.70
                                                                                                                                                                                          Apr 25, 2024 08:05:37.413836956 CEST49749443192.168.2.413.107.213.70
                                                                                                                                                                                          Apr 25, 2024 08:05:37.413863897 CEST4434974913.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:37.414530039 CEST49750443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:37.414549112 CEST4434975013.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:37.414815903 CEST49750443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:37.415343046 CEST49750443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:37.415365934 CEST4434975013.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:37.556355000 CEST4434974423.46.200.91192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:37.556488037 CEST49744443192.168.2.423.46.200.91
                                                                                                                                                                                          Apr 25, 2024 08:05:37.570740938 CEST49744443192.168.2.423.46.200.91
                                                                                                                                                                                          Apr 25, 2024 08:05:37.570760012 CEST4434974423.46.200.91192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:37.571681976 CEST4434974423.46.200.91192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:37.613776922 CEST49744443192.168.2.423.46.200.91
                                                                                                                                                                                          Apr 25, 2024 08:05:37.757270098 CEST4434974913.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:37.758548975 CEST4434975013.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:37.773802042 CEST49744443192.168.2.423.46.200.91
                                                                                                                                                                                          Apr 25, 2024 08:05:37.791712046 CEST49749443192.168.2.413.107.213.70
                                                                                                                                                                                          Apr 25, 2024 08:05:37.791739941 CEST4434974913.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:37.791855097 CEST49750443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:37.791867018 CEST4434975013.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:37.793433905 CEST4434975013.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:37.793533087 CEST49750443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:37.795633078 CEST4434974913.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:37.795717001 CEST49749443192.168.2.413.107.213.70
                                                                                                                                                                                          Apr 25, 2024 08:05:37.807323933 CEST49750443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:37.807509899 CEST4434975013.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:37.809524059 CEST49749443192.168.2.413.107.213.70
                                                                                                                                                                                          Apr 25, 2024 08:05:37.809694052 CEST49750443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:37.809708118 CEST4434975013.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:37.809714079 CEST4434974913.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:37.810012102 CEST49749443192.168.2.413.107.213.70
                                                                                                                                                                                          Apr 25, 2024 08:05:37.810034990 CEST4434974913.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:37.816167116 CEST4434974423.46.200.91192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:37.861521006 CEST49750443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:37.861702919 CEST49749443192.168.2.413.107.213.70
                                                                                                                                                                                          Apr 25, 2024 08:05:37.884727001 CEST4434974423.46.200.91192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:37.884849072 CEST4434974423.46.200.91192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:37.884907961 CEST49744443192.168.2.423.46.200.91
                                                                                                                                                                                          Apr 25, 2024 08:05:37.884960890 CEST49744443192.168.2.423.46.200.91
                                                                                                                                                                                          Apr 25, 2024 08:05:37.884960890 CEST49744443192.168.2.423.46.200.91
                                                                                                                                                                                          Apr 25, 2024 08:05:37.884984970 CEST4434974423.46.200.91192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:37.884996891 CEST4434974423.46.200.91192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:37.933394909 CEST49752443192.168.2.423.46.200.91
                                                                                                                                                                                          Apr 25, 2024 08:05:37.933468103 CEST4434975223.46.200.91192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:37.933693886 CEST49752443192.168.2.423.46.200.91
                                                                                                                                                                                          Apr 25, 2024 08:05:37.934101105 CEST49752443192.168.2.423.46.200.91
                                                                                                                                                                                          Apr 25, 2024 08:05:37.934135914 CEST4434975223.46.200.91192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:37.988248110 CEST4434974913.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.032404900 CEST49749443192.168.2.413.107.213.70
                                                                                                                                                                                          Apr 25, 2024 08:05:38.097399950 CEST4434974913.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.097408056 CEST4434974913.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.097462893 CEST4434974913.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.097505093 CEST4434974913.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.097527027 CEST49749443192.168.2.413.107.213.70
                                                                                                                                                                                          Apr 25, 2024 08:05:38.097553015 CEST4434974913.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.097584963 CEST49749443192.168.2.413.107.213.70
                                                                                                                                                                                          Apr 25, 2024 08:05:38.097584963 CEST49749443192.168.2.413.107.213.70
                                                                                                                                                                                          Apr 25, 2024 08:05:38.097604990 CEST4434974913.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.097636938 CEST49749443192.168.2.413.107.213.70
                                                                                                                                                                                          Apr 25, 2024 08:05:38.097659111 CEST49749443192.168.2.413.107.213.70
                                                                                                                                                                                          Apr 25, 2024 08:05:38.098532915 CEST4434974913.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.098540068 CEST4434974913.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.098578930 CEST4434974913.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.098613977 CEST49749443192.168.2.413.107.213.70
                                                                                                                                                                                          Apr 25, 2024 08:05:38.098625898 CEST4434974913.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.098643064 CEST4434974913.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.098665953 CEST49749443192.168.2.413.107.213.70
                                                                                                                                                                                          Apr 25, 2024 08:05:38.098699093 CEST49749443192.168.2.413.107.213.70
                                                                                                                                                                                          Apr 25, 2024 08:05:38.166196108 CEST4434975223.46.200.91192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.166289091 CEST49752443192.168.2.423.46.200.91
                                                                                                                                                                                          Apr 25, 2024 08:05:38.168876886 CEST49752443192.168.2.423.46.200.91
                                                                                                                                                                                          Apr 25, 2024 08:05:38.168891907 CEST4434975223.46.200.91192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.169919014 CEST4434975223.46.200.91192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.171391964 CEST49752443192.168.2.423.46.200.91
                                                                                                                                                                                          Apr 25, 2024 08:05:38.176911116 CEST4434975013.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.176943064 CEST4434975013.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.176951885 CEST4434975013.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.176970005 CEST4434975013.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.176986933 CEST4434975013.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.177000046 CEST49750443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:38.177021027 CEST4434975013.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.177036047 CEST4434975013.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.177048922 CEST49750443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:38.177066088 CEST49750443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:38.177105904 CEST49750443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:38.177463055 CEST4434975013.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.177483082 CEST4434975013.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.177546978 CEST49750443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:38.177553892 CEST4434975013.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.177601099 CEST49750443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:38.207359076 CEST4434974913.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.207381964 CEST4434974913.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.207520008 CEST49749443192.168.2.413.107.213.70
                                                                                                                                                                                          Apr 25, 2024 08:05:38.207540035 CEST4434974913.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.207583904 CEST4434974913.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.207627058 CEST49749443192.168.2.413.107.213.70
                                                                                                                                                                                          Apr 25, 2024 08:05:38.207647085 CEST4434974913.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.207763910 CEST49749443192.168.2.413.107.213.70
                                                                                                                                                                                          Apr 25, 2024 08:05:38.210623026 CEST49749443192.168.2.413.107.213.70
                                                                                                                                                                                          Apr 25, 2024 08:05:38.210652113 CEST4434974913.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.212145090 CEST4434975223.46.200.91192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.287205935 CEST4434975013.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.287229061 CEST4434975013.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.287314892 CEST49750443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:38.287344933 CEST4434975013.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.287724972 CEST49750443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:38.287933111 CEST4434975013.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.287954092 CEST4434975013.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.288028955 CEST49750443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:38.288045883 CEST4434975013.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.288075924 CEST49750443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:38.288117886 CEST49750443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:38.288392067 CEST4434975013.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.288412094 CEST4434975013.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.288479090 CEST49750443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:38.288491011 CEST4434975013.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.288542986 CEST49750443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:38.382766962 CEST4434975223.46.200.91192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.382921934 CEST4434975223.46.200.91192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.382996082 CEST49752443192.168.2.423.46.200.91
                                                                                                                                                                                          Apr 25, 2024 08:05:38.397516012 CEST4434975013.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.397541046 CEST4434975013.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.397623062 CEST49750443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:38.397653103 CEST4434975013.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.397713900 CEST49750443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:38.398205996 CEST4434975013.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.398227930 CEST4434975013.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.398303986 CEST49750443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:38.398318052 CEST4434975013.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.398380041 CEST49750443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:38.398849010 CEST4434975013.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.398873091 CEST4434975013.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.398920059 CEST49750443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:38.398931980 CEST4434975013.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.398966074 CEST49750443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:38.398997068 CEST49750443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:38.399266005 CEST4434975013.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.399285078 CEST4434975013.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.399358034 CEST49750443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:38.399369001 CEST4434975013.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.399430037 CEST49750443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:38.399776936 CEST4434975013.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.399797916 CEST4434975013.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.399853945 CEST49750443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:38.399864912 CEST4434975013.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.399912119 CEST49750443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:38.399931908 CEST49750443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:38.400513887 CEST4434975013.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.400535107 CEST4434975013.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.400578976 CEST4434975013.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.400600910 CEST49750443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:38.400612116 CEST4434975013.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.400646925 CEST49750443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:38.400650978 CEST4434975013.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.400747061 CEST49750443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:38.408056974 CEST49750443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:38.408082962 CEST4434975013.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.437294006 CEST49752443192.168.2.423.46.200.91
                                                                                                                                                                                          Apr 25, 2024 08:05:38.437330961 CEST4434975223.46.200.91192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:38.437356949 CEST49752443192.168.2.423.46.200.91
                                                                                                                                                                                          Apr 25, 2024 08:05:38.437371016 CEST4434975223.46.200.91192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:39.154284000 CEST49753443192.168.2.43.218.149.40
                                                                                                                                                                                          Apr 25, 2024 08:05:39.154362917 CEST443497533.218.149.40192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:39.154463053 CEST49753443192.168.2.43.218.149.40
                                                                                                                                                                                          Apr 25, 2024 08:05:39.155363083 CEST49753443192.168.2.43.218.149.40
                                                                                                                                                                                          Apr 25, 2024 08:05:39.155395031 CEST443497533.218.149.40192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:39.425875902 CEST443497533.218.149.40192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:39.447331905 CEST49753443192.168.2.43.218.149.40
                                                                                                                                                                                          Apr 25, 2024 08:05:39.447390079 CEST443497533.218.149.40192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:39.451224089 CEST443497533.218.149.40192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:39.451334953 CEST49753443192.168.2.43.218.149.40
                                                                                                                                                                                          Apr 25, 2024 08:05:39.456923962 CEST49753443192.168.2.43.218.149.40
                                                                                                                                                                                          Apr 25, 2024 08:05:39.457129002 CEST443497533.218.149.40192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:39.506192923 CEST49753443192.168.2.43.218.149.40
                                                                                                                                                                                          Apr 25, 2024 08:05:39.506215096 CEST443497533.218.149.40192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:39.553495884 CEST49753443192.168.2.43.218.149.40
                                                                                                                                                                                          Apr 25, 2024 08:05:39.843344927 CEST49761443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:05:39.843363047 CEST4434976163.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:39.843523979 CEST49761443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:05:39.844160080 CEST49761443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:05:39.844172001 CEST4434976163.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:40.107481003 CEST4434976163.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:40.121675968 CEST49761443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:05:40.121695995 CEST4434976163.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:40.123565912 CEST4434976163.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:40.123639107 CEST49761443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:05:40.168298006 CEST49761443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:05:40.168402910 CEST4434976163.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:40.168689013 CEST49761443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:05:40.168704033 CEST4434976163.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:40.168713093 CEST49761443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:05:40.210913897 CEST49761443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:05:40.210921049 CEST4434976163.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:40.416155100 CEST4434976163.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:40.416177034 CEST4434976163.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:40.416218996 CEST49761443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:05:40.416228056 CEST4434976163.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:40.416243076 CEST4434976163.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:40.416290045 CEST49761443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:05:40.416990042 CEST49761443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:05:40.416994095 CEST4434976163.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:42.026043892 CEST49779443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:05:42.026067019 CEST4434977963.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:42.026218891 CEST49779443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:05:42.026557922 CEST49779443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:05:42.026572943 CEST4434977963.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:42.277420044 CEST4434977963.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:42.277712107 CEST49779443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:05:42.277719975 CEST4434977963.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:42.278578997 CEST4434977963.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:42.278624058 CEST49779443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:05:42.279385090 CEST49779443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:05:42.279437065 CEST4434977963.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:42.279516935 CEST49779443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:05:42.279524088 CEST4434977963.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:42.332442045 CEST49779443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:05:42.573695898 CEST4434977963.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:42.573776007 CEST4434977963.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:42.573838949 CEST49779443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:05:42.574899912 CEST49779443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:05:42.574915886 CEST4434977963.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:46.592293978 CEST4434974264.233.177.106192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:46.592345953 CEST4434974264.233.177.106192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:46.592397928 CEST49742443192.168.2.464.233.177.106
                                                                                                                                                                                          Apr 25, 2024 08:05:46.626154900 CEST49742443192.168.2.464.233.177.106
                                                                                                                                                                                          Apr 25, 2024 08:05:46.626173019 CEST4434974264.233.177.106192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:48.208399057 CEST49797443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:05:48.208444118 CEST4434979763.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:48.208781958 CEST49797443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:05:48.220549107 CEST49797443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:05:48.220571995 CEST4434979763.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:48.499973059 CEST4434979763.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:48.500433922 CEST49797443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:05:48.500490904 CEST4434979763.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:48.501085043 CEST4434979763.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:48.501784086 CEST49797443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:05:48.501874924 CEST4434979763.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:48.502403975 CEST49797443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:05:48.502441883 CEST49797443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:05:48.502504110 CEST4434979763.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:48.769195080 CEST4434979763.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:48.769248962 CEST4434979763.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:48.769313097 CEST49797443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:05:48.769375086 CEST4434979763.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:48.769543886 CEST4434979763.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:48.769599915 CEST49797443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:05:48.793838978 CEST49797443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:05:48.793869972 CEST4434979763.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:49.311095953 CEST49801443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:05:49.311198950 CEST4434980163.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:49.311364889 CEST49801443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:05:49.311564922 CEST49801443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:05:49.311603069 CEST4434980163.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:49.483875990 CEST804973545.77.42.129192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:49.483936071 CEST4973580192.168.2.445.77.42.129
                                                                                                                                                                                          Apr 25, 2024 08:05:49.565756083 CEST4434980163.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:49.566101074 CEST49801443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:05:49.566160917 CEST4434980163.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:49.567265034 CEST4434980163.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:49.567579031 CEST49801443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:05:49.567689896 CEST49801443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:05:49.567703962 CEST4434980163.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:49.567760944 CEST4434980163.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:49.735203981 CEST49801443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:05:49.738972902 CEST804973745.77.42.129192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:49.739029884 CEST4973780192.168.2.445.77.42.129
                                                                                                                                                                                          Apr 25, 2024 08:05:49.854163885 CEST4434980163.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:49.854476929 CEST4434980163.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:49.854551077 CEST49801443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:05:49.857906103 CEST49801443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:05:49.857942104 CEST4434980163.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:51.509638071 CEST49812443192.168.2.4104.94.110.183
                                                                                                                                                                                          Apr 25, 2024 08:05:51.509700060 CEST44349812104.94.110.183192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:51.509789944 CEST49812443192.168.2.4104.94.110.183
                                                                                                                                                                                          Apr 25, 2024 08:05:51.510014057 CEST49812443192.168.2.4104.94.110.183
                                                                                                                                                                                          Apr 25, 2024 08:05:51.510046005 CEST44349812104.94.110.183192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:51.554507971 CEST49813443192.168.2.4104.94.110.183
                                                                                                                                                                                          Apr 25, 2024 08:05:51.554523945 CEST44349813104.94.110.183192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:51.554651976 CEST49813443192.168.2.4104.94.110.183
                                                                                                                                                                                          Apr 25, 2024 08:05:51.554965973 CEST49813443192.168.2.4104.94.110.183
                                                                                                                                                                                          Apr 25, 2024 08:05:51.554975033 CEST44349813104.94.110.183192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:51.892944098 CEST44349812104.94.110.183192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:51.904927969 CEST49812443192.168.2.4104.94.110.183
                                                                                                                                                                                          Apr 25, 2024 08:05:51.904958963 CEST44349812104.94.110.183192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:51.909306049 CEST44349812104.94.110.183192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:51.909390926 CEST49812443192.168.2.4104.94.110.183
                                                                                                                                                                                          Apr 25, 2024 08:05:51.910979033 CEST49812443192.168.2.4104.94.110.183
                                                                                                                                                                                          Apr 25, 2024 08:05:51.911164999 CEST44349812104.94.110.183192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:51.911165953 CEST49812443192.168.2.4104.94.110.183
                                                                                                                                                                                          Apr 25, 2024 08:05:51.930282116 CEST44349813104.94.110.183192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:51.930563927 CEST49813443192.168.2.4104.94.110.183
                                                                                                                                                                                          Apr 25, 2024 08:05:51.930579901 CEST44349813104.94.110.183192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:51.932169914 CEST44349813104.94.110.183192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:51.932224989 CEST49813443192.168.2.4104.94.110.183
                                                                                                                                                                                          Apr 25, 2024 08:05:51.932631016 CEST49813443192.168.2.4104.94.110.183
                                                                                                                                                                                          Apr 25, 2024 08:05:51.932718039 CEST44349813104.94.110.183192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:51.952116966 CEST44349812104.94.110.183192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:51.973179102 CEST49812443192.168.2.4104.94.110.183
                                                                                                                                                                                          Apr 25, 2024 08:05:51.973217964 CEST44349812104.94.110.183192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:52.019774914 CEST49813443192.168.2.4104.94.110.183
                                                                                                                                                                                          Apr 25, 2024 08:05:52.019785881 CEST44349813104.94.110.183192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:52.133440971 CEST49812443192.168.2.4104.94.110.183
                                                                                                                                                                                          Apr 25, 2024 08:05:52.170438051 CEST44349812104.94.110.183192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:52.170521021 CEST44349812104.94.110.183192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:52.170836926 CEST49812443192.168.2.4104.94.110.183
                                                                                                                                                                                          Apr 25, 2024 08:05:52.207618952 CEST49813443192.168.2.4104.94.110.183
                                                                                                                                                                                          Apr 25, 2024 08:05:52.255059958 CEST49812443192.168.2.4104.94.110.183
                                                                                                                                                                                          Apr 25, 2024 08:05:52.255112886 CEST44349812104.94.110.183192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:53.196665049 CEST49819443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:53.196746111 CEST4434981913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:53.196822882 CEST49819443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:53.197441101 CEST49819443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:53.197474003 CEST4434981913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:53.349359035 CEST49821443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:53.349422932 CEST4434982113.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:53.349503040 CEST49821443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:53.349802971 CEST49821443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:53.349838018 CEST4434982113.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:53.373224974 CEST49822443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 25, 2024 08:05:53.373310089 CEST4434982213.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:53.373390913 CEST49822443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 25, 2024 08:05:53.380636930 CEST49822443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 25, 2024 08:05:53.380676985 CEST4434982213.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:53.395318031 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:53.395343065 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:53.395406008 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:53.395589113 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:53.395613909 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:53.489612103 CEST49831443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:05:53.489644051 CEST4434983113.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:53.489705086 CEST49831443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:05:53.490133047 CEST49831443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:05:53.490144968 CEST4434983113.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:53.533571005 CEST4434981913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:53.544996023 CEST49819443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:53.545006037 CEST4434981913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:53.546464920 CEST4434981913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:53.546535969 CEST49819443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:53.547209024 CEST49819443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:53.547300100 CEST4434981913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:53.547369003 CEST49819443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:53.547384977 CEST4434981913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:53.625107050 CEST49819443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:53.692888021 CEST4434982113.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:53.693176031 CEST49821443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:53.693195105 CEST4434982113.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:53.694055080 CEST4434982113.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:53.694108009 CEST49821443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:53.695686102 CEST49821443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:53.695740938 CEST4434982113.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:53.696254015 CEST49821443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:53.696260929 CEST4434982113.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:53.720005035 CEST4434982213.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:53.720256090 CEST49822443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 25, 2024 08:05:53.720278978 CEST4434982213.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:53.721138000 CEST4434982213.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:53.721204042 CEST49822443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 25, 2024 08:05:53.725943089 CEST49822443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 25, 2024 08:05:53.726011038 CEST4434982213.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:53.739175081 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:53.741008997 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:53.741036892 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:53.743309021 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:53.743370056 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:53.744651079 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:53.744723082 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:53.745021105 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:53.745038033 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:53.832506895 CEST4434983113.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:53.832917929 CEST49821443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:53.832921028 CEST49822443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 25, 2024 08:05:53.832937956 CEST4434982213.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:53.833055973 CEST49831443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:05:53.833072901 CEST4434983113.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:53.834489107 CEST4434983113.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:53.834546089 CEST49831443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:05:53.836122990 CEST49831443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:05:53.836193085 CEST4434983113.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:53.909641027 CEST49831443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:05:53.909646034 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:53.909651995 CEST4434983113.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:53.931509972 CEST4434981913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:53.931550980 CEST4434981913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:53.931560993 CEST4434981913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:53.931579113 CEST4434981913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:53.931586981 CEST4434981913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:53.931615114 CEST4434981913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:53.931629896 CEST49819443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:53.931643963 CEST4434981913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:53.931695938 CEST49819443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:53.931720018 CEST49819443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:53.931883097 CEST4434981913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:53.931894064 CEST4434981913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:53.931919098 CEST4434981913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:53.931969881 CEST49819443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:53.931974888 CEST4434981913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:53.932008028 CEST49819443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:53.932008028 CEST49819443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:53.957000017 CEST49822443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 25, 2024 08:05:53.968566895 CEST4434982113.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.011845112 CEST49831443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.041508913 CEST4434981913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.041536093 CEST4434981913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.041606903 CEST49819443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.041625023 CEST4434981913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.041692019 CEST49819443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.042191029 CEST4434981913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.042211056 CEST4434981913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.042267084 CEST49819443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.042278051 CEST4434981913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.042325974 CEST49819443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.042803049 CEST4434981913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.042824984 CEST4434981913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.042901039 CEST49819443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.042912006 CEST4434981913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.042960882 CEST49819443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.072155952 CEST49821443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.092727900 CEST4434982113.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.092753887 CEST4434982113.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.092797995 CEST4434982113.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.092798948 CEST49821443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.092832088 CEST49821443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.092832088 CEST4434982113.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.092854023 CEST4434982113.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.092864990 CEST49821443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.092880964 CEST49821443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.092886925 CEST4434982113.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.092900038 CEST49821443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.092915058 CEST4434982113.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.092961073 CEST49821443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.093364000 CEST4434982113.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.093384027 CEST4434982113.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.093421936 CEST4434982113.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.093424082 CEST49821443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.093442917 CEST4434982113.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.093450069 CEST49821443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.093467951 CEST4434982113.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.093472004 CEST49821443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.093487024 CEST4434982113.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.093489885 CEST49821443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.093507051 CEST49821443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.093559980 CEST49821443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.152874947 CEST4434981913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.152925014 CEST4434981913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.152952909 CEST49819443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.152982950 CEST4434981913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.153014898 CEST49819443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.153031111 CEST49819443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.153449059 CEST4434981913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.153490067 CEST4434981913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.153531075 CEST49819443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.153544903 CEST4434981913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.153572083 CEST49819443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.153589010 CEST49819443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.154448986 CEST4434981913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.154489994 CEST4434981913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.154525042 CEST49819443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.154537916 CEST4434981913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.154562950 CEST49819443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.154582024 CEST49819443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.155106068 CEST4434981913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.155147076 CEST4434981913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.155163050 CEST49819443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.155180931 CEST4434981913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.155229092 CEST49819443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.155229092 CEST49819443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.155340910 CEST4434981913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.155415058 CEST49819443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.155427933 CEST4434981913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.155512094 CEST4434981913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.155570030 CEST49819443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.155953884 CEST49819443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.155981064 CEST4434981913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.202634096 CEST4434982113.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.202656031 CEST4434982113.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.202692032 CEST49821443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.202697992 CEST4434982113.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.202714920 CEST49821443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.202721119 CEST4434982113.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.202745914 CEST4434982113.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.202755928 CEST49821443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.202779055 CEST49821443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.202789068 CEST49821443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.202853918 CEST4434982113.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.202903032 CEST49821443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.202910900 CEST4434982113.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.202949047 CEST49821443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.203021049 CEST4434982113.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.203072071 CEST49821443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.203846931 CEST49821443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.203855038 CEST4434982113.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.259344101 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.259413004 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.259433985 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.259471893 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.259490013 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.259516001 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.259555101 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.259593010 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.259634018 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.259634018 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.259634018 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.259820938 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.259840965 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.259865999 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.259881020 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.259910107 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.259910107 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.259915113 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.259936094 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.259954929 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.259970903 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.259972095 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.260006905 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.260704041 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.370729923 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.370778084 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.370816946 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.370862961 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.370892048 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.371015072 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.371969938 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.372010946 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.372044086 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.372057915 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.372097015 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.372513056 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.372622967 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.372663021 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.372701883 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.372714996 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.372754097 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.373617887 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.373667002 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.373673916 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.373693943 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.373707056 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.373727083 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.374403000 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.483884096 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.483936071 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.483974934 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.483985901 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.484014988 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.484117031 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.485614061 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.485656977 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.485690117 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.485696077 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.485718012 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.485910892 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.487636089 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.487678051 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.487713099 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.487719059 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.487742901 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.487865925 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.487871885 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.488667011 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.488714933 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.488758087 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.488764048 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.488779068 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.489561081 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.489614010 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.489650011 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.489656925 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.489681005 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.490183115 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.490226984 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.490264893 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.490271091 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.490294933 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.490957022 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.490995884 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.491029024 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.491035938 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.491214991 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.593611956 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.593687057 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.593738079 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.593766928 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.593799114 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.594861031 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.594912052 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.594944000 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.594964027 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.594976902 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.595001936 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.595016003 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.595046043 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.595046043 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.597477913 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.597501993 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.597584963 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.597584963 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.597604036 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.598973036 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.598990917 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.599072933 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.599072933 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.599088907 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.604779959 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.604804039 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.604847908 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.604862928 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.604892015 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.605907917 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.605931044 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.606029034 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.606029034 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.606044054 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.608195066 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.608217955 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.608313084 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.608313084 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.608326912 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.609370947 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.609390020 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.609414101 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.609426975 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.609462023 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.611530066 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.611581087 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.611618996 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.611629963 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.611658096 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.612536907 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.612555027 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.612657070 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.612657070 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.612674952 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.613550901 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.613574028 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.613586903 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.613599062 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.613635063 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.613814116 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.615617037 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.615636110 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.615674019 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.615801096 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.615816116 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.615920067 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.616650105 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.616668940 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.616751909 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.616751909 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.616771936 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.616913080 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.619268894 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.619283915 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.619303942 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.619389057 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.619401932 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.619899988 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.619924068 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.619957924 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.619971037 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.619999886 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.620161057 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.668204069 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.668282986 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.668391943 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.672463894 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.672494888 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.703644991 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.703669071 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.703716040 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.703814030 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.703814030 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.703849077 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.704530001 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.704552889 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.704659939 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.704659939 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.704675913 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.705074072 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.705092907 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.705130100 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.705146074 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.705179930 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.706424952 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.706448078 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.706523895 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.706523895 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.706542015 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.711643934 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.711662054 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.712483883 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.712555885 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.712555885 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.712605000 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.713536978 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.713555098 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.713567972 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.713577986 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.715105057 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.715128899 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.715133905 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.715190887 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.715190887 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.715198040 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.715946913 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.715965986 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.715997934 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.716005087 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.716028929 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.719125986 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.719163895 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.719214916 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.719224930 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.719249964 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.720174074 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.720192909 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.720268965 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.720268965 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.720278025 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.721323967 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.721347094 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.721436977 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.721436977 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.721446037 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.722254992 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.722273111 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.722340107 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.722340107 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.722351074 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.723174095 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.723196030 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.723258972 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.723258972 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.723267078 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.724126101 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.724147081 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.724210024 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.724210024 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.724219084 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.725405931 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.725426912 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.725460052 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.725470066 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.725500107 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.726378918 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.726396084 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.726461887 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.726461887 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.726471901 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.728190899 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.728214025 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.728249073 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.728257895 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.728285074 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.730001926 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.730022907 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.730097055 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.730097055 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.730107069 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.731060028 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.731081963 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.731174946 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.731174946 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.731188059 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.732283115 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.732301950 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.732393980 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.732393980 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.732408047 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.732999086 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.733053923 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.733093023 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:54.733098984 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.733124018 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.736562967 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.748502970 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.750632048 CEST49829443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:54.750664949 CEST4434982913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.020188093 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.020827055 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:55.020859003 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.021333933 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.021914959 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:55.022002935 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.022468090 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:55.064142942 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.559581041 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.559648991 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.559690952 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.559736013 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:55.559802055 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.559839964 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:55.559880972 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:55.559894085 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.560040951 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.560090065 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.560129881 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:55.560142994 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.560170889 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:55.669334888 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.669375896 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.669449091 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:55.669492006 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.669534922 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:55.670114994 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.670154095 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.670176983 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.670196056 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.670206070 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:55.670222044 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.670258045 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:55.670258045 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:55.670725107 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.670761108 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.670806885 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:55.670820951 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.670857906 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:55.671319008 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.671363115 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.671405077 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:55.671416044 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.671443939 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:55.779076099 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.779119015 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.779150009 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:55.779171944 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.779202938 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:55.780066013 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.780083895 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.780138969 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:55.780148983 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.780167103 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.780190945 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:55.780193090 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.780213118 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:55.780234098 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:55.781971931 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.782011032 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.782028913 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.782047033 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:55.782059908 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.782116890 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:55.782646894 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.782696009 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.782727003 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:55.782738924 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.782774925 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:55.783242941 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.783284903 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.783314943 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:55.783325911 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.783359051 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:55.783885956 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.783929110 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.783951044 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:55.783962965 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.784002066 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:55.785058022 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.785094976 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.785131931 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:55.785142899 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.785186052 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:55.889853001 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.889902115 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.889935017 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:55.889949083 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.890007973 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:55.890362024 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.890427113 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.890448093 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.890455008 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:55.890466928 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.890492916 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.890516043 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:55.890542984 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:55.891288042 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.891331911 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.891350031 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.891370058 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:55.891382933 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.891416073 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:55.892394066 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.892431021 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.892468929 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:55.892479897 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.892527103 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:55.893454075 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.893507957 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.893553019 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:55.893563986 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.893610001 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:55.895420074 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.895458937 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.895503998 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:55.895514965 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.895559072 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:55.896114111 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.896162033 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.896188021 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:55.896199942 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.896224976 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:55.896711111 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.896748066 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.896799088 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:55.896811008 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.896836996 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:55.896950960 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.896995068 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.897022009 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:55.897032976 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.897059917 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:55.897136927 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:55.897193909 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:55.897731066 CEST49832443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:55.897758007 CEST4434983213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:58.602391005 CEST4434982213.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:58.602463961 CEST4434982213.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:58.602531910 CEST49822443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 25, 2024 08:05:58.660945892 CEST49822443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 25, 2024 08:05:58.660975933 CEST4434982213.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:58.669495106 CEST49846443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:58.669564009 CEST4434984613.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:58.669645071 CEST49846443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:58.670146942 CEST49846443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:58.670181990 CEST4434984613.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:58.670783043 CEST49847443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:58.670803070 CEST4434984713.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:58.670882940 CEST49847443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:58.671138048 CEST49847443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:58.671160936 CEST4434984713.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:58.671422958 CEST49848443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:58.671502113 CEST4434984813.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:58.671838045 CEST49848443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:58.671996117 CEST49848443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:58.672032118 CEST4434984813.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:58.711668015 CEST4434983113.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:58.711757898 CEST4434983113.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:58.711828947 CEST49831443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:05:58.712333918 CEST49831443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:05:58.712343931 CEST4434983113.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:59.012381077 CEST4434984813.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:59.012660980 CEST49848443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:59.012723923 CEST4434984813.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:59.013720036 CEST4434984813.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:59.013783932 CEST49848443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:59.014036894 CEST49848443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:59.014122009 CEST4434984813.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:59.015245914 CEST4434984613.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:59.015436888 CEST49846443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:59.015511990 CEST4434984613.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:59.016762972 CEST4434984613.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:59.017096043 CEST49846443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:59.017287970 CEST4434984613.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:59.018119097 CEST4434984713.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:59.018305063 CEST49847443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:59.018331051 CEST4434984713.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:59.021713972 CEST4434984713.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:59.021811962 CEST49847443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:59.022110939 CEST49847443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:59.022192955 CEST4434984713.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:59.059425116 CEST49848443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:59.059449911 CEST4434984813.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:59.059449911 CEST49846443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:59.074773073 CEST49847443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:59.074789047 CEST4434984713.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:59.112935066 CEST49848443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:59.127914906 CEST49847443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:05:59.478336096 CEST49868443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 25, 2024 08:05:59.478358030 CEST4434986813.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:59.478408098 CEST49868443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 25, 2024 08:05:59.478811979 CEST49868443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 25, 2024 08:05:59.478826046 CEST4434986813.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:59.481195927 CEST49869443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:05:59.481214046 CEST4434986913.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:59.481489897 CEST49869443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:05:59.481739044 CEST49869443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:05:59.481753111 CEST4434986913.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:59.816833019 CEST4434986913.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:59.819422960 CEST49869443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:05:59.819463015 CEST4434986913.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:59.819958925 CEST4434986913.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:59.820539951 CEST49869443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:05:59.820631981 CEST4434986913.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:59.826435089 CEST4434986813.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:59.826627970 CEST49868443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 25, 2024 08:05:59.826641083 CEST4434986813.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:59.827719927 CEST4434986813.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:59.828006029 CEST49868443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 25, 2024 08:05:59.828208923 CEST4434986813.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:59.863605022 CEST49869443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:05:59.879312992 CEST49868443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 25, 2024 08:06:03.870924950 CEST49916443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:03.870968103 CEST4434991620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:03.871114016 CEST49916443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:03.872476101 CEST49916443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:03.872498035 CEST4434991620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:03.895589113 CEST4434984613.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:03.895680904 CEST4434984613.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:03.895885944 CEST49846443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:03.895925999 CEST4434984813.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:03.895979881 CEST4434984813.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:03.896147013 CEST49848443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:03.898318052 CEST4434984713.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:03.898374081 CEST4434984713.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:03.898482084 CEST49847443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:03.902417898 CEST49846443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:03.902420044 CEST49847443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:03.902434111 CEST4434984713.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:03.902437925 CEST4434984613.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:03.902532101 CEST49848443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:03.902556896 CEST4434984813.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:04.147257090 CEST4434991620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:04.147866964 CEST49916443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:04.147887945 CEST4434991620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:04.149585962 CEST4434991620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:04.149920940 CEST49916443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:04.151043892 CEST49916443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:04.151133060 CEST4434991620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:04.151371956 CEST49916443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:04.151387930 CEST4434991620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:04.191807032 CEST49916443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:04.260675907 CEST49869443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:04.308125019 CEST4434986913.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:04.383382082 CEST4434991620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:04.383533955 CEST4434991620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:04.383609056 CEST49916443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:04.384166002 CEST49916443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:04.384188890 CEST4434991620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:04.385144949 CEST49923443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:04.385231018 CEST4434992320.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:04.385325909 CEST49923443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:04.385682106 CEST49923443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:04.385720968 CEST4434992320.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:04.570602894 CEST4434986913.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:04.570626974 CEST4434986913.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:04.570651054 CEST4434986913.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:04.570667028 CEST4434986913.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:04.570697069 CEST49869443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:04.570698023 CEST4434986913.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:04.570719004 CEST4434986913.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:04.570745945 CEST49869443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:04.570786953 CEST49869443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:04.570884943 CEST4434986913.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:04.570924997 CEST4434986913.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:04.570960045 CEST49869443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:04.570976019 CEST4434986913.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:04.570997953 CEST4434986913.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:04.571011066 CEST49869443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:04.571059942 CEST49869443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:04.572134972 CEST49869443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:04.572155952 CEST4434986913.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:04.578967094 CEST49924443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:04.579006910 CEST4434992413.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:04.579139948 CEST49924443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:04.579665899 CEST49924443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:04.579694033 CEST4434992413.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:04.645031929 CEST4434992320.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:04.645272017 CEST49923443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:04.645304918 CEST4434992320.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:04.649215937 CEST4434992320.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:04.649307966 CEST49923443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:04.649612904 CEST49923443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:04.649708986 CEST49923443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:04.649720907 CEST4434992320.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:04.649801970 CEST4434992320.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:04.693185091 CEST49923443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:04.693203926 CEST4434992320.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:04.701034069 CEST4434986813.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:04.701169014 CEST4434986813.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:04.701241016 CEST49868443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 25, 2024 08:06:04.712975979 CEST49868443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 25, 2024 08:06:04.712989092 CEST4434986813.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:04.713985920 CEST49926443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 25, 2024 08:06:04.714011908 CEST4434992613.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:04.714073896 CEST49926443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 25, 2024 08:06:04.714931011 CEST49926443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 25, 2024 08:06:04.714951992 CEST4434992613.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:04.716854095 CEST49927443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:04.716872931 CEST4434992713.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:04.716959000 CEST49927443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:04.717511892 CEST49927443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:04.717536926 CEST4434992713.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:04.740030050 CEST49923443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:04.811770916 CEST804973545.77.42.129192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:04.811882019 CEST4973580192.168.2.445.77.42.129
                                                                                                                                                                                          Apr 25, 2024 08:06:04.900738955 CEST49931443192.168.2.413.107.213.70
                                                                                                                                                                                          Apr 25, 2024 08:06:04.900767088 CEST4434993113.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:04.900922060 CEST49931443192.168.2.413.107.213.70
                                                                                                                                                                                          Apr 25, 2024 08:06:04.901570082 CEST49932443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:04.901613951 CEST4434993213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:04.901684999 CEST49932443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:04.902273893 CEST4434992320.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:04.902297974 CEST49931443192.168.2.413.107.213.70
                                                                                                                                                                                          Apr 25, 2024 08:06:04.902333975 CEST4434993113.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:04.902476072 CEST4434992320.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:04.902605057 CEST49923443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:04.903820992 CEST49932443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:04.903847933 CEST4434993213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:04.903923035 CEST49923443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:04.903961897 CEST4434992320.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:04.919619083 CEST4434992413.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:04.919888020 CEST49924443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:04.919929028 CEST4434992413.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:04.921047926 CEST4434992413.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:04.921377897 CEST49924443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:04.921464920 CEST4434992413.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:04.921504021 CEST49924443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:04.964119911 CEST4434992413.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:04.966742039 CEST49924443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:05.053301096 CEST4434992613.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:05.053817034 CEST49926443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 25, 2024 08:06:05.053833961 CEST4434992613.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:05.054140091 CEST4434992613.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:05.054743052 CEST49926443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 25, 2024 08:06:05.054826021 CEST4434992613.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:05.057218075 CEST49934443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:05.057303905 CEST4434993420.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:05.057384968 CEST49934443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:05.057598114 CEST49934443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:05.057631969 CEST4434993420.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:05.059762001 CEST4434992713.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:05.059967041 CEST49927443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:05.059993029 CEST4434992713.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:05.061140060 CEST4434992713.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:05.061628103 CEST49927443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:05.061718941 CEST4434992713.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:05.074950933 CEST804973745.77.42.129192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:05.074996948 CEST4973780192.168.2.445.77.42.129
                                                                                                                                                                                          Apr 25, 2024 08:06:05.100125074 CEST49926443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 25, 2024 08:06:05.113828897 CEST49927443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:05.244036913 CEST4434993213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:05.244410992 CEST49932443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:05.244458914 CEST4434993213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:05.244935036 CEST4434993213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:05.245136976 CEST4434993113.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:05.245507002 CEST49932443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:05.245594978 CEST4434993213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:05.245733023 CEST49931443192.168.2.413.107.213.70
                                                                                                                                                                                          Apr 25, 2024 08:06:05.245763063 CEST4434993113.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:05.246906996 CEST4434993113.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:05.247432947 CEST49931443192.168.2.413.107.213.70
                                                                                                                                                                                          Apr 25, 2024 08:06:05.247612000 CEST4434993113.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:05.285876036 CEST49932443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:05.297188997 CEST4434992413.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:05.297255039 CEST4434992413.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:05.297314882 CEST4434992413.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:05.297344923 CEST49924443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:05.297360897 CEST4434992413.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:05.297421932 CEST4434992413.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:05.297455072 CEST4434992413.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:05.297488928 CEST49924443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:05.297489882 CEST49924443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:05.297502041 CEST4434992413.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:05.297525883 CEST49924443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:05.297539949 CEST4434992413.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:05.297580004 CEST49924443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:05.297588110 CEST4434992413.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:05.297596931 CEST49924443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:05.297612906 CEST4434992413.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:05.297657967 CEST49924443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:05.297689915 CEST49924443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:05.301141024 CEST49931443192.168.2.413.107.213.70
                                                                                                                                                                                          Apr 25, 2024 08:06:05.317981958 CEST4434993420.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:05.318447113 CEST49934443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:05.318470001 CEST4434993420.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:05.321767092 CEST4434993420.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:05.321882963 CEST49934443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:05.322129965 CEST49934443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:05.322217941 CEST4434993420.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:05.322230101 CEST49934443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:05.363511086 CEST49934443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:05.363524914 CEST4434993420.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:05.407120943 CEST4434992413.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:05.407169104 CEST4434992413.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:05.407252073 CEST49924443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:05.407269955 CEST4434992413.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:05.407318115 CEST49924443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:05.407340050 CEST49924443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:05.407497883 CEST4434992413.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:05.407541037 CEST4434992413.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:05.407572985 CEST49924443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:05.407629967 CEST49924443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:05.407643080 CEST4434992413.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:05.407699108 CEST49924443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:05.408055067 CEST4434992413.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:05.408126116 CEST4434992413.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:05.408138990 CEST49924443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:05.408152103 CEST4434992413.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:05.408210993 CEST49924443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:05.408251047 CEST49924443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:05.414100885 CEST49934443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:05.516906023 CEST4434992413.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:05.516964912 CEST4434992413.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:05.517031908 CEST4434992413.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:05.517035961 CEST49924443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:05.517127037 CEST49924443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:05.517721891 CEST49924443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:05.517750978 CEST4434992413.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:05.572381020 CEST4434993420.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:05.572515965 CEST4434993420.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:05.572591066 CEST49934443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:05.573256969 CEST49934443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:05.573277950 CEST4434993420.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:05.921829939 CEST49946443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:05.921876907 CEST4434994620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:05.922133923 CEST49946443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:05.922396898 CEST49946443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:05.922422886 CEST4434994620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:06.176978111 CEST4434994620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:06.177222013 CEST49946443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:06.177237034 CEST4434994620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:06.178333044 CEST4434994620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:06.178797007 CEST49946443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:06.178967953 CEST4434994620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:06.179207087 CEST49946443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:06.220160961 CEST4434994620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:06.423273087 CEST4434994620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:06.423458099 CEST4434994620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:06.423593044 CEST49946443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:06.423614979 CEST4434994620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:06.423640013 CEST49946443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:06.609335899 CEST49962443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:06.609419107 CEST4434996213.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:06.609560013 CEST49962443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:06.610141993 CEST49962443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:06.610167980 CEST4434996213.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:06.960210085 CEST4434996213.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:06.991585016 CEST49962443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:06.991605043 CEST4434996213.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:06.993206024 CEST4434996213.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:06.993273973 CEST49962443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:07.005649090 CEST49962443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:07.005760908 CEST4434996213.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:07.013657093 CEST49962443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:07.013674021 CEST4434996213.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:07.032207012 CEST49976443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:07.032238007 CEST4434997663.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:07.032311916 CEST49976443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:07.033128977 CEST49976443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:07.033142090 CEST4434997663.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:07.063770056 CEST49962443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:07.093657017 CEST49980443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:07.093699932 CEST4434998020.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:07.093786955 CEST49980443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:07.109069109 CEST49980443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:07.109097958 CEST4434998020.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:07.199035883 CEST4434996213.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:07.199522972 CEST4434996213.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:07.199593067 CEST49962443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:07.233413935 CEST49962443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:07.233453989 CEST4434996213.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:07.285693884 CEST4434997663.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:07.309606075 CEST49976443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:07.309613943 CEST4434997663.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:07.310184002 CEST4434997663.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:07.312549114 CEST49976443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:07.312633038 CEST4434997663.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:07.331638098 CEST49976443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:07.331765890 CEST49976443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:07.331793070 CEST4434997663.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:07.365025043 CEST4434998020.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:07.365712881 CEST49980443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:07.365725994 CEST4434998020.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:07.366827965 CEST4434998020.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:07.367563009 CEST49980443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:07.367739916 CEST4434998020.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:07.368063927 CEST49980443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:07.408118010 CEST4434998020.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:07.590414047 CEST4434997663.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:07.590436935 CEST4434997663.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:07.590523958 CEST49976443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:07.590538979 CEST4434997663.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:07.590552092 CEST4434997663.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:07.590589046 CEST49976443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:07.610743046 CEST49976443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:07.610758066 CEST4434997663.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:07.613169909 CEST4434998020.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:07.613296986 CEST4434998020.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:07.613358974 CEST49980443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:07.614018917 CEST49980443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:07.614038944 CEST4434998020.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:07.615679026 CEST50002443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:07.615727901 CEST4435000220.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:07.615812063 CEST50002443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:07.616759062 CEST50002443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:07.616784096 CEST4435000220.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:07.662841082 CEST50005443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:07.662868977 CEST4435000563.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:07.663151979 CEST50005443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:07.664163113 CEST50005443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:07.664179087 CEST4435000563.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:07.871735096 CEST4435000220.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:07.872613907 CEST50002443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:07.872632027 CEST4435000220.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:07.873743057 CEST4435000220.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:07.874269962 CEST50002443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:07.874391079 CEST50002443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:07.874402046 CEST4435000220.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:07.874442101 CEST4435000220.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:07.916476965 CEST4435000563.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:07.917157888 CEST50005443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:07.917164087 CEST4435000563.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:07.917509079 CEST4435000563.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:07.918085098 CEST50005443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:07.918154001 CEST4435000563.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:07.919039011 CEST50005443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:07.964112043 CEST4435000563.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:08.009957075 CEST50002443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:08.117036104 CEST4435000220.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:08.117114067 CEST4435000220.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:08.117263079 CEST50002443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:08.118376970 CEST50002443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:08.118412018 CEST4435000220.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:08.122545958 CEST50023443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:08.122584105 CEST4435002320.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:08.122667074 CEST50023443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:08.122881889 CEST50023443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:08.122910023 CEST4435002320.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:08.183789968 CEST50025443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:08.183820963 CEST4435002520.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:08.183873892 CEST50025443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:08.184348106 CEST50025443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:08.184367895 CEST4435002520.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:08.204457045 CEST4435000563.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:08.204811096 CEST4435000563.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:08.204885006 CEST50005443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:08.205187082 CEST50005443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:08.205216885 CEST4435000563.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:08.379416943 CEST4435002320.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:08.379692078 CEST50023443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:08.379714012 CEST4435002320.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:08.380228996 CEST4435002320.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:08.380764008 CEST50023443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:08.380857944 CEST4435002320.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:08.380949020 CEST50023443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:08.428117037 CEST4435002320.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:08.444048882 CEST4435002520.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:08.444324970 CEST50025443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:08.444344044 CEST4435002520.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:08.445471048 CEST4435002520.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:08.445898056 CEST50025443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:08.446054935 CEST50025443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:08.446062088 CEST4435002520.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:08.446079016 CEST4435002520.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:08.492453098 CEST50025443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:08.633763075 CEST4435002320.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:08.633920908 CEST4435002320.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:08.634301901 CEST50023443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:08.634310961 CEST4435002320.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:08.634324074 CEST50023443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:08.634354115 CEST50023443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:08.683485031 CEST50034443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:08.683512926 CEST4435003413.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:08.683569908 CEST50034443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:08.683789968 CEST50034443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:08.683805943 CEST4435003413.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:08.695578098 CEST4435002520.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:08.716754913 CEST50036443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:08.716774940 CEST4435003620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:08.716866016 CEST50036443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:08.717154026 CEST50036443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:08.717169046 CEST4435003620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:08.736638069 CEST50025443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:08.736654043 CEST4435002520.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:08.783505917 CEST50025443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:08.971374035 CEST4435003620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:08.983603001 CEST50036443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:08.983630896 CEST4435003620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:08.983968019 CEST4435003620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:08.984447956 CEST50036443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:08.984520912 CEST4435003620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:08.984939098 CEST50036443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:09.020370960 CEST4435003413.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:09.020634890 CEST50034443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:09.020653009 CEST4435003413.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:09.021117926 CEST4435003413.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:09.021409035 CEST50034443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:09.021491051 CEST4435003413.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:09.021610022 CEST50034443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:09.032116890 CEST4435003620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:09.064137936 CEST4435003413.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:09.224755049 CEST4435003620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:09.224872112 CEST4435003620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:09.224929094 CEST50036443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:09.225171089 CEST50036443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:09.225203037 CEST4435003620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:09.225227118 CEST50036443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:09.225259066 CEST50036443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:09.225841999 CEST50042443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:09.225891113 CEST4435004220.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:09.226006031 CEST50042443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:09.226357937 CEST50042443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:09.226382971 CEST4435004220.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:09.356867075 CEST4435003413.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:09.356939077 CEST4435003413.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:09.356982946 CEST4435003413.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:09.357004881 CEST50034443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:09.357021093 CEST4435003413.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:09.357039928 CEST50034443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:09.357079029 CEST50034443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:09.357340097 CEST4435003413.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:09.357383013 CEST4435003413.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:09.357422113 CEST50034443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:09.357428074 CEST4435003413.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:09.357444048 CEST50034443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:09.357510090 CEST50034443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:09.466845036 CEST4435003413.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:09.466892004 CEST4435003413.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:09.466958046 CEST50034443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:09.467020988 CEST4435003413.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:09.467056990 CEST50034443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:09.467080116 CEST50034443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:09.467200041 CEST4435003413.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:09.467256069 CEST4435003413.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:09.467267990 CEST50034443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:09.467286110 CEST4435003413.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:09.467319965 CEST50034443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:09.467339039 CEST50034443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:09.467426062 CEST4435003413.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:09.467550039 CEST4435003413.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:09.467618942 CEST50034443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:09.467674017 CEST50034443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:09.467704058 CEST4435003413.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:09.467727900 CEST50034443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:09.467820883 CEST50034443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:09.481411934 CEST4435004220.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:09.481695890 CEST50042443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:09.481714964 CEST4435004220.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:09.482832909 CEST4435004220.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:09.483299971 CEST50042443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:09.483474970 CEST4435004220.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:09.483477116 CEST50042443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:09.483494997 CEST50042443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:09.483509064 CEST4435004220.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:09.613132954 CEST50042443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:09.737109900 CEST4435004220.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:09.737277031 CEST4435004220.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:09.737360954 CEST50042443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:09.737677097 CEST50042443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:09.737704039 CEST4435004220.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:09.740505934 CEST4435002520.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:09.740938902 CEST50045443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:09.740957975 CEST4435004520.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:09.741033077 CEST50045443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:09.741413116 CEST50045443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:09.741425037 CEST4435004520.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:09.744672060 CEST50046443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:09.744715929 CEST4435004620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:09.744954109 CEST50046443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:09.745234013 CEST50046443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:09.745263100 CEST4435004620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:09.783653975 CEST50025443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:09.935991049 CEST4434992613.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:09.936065912 CEST4434992613.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:09.936136961 CEST49926443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 25, 2024 08:06:09.940184116 CEST4434992713.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:09.940335035 CEST4434992713.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:09.940443039 CEST49927443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:09.991297007 CEST4435004520.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:09.991863966 CEST50045443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:09.991873026 CEST4435004520.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:09.992352962 CEST4435004520.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:09.992948055 CEST50045443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:09.993022919 CEST4435004520.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:09.993303061 CEST50045443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:10.005665064 CEST4435004620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:10.005873919 CEST50046443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:10.005894899 CEST4435004620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:10.006999969 CEST4435004620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:10.008351088 CEST50046443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:10.008527040 CEST4435004620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:10.018759966 CEST50046443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:10.040117979 CEST4435004520.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:10.060153961 CEST4435004620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:10.124870062 CEST4434993113.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:10.125021935 CEST4434993113.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:10.125082016 CEST49931443192.168.2.413.107.213.70
                                                                                                                                                                                          Apr 25, 2024 08:06:10.126425028 CEST4434993213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:10.126504898 CEST4434993213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:10.126550913 CEST49932443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:10.157058954 CEST49932443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:10.157073021 CEST4434993213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:10.157207966 CEST49926443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 25, 2024 08:06:10.157258034 CEST4434992613.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:10.157272100 CEST49927443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:10.157278061 CEST4434992713.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:10.157387018 CEST49931443192.168.2.413.107.213.70
                                                                                                                                                                                          Apr 25, 2024 08:06:10.157399893 CEST4434993113.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:10.245999098 CEST4435004520.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:10.246213913 CEST4435004520.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:10.246274948 CEST50045443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:10.246988058 CEST50045443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:10.246997118 CEST4435004520.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:10.247006893 CEST50045443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:10.247042894 CEST50045443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:10.256081104 CEST4435004620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:10.256278992 CEST4435004620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:10.256383896 CEST50046443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:10.260580063 CEST50046443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:10.260622025 CEST4435004620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:10.261404991 CEST50049443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:10.261460066 CEST4435004920.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:10.261668921 CEST50049443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:10.262176991 CEST50049443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:10.262222052 CEST4435004920.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:10.341708899 CEST4435002520.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:10.393616915 CEST50025443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:10.518884897 CEST4435004920.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:10.519176006 CEST50049443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:10.519206047 CEST4435004920.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:10.520348072 CEST4435004920.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:10.520680904 CEST50049443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:10.520770073 CEST4435004920.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:10.520920992 CEST50049443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:10.568161964 CEST4435004920.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:10.612376928 CEST50049443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:10.766273022 CEST4435004920.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:10.766416073 CEST4435004920.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:10.766721964 CEST50049443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:10.766752958 CEST4435004920.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:10.766798973 CEST50049443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:10.768611908 CEST50049443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:10.771007061 CEST50052443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:10.771023989 CEST4435005220.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:10.771048069 CEST50053443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:10.771066904 CEST4435005320.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:10.771138906 CEST50052443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:10.771140099 CEST50053443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:10.771481037 CEST50053443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:10.771492958 CEST4435005320.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:10.771580935 CEST50052443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:10.771593094 CEST4435005220.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:10.870400906 CEST50057443192.168.2.413.107.213.70
                                                                                                                                                                                          Apr 25, 2024 08:06:10.870420933 CEST4435005713.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:10.870605946 CEST50057443192.168.2.413.107.213.70
                                                                                                                                                                                          Apr 25, 2024 08:06:10.871319056 CEST50058443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:10.871320009 CEST50057443192.168.2.413.107.213.70
                                                                                                                                                                                          Apr 25, 2024 08:06:10.871341944 CEST4435005813.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:10.871375084 CEST4435005713.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:10.871593952 CEST50058443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:10.871784925 CEST50058443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:10.871809006 CEST4435005813.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:11.022242069 CEST4435005320.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:11.022667885 CEST50053443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:11.022675037 CEST4435005320.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:11.023133039 CEST4435005320.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:11.023509979 CEST50053443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:11.023585081 CEST4435005320.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:11.024051905 CEST50053443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:11.031724930 CEST4435005220.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:11.048990011 CEST50052443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:11.048999071 CEST4435005220.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:11.050097942 CEST4435005220.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:11.050834894 CEST50052443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:11.050834894 CEST50052443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:11.051002026 CEST4435005220.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:11.054081917 CEST44349813104.94.110.183192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:11.054166079 CEST44349813104.94.110.183192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:11.054383039 CEST49813443192.168.2.4104.94.110.183
                                                                                                                                                                                          Apr 25, 2024 08:06:11.064140081 CEST4435005320.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:11.114837885 CEST50052443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:11.149426937 CEST49813443192.168.2.4104.94.110.183
                                                                                                                                                                                          Apr 25, 2024 08:06:11.149492025 CEST44349813104.94.110.183192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:11.207655907 CEST4435005813.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:11.207879066 CEST50058443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:11.207902908 CEST4435005813.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:11.208208084 CEST4435005813.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:11.208601952 CEST50058443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:11.208668947 CEST4435005813.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:11.214952946 CEST4435005713.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:11.215229034 CEST50057443192.168.2.413.107.213.70
                                                                                                                                                                                          Apr 25, 2024 08:06:11.215246916 CEST4435005713.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:11.216373920 CEST4435005713.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:11.216770887 CEST50057443192.168.2.413.107.213.70
                                                                                                                                                                                          Apr 25, 2024 08:06:11.216952085 CEST4435005713.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:11.256936073 CEST50058443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:11.256936073 CEST50057443192.168.2.413.107.213.70
                                                                                                                                                                                          Apr 25, 2024 08:06:11.269175053 CEST4435005320.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:11.269248009 CEST4435005320.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:11.269392967 CEST50053443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:11.270782948 CEST50063443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:11.270782948 CEST50053443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:11.270802975 CEST4435006320.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:11.270813942 CEST4435005320.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:11.270916939 CEST50063443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:11.271189928 CEST50063443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:11.271212101 CEST4435006320.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:11.282990932 CEST4435005220.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:11.283137083 CEST4435005220.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:11.283473969 CEST50052443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:11.283483028 CEST4435005220.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:11.283514023 CEST50052443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:11.283596992 CEST50052443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:11.521043062 CEST4435006320.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:11.521311998 CEST50063443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:11.521332026 CEST4435006320.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:11.521766901 CEST4435006320.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:11.522332907 CEST50063443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:11.522404909 CEST4435006320.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:11.522500038 CEST50063443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:11.522535086 CEST50063443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:11.522541046 CEST4435006320.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:11.771601915 CEST4435006320.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:11.771689892 CEST4435006320.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:11.771951914 CEST50063443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:11.772207975 CEST50063443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:11.772218943 CEST4435006320.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:11.794734001 CEST50064443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:11.794749975 CEST4435006420.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:11.795056105 CEST50064443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:11.795536995 CEST50064443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:11.795547962 CEST4435006420.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:11.797477007 CEST4435002520.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:11.838377953 CEST50025443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:11.890259027 CEST50070443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:11.890268087 CEST4435007063.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:11.890396118 CEST50070443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:11.890636921 CEST50070443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:11.890647888 CEST4435007063.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:12.051069021 CEST4435006420.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:12.067565918 CEST50064443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:12.067570925 CEST4435006420.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:12.069159985 CEST4435006420.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:12.069652081 CEST50064443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:12.069829941 CEST4435006420.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:12.070085049 CEST50064443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:12.112157106 CEST4435006420.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:12.152848959 CEST4435007063.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:12.153034925 CEST50070443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:12.153042078 CEST4435007063.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:12.154112101 CEST4435007063.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:12.154845953 CEST50070443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:12.154963017 CEST50070443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:12.154968977 CEST4435007063.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:12.154998064 CEST50070443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:12.155011892 CEST4435007063.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:12.206454992 CEST50070443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:12.304047108 CEST4435006420.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:12.304228067 CEST4435006420.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:12.304281950 CEST50064443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:12.304821014 CEST50064443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:12.304832935 CEST4435006420.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:12.424438953 CEST4435007063.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:12.424503088 CEST4435007063.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:12.424563885 CEST50070443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:12.424576998 CEST4435007063.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:12.424961090 CEST4435007063.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:12.425012112 CEST50070443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:12.425230980 CEST50070443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:12.425235033 CEST4435007063.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:12.435627937 CEST50081443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:12.435657024 CEST4435008163.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:12.435750008 CEST50081443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:12.436003923 CEST50081443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:12.436021090 CEST4435008163.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:12.692054033 CEST4435008163.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:12.693397045 CEST50081443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:12.693417072 CEST4435008163.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:12.694509029 CEST4435008163.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:12.694819927 CEST50081443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:12.694925070 CEST50081443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:12.694941044 CEST4435008163.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:12.694996119 CEST4435008163.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:12.736907005 CEST50081443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:12.983572960 CEST4435008163.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:12.984989882 CEST4435008163.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:12.985060930 CEST50081443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:12.985241890 CEST50081443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:12.985256910 CEST4435008163.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:15.342355013 CEST4435002520.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:15.389470100 CEST50025443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:16.094031096 CEST4435005713.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:16.094242096 CEST4435005713.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:16.094533920 CEST50057443192.168.2.413.107.213.70
                                                                                                                                                                                          Apr 25, 2024 08:06:16.098017931 CEST4435005813.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:16.098083973 CEST4435005813.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:16.098191977 CEST50058443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:16.296844006 CEST50058443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:16.296857119 CEST4435005813.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:16.296942949 CEST50057443192.168.2.413.107.213.70
                                                                                                                                                                                          Apr 25, 2024 08:06:16.296948910 CEST4435005713.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:16.297557116 CEST50092443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:16.297585011 CEST4435009263.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:16.297652006 CEST50092443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:16.329670906 CEST50092443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:16.329699039 CEST4435009263.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:16.590837002 CEST4435009263.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:16.591095924 CEST50092443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:16.591109991 CEST4435009263.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:16.592250109 CEST4435009263.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:16.592549086 CEST50092443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:16.592685938 CEST50092443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:16.592691898 CEST4435009263.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:16.592705965 CEST50092443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:16.592724085 CEST4435009263.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:16.641284943 CEST50092443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:16.857374907 CEST4435009263.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:16.857424021 CEST4435009263.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:16.857472897 CEST50092443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:16.857482910 CEST4435009263.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:16.857676983 CEST4435009263.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:16.857729912 CEST50092443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:16.858017921 CEST50092443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:16.858026028 CEST4435009263.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:17.102220058 CEST50094443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:17.102230072 CEST4435009463.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:17.102345943 CEST50094443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:17.102682114 CEST50094443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:17.102693081 CEST4435009463.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:17.354969978 CEST4435009463.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:17.409502983 CEST50094443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:18.450783968 CEST50094443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:18.450799942 CEST4435009463.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:18.452250957 CEST4435009463.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:18.454174995 CEST50094443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:18.454375029 CEST4435009463.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:18.455564976 CEST50094443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:18.496140003 CEST4435009463.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:18.582222939 CEST4435009463.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:18.582530022 CEST4435009463.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:18.582587004 CEST50094443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:18.744720936 CEST50094443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:18.744741917 CEST4435009463.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:19.057724953 CEST50098443192.168.2.413.107.213.70
                                                                                                                                                                                          Apr 25, 2024 08:06:19.057754040 CEST4435009813.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:19.057815075 CEST50098443192.168.2.413.107.213.70
                                                                                                                                                                                          Apr 25, 2024 08:06:19.057977915 CEST50098443192.168.2.413.107.213.70
                                                                                                                                                                                          Apr 25, 2024 08:06:19.057986021 CEST4435009813.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:19.058731079 CEST50099443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:19.058737993 CEST4435009913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:19.058784962 CEST50099443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:19.058957100 CEST50099443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:19.058967113 CEST4435009913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:19.180269957 CEST4973580192.168.2.445.77.42.129
                                                                                                                                                                                          Apr 25, 2024 08:06:19.284483910 CEST4973780192.168.2.445.77.42.129
                                                                                                                                                                                          Apr 25, 2024 08:06:19.394505024 CEST4435009913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:19.396090984 CEST4435009813.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:19.440752029 CEST50098443192.168.2.413.107.213.70
                                                                                                                                                                                          Apr 25, 2024 08:06:19.453152895 CEST50098443192.168.2.413.107.213.70
                                                                                                                                                                                          Apr 25, 2024 08:06:19.453165054 CEST4435009813.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:19.453288078 CEST50099443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:19.453310013 CEST4435009913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:19.453784943 CEST4435009813.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:19.453895092 CEST4435009913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:19.454613924 CEST50098443192.168.2.413.107.213.70
                                                                                                                                                                                          Apr 25, 2024 08:06:19.454705000 CEST4435009813.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:19.454972029 CEST50099443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:19.455065012 CEST4435009913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:19.500598907 CEST50098443192.168.2.413.107.213.70
                                                                                                                                                                                          Apr 25, 2024 08:06:19.503810883 CEST804973545.77.42.129192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:19.587047100 CEST50099443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:19.610583067 CEST804973745.77.42.129192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:20.357274055 CEST50104443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:20.357306957 CEST4435010463.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:20.357435942 CEST50104443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:20.359626055 CEST50104443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:20.359638929 CEST4435010463.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:20.614068985 CEST4435010463.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:20.653687000 CEST50104443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:20.653717041 CEST4435010463.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:20.654022932 CEST4435010463.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:20.656241894 CEST50104443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:20.656302929 CEST4435010463.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:20.656447887 CEST50104443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:20.656543016 CEST50104443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:20.656555891 CEST4435010463.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:20.922486067 CEST4435010463.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:20.922501087 CEST4435010463.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:20.922554970 CEST50104443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:20.922612906 CEST4435010463.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:20.922902107 CEST4435010463.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:20.923022032 CEST50104443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:20.923348904 CEST50104443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:20.923362970 CEST4435010463.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:20.975256920 CEST50109443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:20.975275993 CEST4435010963.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:20.975390911 CEST50109443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:20.975634098 CEST50109443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:20.975646019 CEST4435010963.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:21.225704908 CEST4435010963.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:21.225895882 CEST50109443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:21.225902081 CEST4435010963.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:21.226186991 CEST4435010963.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:21.226861954 CEST50109443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:21.226912022 CEST4435010963.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:21.226989985 CEST50109443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:21.272111893 CEST4435010963.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:21.344989061 CEST4435002520.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:21.372642040 CEST50109443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:21.503601074 CEST50025443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:21.522990942 CEST4435010963.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:21.523401976 CEST4435010963.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:21.523456097 CEST50109443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:21.523767948 CEST50109443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:21.523777008 CEST4435010963.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:23.855935097 CEST50122443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:23.855945110 CEST4435012263.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:23.856204033 CEST50122443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:23.861615896 CEST50122443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:23.861628056 CEST4435012263.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:24.121741056 CEST4435012263.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:24.121920109 CEST50122443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:24.121927023 CEST4435012263.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:24.123018980 CEST4435012263.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:24.123301983 CEST50122443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:24.123374939 CEST50122443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:24.123395920 CEST4435012263.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:24.123404026 CEST50122443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:24.123467922 CEST4435012263.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:24.176090002 CEST50122443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:24.280088902 CEST4435009813.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:24.280160904 CEST4435009813.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:24.280406952 CEST50098443192.168.2.413.107.213.70
                                                                                                                                                                                          Apr 25, 2024 08:06:24.280416012 CEST4435009913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:24.280487061 CEST4435009913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:24.280553102 CEST50099443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:24.388982058 CEST4435012263.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:24.389043093 CEST4435012263.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:24.389120102 CEST50122443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:24.389128923 CEST4435012263.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:24.389391899 CEST4435012263.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:24.389451027 CEST50122443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:24.393692017 CEST50122443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:24.393698931 CEST4435012263.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:24.397070885 CEST50099443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:24.397087097 CEST4435009913.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:24.397152901 CEST50098443192.168.2.413.107.213.70
                                                                                                                                                                                          Apr 25, 2024 08:06:24.397175074 CEST4435009813.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:24.397563934 CEST50128443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:24.397582054 CEST4435012863.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:24.397689104 CEST50128443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:24.397907972 CEST50128443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:24.397917986 CEST4435012863.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:24.513227940 CEST49753443192.168.2.43.218.149.40
                                                                                                                                                                                          Apr 25, 2024 08:06:24.513258934 CEST443497533.218.149.40192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:24.658051014 CEST4435012863.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:24.658334970 CEST50128443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:24.658366919 CEST4435012863.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:24.659476042 CEST4435012863.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:24.664175987 CEST50128443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:24.664269924 CEST4435012863.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:24.664350033 CEST50128443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:24.708126068 CEST4435012863.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:24.721812963 CEST50128443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:24.895773888 CEST50133443192.168.2.413.107.213.70
                                                                                                                                                                                          Apr 25, 2024 08:06:24.895801067 CEST4435013313.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:24.895859957 CEST50133443192.168.2.413.107.213.70
                                                                                                                                                                                          Apr 25, 2024 08:06:24.896322966 CEST50133443192.168.2.413.107.213.70
                                                                                                                                                                                          Apr 25, 2024 08:06:24.896347046 CEST4435013313.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:24.896776915 CEST50134443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:24.896799088 CEST4435013413.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:24.896883965 CEST50134443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:24.897109985 CEST50134443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:24.897131920 CEST4435013413.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:24.952313900 CEST4435012863.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:24.952625036 CEST4435012863.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:24.952692032 CEST50128443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:24.953079939 CEST50128443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:24.953102112 CEST4435012863.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:25.230565071 CEST4435013313.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:25.230835915 CEST50133443192.168.2.413.107.213.70
                                                                                                                                                                                          Apr 25, 2024 08:06:25.230860949 CEST4435013313.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:25.231204987 CEST4435013313.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:25.231559992 CEST50133443192.168.2.413.107.213.70
                                                                                                                                                                                          Apr 25, 2024 08:06:25.231625080 CEST4435013313.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:25.232486010 CEST4435013413.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:25.232677937 CEST50134443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:25.232697010 CEST4435013413.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:25.233052015 CEST4435013413.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:25.233458996 CEST50134443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:25.233526945 CEST4435013413.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:25.285468102 CEST50133443192.168.2.413.107.213.70
                                                                                                                                                                                          Apr 25, 2024 08:06:25.285494089 CEST50134443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:25.847291946 CEST50141443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:25.847327948 CEST4435014163.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:25.847445965 CEST50141443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:25.850353003 CEST50141443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:25.850385904 CEST4435014163.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:26.109822035 CEST4435014163.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:26.144092083 CEST50141443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:26.144119978 CEST4435014163.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:26.145298958 CEST4435014163.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:26.145958900 CEST50141443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:26.146136045 CEST4435014163.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:26.146148920 CEST50141443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:26.146162033 CEST50141443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:26.146248102 CEST4435014163.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:26.191647053 CEST50141443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:26.376317978 CEST50146443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:26.376379013 CEST4435014620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:26.376694918 CEST50146443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:26.376944065 CEST50146443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:26.376982927 CEST4435014620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:26.409358025 CEST4435014163.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:26.409403086 CEST4435014163.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:26.409482002 CEST50141443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:26.409503937 CEST4435014163.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:26.409668922 CEST4435014163.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:26.409734964 CEST50141443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:26.410132885 CEST50141443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:26.410142899 CEST4435014163.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:26.465841055 CEST50150443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:26.465871096 CEST4435015063.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:26.465928078 CEST50150443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:26.466104984 CEST50150443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:26.466116905 CEST4435015063.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:26.630542040 CEST4435014620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:26.630836010 CEST50146443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:26.630877972 CEST4435014620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:26.631356955 CEST4435014620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:26.631711960 CEST50146443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:26.631804943 CEST4435014620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:26.631892920 CEST50146443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:26.672162056 CEST4435014620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:26.716164112 CEST4435015063.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:26.718772888 CEST50150443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:26.718792915 CEST4435015063.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:26.719119072 CEST4435015063.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:26.733294010 CEST50150443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:26.733366966 CEST4435015063.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:26.741338015 CEST50150443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:26.788149118 CEST4435015063.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:26.884350061 CEST4435014620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:26.884418964 CEST4435014620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:26.884573936 CEST50146443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:26.884829998 CEST50146443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:26.884860039 CEST4435014620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:26.885443926 CEST50156443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:26.885452032 CEST4435015620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:26.885570049 CEST50156443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:26.886100054 CEST50156443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:26.886112928 CEST4435015620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:27.011580944 CEST4435015063.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:27.011640072 CEST4435015063.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:27.011740923 CEST50150443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:27.014049053 CEST50150443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:27.014065027 CEST4435015063.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:27.146661997 CEST4435015620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:27.153369904 CEST50156443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:27.153379917 CEST4435015620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:27.154512882 CEST4435015620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:27.157448053 CEST50156443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:27.157624006 CEST4435015620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:27.157646894 CEST50156443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:27.204124928 CEST4435015620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:27.206792116 CEST50156443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:27.342302084 CEST4435002520.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:27.393500090 CEST50025443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:27.398094893 CEST4435015620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:27.398269892 CEST4435015620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:27.398330927 CEST50156443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:27.399192095 CEST50156443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:27.399205923 CEST4435015620.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:27.399214029 CEST50156443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:27.399322033 CEST50156443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:27.495745897 CEST50161443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:27.495806932 CEST4435016120.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:27.495903969 CEST50161443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:27.496398926 CEST50161443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:27.496433973 CEST4435016120.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:27.752178907 CEST4435016120.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:27.752401114 CEST50161443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:27.752458096 CEST4435016120.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:27.753572941 CEST4435016120.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:27.754092932 CEST50161443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:27.754220009 CEST50161443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:27.754277945 CEST4435016120.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:27.803435087 CEST50161443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:27.999041080 CEST4435016120.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:27.999228001 CEST4435016120.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:27.999566078 CEST50161443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:27.999866962 CEST50161443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:27.999902010 CEST4435016120.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:27.999955893 CEST50161443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:28.000005007 CEST50161443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:28.001701117 CEST50164443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:28.001717091 CEST4435016463.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:28.001823902 CEST50164443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:28.003554106 CEST50164443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:28.003566980 CEST4435016463.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:28.263704062 CEST4435016463.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:28.263917923 CEST50164443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:28.263928890 CEST4435016463.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:28.265060902 CEST4435016463.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:28.265434980 CEST50164443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:28.265571117 CEST50164443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:28.265575886 CEST4435016463.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:28.265598059 CEST50164443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:28.265609980 CEST4435016463.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:28.307683945 CEST50164443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:28.307689905 CEST4435016463.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:28.532258034 CEST4435016463.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:28.532303095 CEST4435016463.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:28.532397032 CEST50164443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:28.532407045 CEST4435016463.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:28.532537937 CEST4435016463.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:28.532618999 CEST50164443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:28.533060074 CEST50164443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:28.533066034 CEST4435016463.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:28.547333002 CEST50167443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:28.547358036 CEST4435016763.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:28.547611952 CEST50167443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:28.547888041 CEST50167443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:28.547897100 CEST4435016763.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:28.799664974 CEST4435016763.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:28.799874067 CEST50167443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:28.799885035 CEST4435016763.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:28.800177097 CEST4435016763.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:28.800530910 CEST50167443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:28.800574064 CEST4435016763.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:28.800698042 CEST50167443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:28.844119072 CEST4435016763.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:28.852076054 CEST50167443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:29.096120119 CEST4435016763.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:29.096173048 CEST4435016763.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:29.096297026 CEST50167443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:29.096947908 CEST50167443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:29.096955061 CEST4435016763.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:29.969814062 CEST50181443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:29.969886065 CEST4435018113.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:29.969986916 CEST50181443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:29.970208883 CEST50182443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:29.970300913 CEST4435018213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:29.970393896 CEST50182443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:29.970422983 CEST50183443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:29.970447063 CEST4435018313.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:29.970506907 CEST50183443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:29.970815897 CEST50181443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:29.970846891 CEST4435018113.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:29.971122980 CEST50182443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:29.971138000 CEST4435018213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:29.971250057 CEST50183443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:29.971261978 CEST4435018313.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:29.974534035 CEST50184443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:29.974549055 CEST4435018413.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:29.974672079 CEST50184443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:29.976609945 CEST50184443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:29.976623058 CEST4435018413.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:29.990575075 CEST50186443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:29.990590096 CEST4435018663.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:29.990648031 CEST50186443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:29.990892887 CEST50186443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:29.990901947 CEST4435018663.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:30.117995024 CEST4435013313.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:30.118057013 CEST4435013313.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:30.118211985 CEST50133443192.168.2.413.107.213.70
                                                                                                                                                                                          Apr 25, 2024 08:06:30.119302988 CEST4435013413.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:30.119357109 CEST4435013413.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:30.119558096 CEST50134443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:30.123974085 CEST50134443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:30.124000072 CEST4435013413.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:30.124027967 CEST50133443192.168.2.413.107.213.70
                                                                                                                                                                                          Apr 25, 2024 08:06:30.124038935 CEST4435013313.107.213.70192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:30.249284983 CEST4435018663.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:30.249516964 CEST50186443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:30.249524117 CEST4435018663.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:30.250623941 CEST4435018663.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:30.250996113 CEST50186443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:30.251075983 CEST4435018663.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:30.251149893 CEST50186443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:30.251180887 CEST50186443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:30.251251936 CEST4435018663.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:30.307310104 CEST4435018113.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:30.307539940 CEST50181443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:30.307557106 CEST4435018113.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:30.308672905 CEST4435018113.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:30.308736086 CEST50181443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:30.309180975 CEST4435018213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:30.309672117 CEST50182443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:30.309703112 CEST4435018213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:30.309879065 CEST50181443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:30.309946060 CEST4435018113.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:30.310177088 CEST50181443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:30.310190916 CEST4435018113.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:30.311176062 CEST4435018213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:30.311234951 CEST50182443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:30.311520100 CEST50182443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:30.311605930 CEST50182443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:30.311614037 CEST4435018213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:30.311650991 CEST4435018213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:30.312479019 CEST4435018313.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:30.312705040 CEST50183443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:30.312724113 CEST4435018313.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:30.314156055 CEST4435018313.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:30.314208984 CEST50183443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:30.314469099 CEST50183443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:30.314583063 CEST4435018313.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:30.317123890 CEST4435018413.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:30.317908049 CEST50184443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:30.317919970 CEST4435018413.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:30.321182013 CEST4435018413.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:30.321244955 CEST50184443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:30.321768045 CEST50184443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:30.321822882 CEST4435018413.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:30.356611967 CEST50183443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:30.356617928 CEST4435018313.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:30.356621027 CEST50181443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:30.356654882 CEST50182443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:30.356678009 CEST4435018213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:30.372081995 CEST50184443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:30.372096062 CEST4435018413.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:30.404665947 CEST50183443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:30.404674053 CEST50182443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:30.425992966 CEST50184443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:30.515561104 CEST4435018663.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:30.515614033 CEST4435018663.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:30.515662909 CEST50186443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:30.515671968 CEST4435018663.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:30.515760899 CEST4435018663.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:30.515831947 CEST50186443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:30.516067982 CEST50186443192.168.2.463.140.39.35
                                                                                                                                                                                          Apr 25, 2024 08:06:30.516074896 CEST4435018663.140.39.35192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:30.527542114 CEST4435018113.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:30.527750969 CEST4435018113.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:30.527812958 CEST50181443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:30.527955055 CEST50181443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:30.527955055 CEST50181443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:30.527997971 CEST4435018113.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:30.528067112 CEST50181443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:30.528676987 CEST4435018213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:30.528875113 CEST4435018213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:30.528934956 CEST50182443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:30.530694962 CEST50182443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:30.530694962 CEST50182443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:30.530730963 CEST4435018213.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:30.530782938 CEST50182443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:30.588480949 CEST50196443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:30.588495970 CEST4435019663.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:30.588563919 CEST50196443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:30.588862896 CEST50196443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:30.588881969 CEST4435019663.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:30.845714092 CEST4435019663.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:30.845913887 CEST50196443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:30.845923901 CEST4435019663.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:30.847011089 CEST4435019663.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:30.847304106 CEST50196443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:30.847434998 CEST50196443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:30.847440958 CEST4435019663.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:30.847470999 CEST4435019663.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:30.894546032 CEST50196443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:30.926328897 CEST50204443192.168.2.423.54.202.151
                                                                                                                                                                                          Apr 25, 2024 08:06:30.926342010 CEST4435020423.54.202.151192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:30.926446915 CEST50204443192.168.2.423.54.202.151
                                                                                                                                                                                          Apr 25, 2024 08:06:30.926512003 CEST50205443192.168.2.423.54.202.151
                                                                                                                                                                                          Apr 25, 2024 08:06:30.926573038 CEST4435020523.54.202.151192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:30.926632881 CEST50205443192.168.2.423.54.202.151
                                                                                                                                                                                          Apr 25, 2024 08:06:30.928271055 CEST50205443192.168.2.423.54.202.151
                                                                                                                                                                                          Apr 25, 2024 08:06:30.928301096 CEST4435020523.54.202.151192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:30.928394079 CEST50204443192.168.2.423.54.202.151
                                                                                                                                                                                          Apr 25, 2024 08:06:30.928409100 CEST4435020423.54.202.151192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:31.141935110 CEST4435019663.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:31.142112970 CEST4435019663.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:31.142172098 CEST50196443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:31.142479897 CEST50196443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:31.142489910 CEST4435019663.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:31.259090900 CEST4435020423.54.202.151192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:31.259294987 CEST50204443192.168.2.423.54.202.151
                                                                                                                                                                                          Apr 25, 2024 08:06:31.259303093 CEST4435020423.54.202.151192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:31.260319948 CEST4435020423.54.202.151192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:31.260374069 CEST50204443192.168.2.423.54.202.151
                                                                                                                                                                                          Apr 25, 2024 08:06:31.260670900 CEST50204443192.168.2.423.54.202.151
                                                                                                                                                                                          Apr 25, 2024 08:06:31.260736942 CEST4435020423.54.202.151192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:31.260788918 CEST50204443192.168.2.423.54.202.151
                                                                                                                                                                                          Apr 25, 2024 08:06:31.262505054 CEST4435020523.54.202.151192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:31.262687922 CEST50205443192.168.2.423.54.202.151
                                                                                                                                                                                          Apr 25, 2024 08:06:31.262722969 CEST4435020523.54.202.151192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:31.266283035 CEST4435020523.54.202.151192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:31.266350031 CEST50205443192.168.2.423.54.202.151
                                                                                                                                                                                          Apr 25, 2024 08:06:31.266642094 CEST50205443192.168.2.423.54.202.151
                                                                                                                                                                                          Apr 25, 2024 08:06:31.266736984 CEST50205443192.168.2.423.54.202.151
                                                                                                                                                                                          Apr 25, 2024 08:06:31.266747952 CEST4435020523.54.202.151192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:31.266812086 CEST4435020523.54.202.151192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:31.308115959 CEST4435020423.54.202.151192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:31.308532953 CEST50205443192.168.2.423.54.202.151
                                                                                                                                                                                          Apr 25, 2024 08:06:31.308553934 CEST4435020523.54.202.151192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:31.308587074 CEST50204443192.168.2.423.54.202.151
                                                                                                                                                                                          Apr 25, 2024 08:06:31.308595896 CEST4435020423.54.202.151192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:31.355711937 CEST50204443192.168.2.423.54.202.151
                                                                                                                                                                                          Apr 25, 2024 08:06:31.355714083 CEST50205443192.168.2.423.54.202.151
                                                                                                                                                                                          Apr 25, 2024 08:06:31.567414045 CEST4435020523.54.202.151192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:31.567569971 CEST4435020523.54.202.151192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:31.567754030 CEST50205443192.168.2.423.54.202.151
                                                                                                                                                                                          Apr 25, 2024 08:06:31.585645914 CEST50205443192.168.2.423.54.202.151
                                                                                                                                                                                          Apr 25, 2024 08:06:31.585686922 CEST4435020523.54.202.151192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:31.589523077 CEST50183443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:31.632143974 CEST4435018313.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:31.668354034 CEST4435020423.54.202.151192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:31.668487072 CEST4435020423.54.202.151192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:31.668723106 CEST50204443192.168.2.423.54.202.151
                                                                                                                                                                                          Apr 25, 2024 08:06:31.669591904 CEST50204443192.168.2.423.54.202.151
                                                                                                                                                                                          Apr 25, 2024 08:06:31.669601917 CEST4435020423.54.202.151192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:31.669636011 CEST50204443192.168.2.423.54.202.151
                                                                                                                                                                                          Apr 25, 2024 08:06:31.669728994 CEST50204443192.168.2.423.54.202.151
                                                                                                                                                                                          Apr 25, 2024 08:06:31.670042038 CEST50184443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:31.700158119 CEST4435018313.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:31.700439930 CEST4435018313.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:31.700582981 CEST50183443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:31.700644970 CEST50183443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:31.700644970 CEST50183443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:31.700664043 CEST4435018313.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:31.702120066 CEST50183443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:31.712161064 CEST4435018413.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:31.780663967 CEST4435018413.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:31.780864954 CEST4435018413.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:31.781035900 CEST50184443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:31.781102896 CEST50184443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:31.781102896 CEST50184443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:31.781112909 CEST4435018413.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:31.784707069 CEST50184443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:32.344769001 CEST4435002520.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:32.393435001 CEST50025443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:34.539774895 CEST804973545.77.42.129192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:34.539844036 CEST4973580192.168.2.445.77.42.129
                                                                                                                                                                                          Apr 25, 2024 08:06:34.729458094 CEST4973580192.168.2.445.77.42.129
                                                                                                                                                                                          Apr 25, 2024 08:06:34.729703903 CEST4973780192.168.2.445.77.42.129
                                                                                                                                                                                          Apr 25, 2024 08:06:34.794926882 CEST804973745.77.42.129192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:34.796509027 CEST4973780192.168.2.445.77.42.129
                                                                                                                                                                                          Apr 25, 2024 08:06:35.058908939 CEST804973545.77.42.129192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:35.058991909 CEST4973580192.168.2.445.77.42.129
                                                                                                                                                                                          Apr 25, 2024 08:06:35.060072899 CEST804973745.77.42.129192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:35.060152054 CEST4973780192.168.2.445.77.42.129
                                                                                                                                                                                          Apr 25, 2024 08:06:36.366549015 CEST50296443192.168.2.464.233.177.106
                                                                                                                                                                                          Apr 25, 2024 08:06:36.366569042 CEST4435029664.233.177.106192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:36.366648912 CEST50296443192.168.2.464.233.177.106
                                                                                                                                                                                          Apr 25, 2024 08:06:36.368510962 CEST50296443192.168.2.464.233.177.106
                                                                                                                                                                                          Apr 25, 2024 08:06:36.368526936 CEST4435029664.233.177.106192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:36.593961000 CEST4435029664.233.177.106192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:36.594209909 CEST50296443192.168.2.464.233.177.106
                                                                                                                                                                                          Apr 25, 2024 08:06:36.594222069 CEST4435029664.233.177.106192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:36.594538927 CEST4435029664.233.177.106192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:36.594898939 CEST50296443192.168.2.464.233.177.106
                                                                                                                                                                                          Apr 25, 2024 08:06:36.594961882 CEST4435029664.233.177.106192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:36.754057884 CEST50296443192.168.2.464.233.177.106
                                                                                                                                                                                          Apr 25, 2024 08:06:38.341407061 CEST4435002520.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:38.457711935 CEST50025443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:39.007788897 CEST50346443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:39.007812977 CEST4435034613.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:39.007992029 CEST50346443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:39.008166075 CEST50346443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:39.008178949 CEST4435034613.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:39.029918909 CEST50347443192.168.2.413.107.213.57
                                                                                                                                                                                          Apr 25, 2024 08:06:39.029941082 CEST4435034713.107.213.57192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:39.030112028 CEST50347443192.168.2.413.107.213.57
                                                                                                                                                                                          Apr 25, 2024 08:06:39.030602932 CEST50347443192.168.2.413.107.213.57
                                                                                                                                                                                          Apr 25, 2024 08:06:39.030611992 CEST4435034713.107.213.57192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:39.342325926 CEST4435034613.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:39.342529058 CEST50346443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:39.342538118 CEST4435034613.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:39.342849016 CEST4435034613.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:39.343144894 CEST50346443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:39.343199015 CEST4435034613.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:39.366605997 CEST4435034713.107.213.57192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:39.367809057 CEST50347443192.168.2.413.107.213.57
                                                                                                                                                                                          Apr 25, 2024 08:06:39.367818117 CEST4435034713.107.213.57192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:39.368345022 CEST4435034713.107.213.57192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:39.370320082 CEST50347443192.168.2.413.107.213.57
                                                                                                                                                                                          Apr 25, 2024 08:06:39.370388985 CEST4435034713.107.213.57192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:39.413147926 CEST443497533.218.149.40192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:39.413315058 CEST443497533.218.149.40192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:39.418706894 CEST49753443192.168.2.43.218.149.40
                                                                                                                                                                                          Apr 25, 2024 08:06:39.451765060 CEST50347443192.168.2.413.107.213.57
                                                                                                                                                                                          Apr 25, 2024 08:06:39.473551035 CEST50346443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:39.620661974 CEST49753443192.168.2.43.218.149.40
                                                                                                                                                                                          Apr 25, 2024 08:06:39.620668888 CEST443497533.218.149.40192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:39.770421982 CEST50357443192.168.2.434.236.6.138
                                                                                                                                                                                          Apr 25, 2024 08:06:39.770488977 CEST4435035734.236.6.138192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:39.772177935 CEST50357443192.168.2.434.236.6.138
                                                                                                                                                                                          Apr 25, 2024 08:06:39.772686005 CEST50357443192.168.2.434.236.6.138
                                                                                                                                                                                          Apr 25, 2024 08:06:39.772710085 CEST4435035734.236.6.138192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:40.008919001 CEST50361443192.168.2.463.140.39.248
                                                                                                                                                                                          Apr 25, 2024 08:06:40.008949995 CEST4435036163.140.39.248192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:40.019299984 CEST50361443192.168.2.463.140.39.248
                                                                                                                                                                                          Apr 25, 2024 08:06:40.020493031 CEST50361443192.168.2.463.140.39.248
                                                                                                                                                                                          Apr 25, 2024 08:06:40.020512104 CEST4435036163.140.39.248192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:40.028670073 CEST4435035734.236.6.138192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:40.045351028 CEST50357443192.168.2.434.236.6.138
                                                                                                                                                                                          Apr 25, 2024 08:06:40.045377970 CEST4435035734.236.6.138192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:40.046535015 CEST4435035734.236.6.138192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:40.051635981 CEST50357443192.168.2.434.236.6.138
                                                                                                                                                                                          Apr 25, 2024 08:06:40.051820040 CEST4435035734.236.6.138192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:40.187679052 CEST50357443192.168.2.434.236.6.138
                                                                                                                                                                                          Apr 25, 2024 08:06:40.272660017 CEST4435036163.140.39.248192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:40.294234037 CEST50361443192.168.2.463.140.39.248
                                                                                                                                                                                          Apr 25, 2024 08:06:40.294244051 CEST4435036163.140.39.248192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:40.294621944 CEST4435036163.140.39.248192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:40.295008898 CEST50361443192.168.2.463.140.39.248
                                                                                                                                                                                          Apr 25, 2024 08:06:40.295070887 CEST4435036163.140.39.248192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:40.295136929 CEST50361443192.168.2.463.140.39.248
                                                                                                                                                                                          Apr 25, 2024 08:06:40.295165062 CEST50361443192.168.2.463.140.39.248
                                                                                                                                                                                          Apr 25, 2024 08:06:40.295171976 CEST4435036163.140.39.248192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:40.384943008 CEST50361443192.168.2.463.140.39.248
                                                                                                                                                                                          Apr 25, 2024 08:06:40.561800003 CEST4435036163.140.39.248192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:40.561815977 CEST4435036163.140.39.248192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:40.561862946 CEST50361443192.168.2.463.140.39.248
                                                                                                                                                                                          Apr 25, 2024 08:06:40.561876059 CEST4435036163.140.39.248192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:40.562346935 CEST4435036163.140.39.248192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:40.563057899 CEST50361443192.168.2.463.140.39.248
                                                                                                                                                                                          Apr 25, 2024 08:06:40.563103914 CEST50361443192.168.2.463.140.39.248
                                                                                                                                                                                          Apr 25, 2024 08:06:40.563113928 CEST4435036163.140.39.248192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:40.574445963 CEST50372443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:40.574465990 CEST4435037263.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:40.574651957 CEST50372443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:40.575073004 CEST50372443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:40.575088024 CEST4435037263.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:40.825949907 CEST4435037263.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:40.826771975 CEST50372443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:40.826782942 CEST4435037263.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:40.827122927 CEST4435037263.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:40.827438116 CEST50372443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:40.827501059 CEST4435037263.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:40.827554941 CEST50372443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:40.868140936 CEST50372443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:40.868154049 CEST4435037263.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:41.115840912 CEST4435037263.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:41.116266012 CEST4435037263.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:41.120106936 CEST50372443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:41.121365070 CEST50372443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:41.121376038 CEST4435037263.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:42.152792931 CEST50389443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:42.152806044 CEST4435038920.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:42.153079987 CEST50389443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:42.153318882 CEST50389443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:42.153331041 CEST4435038920.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:42.415541887 CEST4435038920.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:42.415900946 CEST50389443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:42.415910006 CEST4435038920.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:42.417049885 CEST4435038920.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:42.417380095 CEST50389443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:42.417537928 CEST50389443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:42.417542934 CEST4435038920.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:42.417557955 CEST4435038920.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:42.470419884 CEST50389443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:42.667470932 CEST4435038920.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:42.667634964 CEST4435038920.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:42.667788982 CEST50389443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:42.667846918 CEST50389443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:42.667850971 CEST4435038920.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:42.667860031 CEST50389443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:42.667982101 CEST50389443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:42.668471098 CEST50399443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:42.668477058 CEST4435039920.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:42.668700933 CEST50399443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:42.668852091 CEST50399443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:42.668864012 CEST4435039920.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:42.923481941 CEST4435039920.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:42.923877954 CEST50399443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:42.923886061 CEST4435039920.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:42.925023079 CEST4435039920.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:42.925340891 CEST50399443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:42.925468922 CEST50399443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:42.925476074 CEST4435039920.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:42.925509930 CEST4435039920.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:43.050333977 CEST50399443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:43.172041893 CEST4435039920.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:43.172278881 CEST4435039920.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:43.172399998 CEST50399443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:43.172410965 CEST4435039920.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:43.172683954 CEST50399443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:43.172693968 CEST50399443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:43.202626944 CEST50410443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:43.202644110 CEST4435041020.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:43.203546047 CEST50410443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:43.204849958 CEST50410443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:43.204863071 CEST4435041020.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:43.460367918 CEST4435041020.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:43.460609913 CEST50410443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:43.460618019 CEST4435041020.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:43.461081982 CEST4435041020.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:43.461380005 CEST50410443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:43.461462021 CEST4435041020.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:43.461509943 CEST50410443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:43.507359028 CEST50410443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:43.507364035 CEST4435041020.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:43.711833000 CEST4435041020.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:43.712003946 CEST4435041020.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:43.732115984 CEST4435041020.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:43.836977959 CEST50410443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:43.837447882 CEST50410443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:43.837456942 CEST4435041020.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:43.838006973 CEST50410443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:44.145052910 CEST50419443192.168.2.463.140.39.248
                                                                                                                                                                                          Apr 25, 2024 08:06:44.145078897 CEST4435041963.140.39.248192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:44.163178921 CEST50419443192.168.2.463.140.39.248
                                                                                                                                                                                          Apr 25, 2024 08:06:44.163508892 CEST50419443192.168.2.463.140.39.248
                                                                                                                                                                                          Apr 25, 2024 08:06:44.163522959 CEST4435041963.140.39.248192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:44.179227114 CEST4972380192.168.2.4199.232.210.172
                                                                                                                                                                                          Apr 25, 2024 08:06:44.179291964 CEST4972480192.168.2.4199.232.210.172
                                                                                                                                                                                          Apr 25, 2024 08:06:44.227941036 CEST4435034613.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:44.228027105 CEST4435034613.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:44.240580082 CEST50346443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:44.251245975 CEST4435034713.107.213.57192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:44.251315117 CEST4435034713.107.213.57192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:44.255579948 CEST50347443192.168.2.413.107.213.57
                                                                                                                                                                                          Apr 25, 2024 08:06:44.288521051 CEST8049724199.232.210.172192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:44.288531065 CEST8049724199.232.210.172192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:44.288779974 CEST8049723199.232.210.172192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:44.288882017 CEST8049723199.232.210.172192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:44.293768883 CEST4972480192.168.2.4199.232.210.172
                                                                                                                                                                                          Apr 25, 2024 08:06:44.293777943 CEST4972380192.168.2.4199.232.210.172
                                                                                                                                                                                          Apr 25, 2024 08:06:44.340586901 CEST4435002520.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:44.358040094 CEST50347443192.168.2.413.107.213.57
                                                                                                                                                                                          Apr 25, 2024 08:06:44.358051062 CEST4435034713.107.213.57192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:44.358103037 CEST50346443192.168.2.413.107.246.41
                                                                                                                                                                                          Apr 25, 2024 08:06:44.358136892 CEST4435034613.107.246.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:44.392612934 CEST50025443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:44.419027090 CEST4435041963.140.39.248192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:44.419229031 CEST50419443192.168.2.463.140.39.248
                                                                                                                                                                                          Apr 25, 2024 08:06:44.419249058 CEST4435041963.140.39.248192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:44.420389891 CEST4435041963.140.39.248192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:44.420728922 CEST50419443192.168.2.463.140.39.248
                                                                                                                                                                                          Apr 25, 2024 08:06:44.420866966 CEST50419443192.168.2.463.140.39.248
                                                                                                                                                                                          Apr 25, 2024 08:06:44.420871973 CEST4435041963.140.39.248192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:44.420880079 CEST50419443192.168.2.463.140.39.248
                                                                                                                                                                                          Apr 25, 2024 08:06:44.420896053 CEST4435041963.140.39.248192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:44.472613096 CEST50419443192.168.2.463.140.39.248
                                                                                                                                                                                          Apr 25, 2024 08:06:44.683058023 CEST4435041963.140.39.248192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:44.683083057 CEST4435041963.140.39.248192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:44.683777094 CEST4435041963.140.39.248192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:44.683824062 CEST50435443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:44.683834076 CEST4435043513.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:44.687113047 CEST50419443192.168.2.463.140.39.248
                                                                                                                                                                                          Apr 25, 2024 08:06:44.687113047 CEST50435443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:44.692857981 CEST50435443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:44.692888975 CEST4435043513.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:44.694103956 CEST50419443192.168.2.463.140.39.248
                                                                                                                                                                                          Apr 25, 2024 08:06:44.694108963 CEST4435041963.140.39.248192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:44.818042994 CEST50442443192.168.2.463.140.39.150
                                                                                                                                                                                          Apr 25, 2024 08:06:44.818065882 CEST4435044263.140.39.150192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:44.818500996 CEST50442443192.168.2.463.140.39.150
                                                                                                                                                                                          Apr 25, 2024 08:06:44.819046021 CEST50442443192.168.2.463.140.39.150
                                                                                                                                                                                          Apr 25, 2024 08:06:44.819061041 CEST4435044263.140.39.150192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:44.870374918 CEST50443443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:44.870424032 CEST4435044363.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:44.870496988 CEST50443443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:44.870661020 CEST50443443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:44.870693922 CEST4435044363.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:45.032393932 CEST4435043513.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:45.032665968 CEST50435443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:45.032716036 CEST4435043513.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:45.036276102 CEST4435043513.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:45.036698103 CEST50435443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:45.039053917 CEST50435443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:45.039232016 CEST4435043513.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:45.081248045 CEST50435443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:45.081268072 CEST4435043513.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:45.086946964 CEST4435044263.140.39.150192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:45.087143898 CEST50442443192.168.2.463.140.39.150
                                                                                                                                                                                          Apr 25, 2024 08:06:45.087150097 CEST4435044263.140.39.150192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:45.088776112 CEST4435044263.140.39.150192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:45.088867903 CEST50442443192.168.2.463.140.39.150
                                                                                                                                                                                          Apr 25, 2024 08:06:45.089890957 CEST50442443192.168.2.463.140.39.150
                                                                                                                                                                                          Apr 25, 2024 08:06:45.089984894 CEST4435044263.140.39.150192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:45.121051073 CEST4435044363.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:45.121751070 CEST50443443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:45.121769905 CEST4435044363.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:45.122272968 CEST4435044363.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:45.122596025 CEST50443443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:45.122684002 CEST4435044363.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:45.122792959 CEST50443443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:45.131900072 CEST50442443192.168.2.463.140.39.150
                                                                                                                                                                                          Apr 25, 2024 08:06:45.131901026 CEST50435443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:45.131906986 CEST4435044263.140.39.150192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:45.168113947 CEST4435044363.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:45.174499035 CEST50442443192.168.2.463.140.39.150
                                                                                                                                                                                          Apr 25, 2024 08:06:45.174499989 CEST50443443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:45.411593914 CEST4435044363.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:45.411698103 CEST4435044363.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:45.415136099 CEST50443443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:45.415868044 CEST50443443192.168.2.463.140.38.189
                                                                                                                                                                                          Apr 25, 2024 08:06:45.415891886 CEST4435044363.140.38.189192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:46.621759892 CEST4435029664.233.177.106192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:46.621845007 CEST4435029664.233.177.106192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:46.627595901 CEST50296443192.168.2.464.233.177.106
                                                                                                                                                                                          Apr 25, 2024 08:06:46.646281004 CEST50296443192.168.2.464.233.177.106
                                                                                                                                                                                          Apr 25, 2024 08:06:46.646295071 CEST4435029664.233.177.106192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:49.340579033 CEST4435002520.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:49.388782978 CEST50025443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:49.913820982 CEST4435043513.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:49.913923979 CEST4435043513.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:49.913980007 CEST50435443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:50.134408951 CEST50435443192.168.2.413.107.213.41
                                                                                                                                                                                          Apr 25, 2024 08:06:50.134419918 CEST4435043513.107.213.41192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:54.343797922 CEST4435002520.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:54.391900063 CEST50025443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:58.155030966 CEST50491443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:58.155056000 CEST4435049120.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:58.155158043 CEST50491443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:58.155653954 CEST50491443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:58.155668020 CEST4435049120.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:58.409353971 CEST4435049120.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:58.410311937 CEST50491443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:58.410322905 CEST4435049120.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:58.410800934 CEST4435049120.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:58.411189079 CEST50491443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:58.411267042 CEST4435049120.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:58.411444902 CEST50491443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:58.452147961 CEST4435049120.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:58.455331087 CEST50491443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:58.658343077 CEST4435049120.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:58.658428907 CEST4435049120.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:58.658528090 CEST50491443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:58.659060955 CEST50491443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:58.659075022 CEST4435049120.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:58.660702944 CEST50492443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:58.660747051 CEST4435049220.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:58.660861015 CEST50492443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:58.661375046 CEST50492443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:58.661391973 CEST4435049220.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:58.920248032 CEST4435049220.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:58.920495033 CEST50492443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:58.920553923 CEST4435049220.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:58.921041965 CEST4435049220.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:58.921343088 CEST50492443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:58.921427965 CEST4435049220.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:58.921452045 CEST50492443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:58.964114904 CEST4435049220.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:58.972172976 CEST50492443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:59.177201986 CEST4435049220.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:59.177381039 CEST4435049220.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:59.177495956 CEST50492443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:59.177685022 CEST50492443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:59.177685022 CEST50492443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:59.177721977 CEST4435049220.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:59.177952051 CEST50492443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:59.198092937 CEST50493443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:59.198128939 CEST4435049320.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:59.198328972 CEST50493443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:59.198560953 CEST50493443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:59.198576927 CEST4435049320.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:59.453391075 CEST4435049320.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:59.453638077 CEST50493443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:59.453653097 CEST4435049320.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:59.454804897 CEST4435049320.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:59.457951069 CEST50493443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:59.458125114 CEST4435049320.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:59.458292961 CEST50493443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:59.500113010 CEST4435049320.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:59.703154087 CEST4435049320.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:59.703330040 CEST4435049320.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:59.703422070 CEST50493443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:59.703929901 CEST50493443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:59.703944921 CEST4435049320.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:59.704003096 CEST50493443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:06:59.704065084 CEST50493443192.168.2.420.88.155.27
                                                                                                                                                                                          Apr 25, 2024 08:07:00.341658115 CEST4435002520.88.155.27192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:07:00.393748999 CEST50025443192.168.2.420.88.155.27
                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                          Apr 25, 2024 08:05:32.684374094 CEST53603641.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:32.726226091 CEST53632681.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:33.348432064 CEST53552071.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:33.593512058 CEST6458153192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:05:33.594047070 CEST5805353192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:05:33.731009960 CEST53645811.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:33.881314039 CEST53580531.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:34.412950039 CEST6506653192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:05:34.413098097 CEST5927653192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:05:34.550266027 CEST53650661.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:34.550535917 CEST53592761.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:36.226447105 CEST6476953192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:05:36.226819992 CEST5817553192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:05:36.336299896 CEST53647691.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:36.336503983 CEST53581751.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:37.302627087 CEST6275653192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:05:37.302906990 CEST5940753192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:05:38.963830948 CEST5364453192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:05:38.964140892 CEST5026353192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:05:39.011794090 CEST5705753192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:05:39.012262106 CEST6025553192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:05:39.078386068 CEST53536441.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:39.122466087 CEST53502631.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:39.138858080 CEST53602551.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:39.153428078 CEST53570571.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:40.915090084 CEST53637771.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:42.597459078 CEST5952953192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:05:42.597611904 CEST5220453192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:05:51.398705006 CEST5193353192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:05:51.398940086 CEST5863453192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:05:51.508585930 CEST53519331.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:51.509207964 CEST53586341.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:51.852243900 CEST53645211.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:05:53.196136951 CEST5128053192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:05:53.196244955 CEST5492353192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:05:53.376955032 CEST6445753192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:05:53.377383947 CEST4929053192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:05:55.745883942 CEST138138192.168.2.4192.168.2.255
                                                                                                                                                                                          Apr 25, 2024 08:05:58.661541939 CEST6459953192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:05:58.661909103 CEST5542953192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:05:58.716593981 CEST5996453192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:05:58.716720104 CEST6008553192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:05:59.463129997 CEST6396553192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:05:59.463380098 CEST5897253192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:05:59.465559006 CEST5096553192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:05:59.465714931 CEST5811553192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:06:00.035073042 CEST5273353192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:06:00.035819054 CEST5787753192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:06:00.123224020 CEST5675153192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:06:00.123527050 CEST5351453192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:06:02.258552074 CEST5543953192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:06:02.258789062 CEST5963253192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:06:02.397062063 CEST53554391.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:02.409128904 CEST53596321.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:03.139065027 CEST4946553192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:06:03.139240980 CEST6254553192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:06:03.173268080 CEST6501553192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:06:03.173743010 CEST5979453192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:06:03.743230104 CEST5303353192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:06:03.743479967 CEST5094453192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:06:03.745774031 CEST5309053192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:06:03.745774031 CEST5948553192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:06:03.869736910 CEST53594851.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:03.870398045 CEST53530901.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:03.881612062 CEST53509441.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:03.892534971 CEST53530331.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:04.930346966 CEST6530153192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:06:04.930613995 CEST5560653192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:06:05.056376934 CEST53556061.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:05.056529999 CEST53653011.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:06.497685909 CEST5436953192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:06:06.497874022 CEST5117253192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:06:10.158087015 CEST5326053192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:06:10.158404112 CEST5871153192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:06:10.268651962 CEST53587111.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:10.666388988 CEST53499131.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:29.799433947 CEST5992753192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:06:29.799619913 CEST5578353192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:06:30.815110922 CEST5690353192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:06:30.815340042 CEST6336353192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:06:30.924854040 CEST53569031.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:30.925525904 CEST53633631.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:31.839638948 CEST53494241.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:32.523602962 CEST53568061.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:38.896789074 CEST5335853192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:06:38.896889925 CEST6080753192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:06:39.564888000 CEST6511253192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:06:39.565257072 CEST6460153192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:06:39.566684008 CEST5044953192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:06:39.566814899 CEST5272153192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:06:39.675997972 CEST53646011.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:39.676011086 CEST53651121.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:39.678217888 CEST53504491.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:39.693480015 CEST53527211.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:43.090406895 CEST5945253192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:06:43.090629101 CEST5043653192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:06:44.689441919 CEST5934153192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:06:44.689595938 CEST5521853192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:06:44.789150000 CEST53598551.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:44.789546967 CEST53534361.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:44.815356016 CEST53552181.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:44.815895081 CEST53593411.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:44.900428057 CEST53566791.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 25, 2024 08:06:49.386507988 CEST5736153192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:06:49.386708021 CEST5917453192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:06:59.152756929 CEST6329653192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:06:59.152853966 CEST5967553192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 25, 2024 08:06:59.396536112 CEST53551421.1.1.1192.168.2.4
                                                                                                                                                                                          TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                          Apr 25, 2024 08:05:33.881398916 CEST192.168.2.41.1.1.1c22b(Port unreachable)Destination Unreachable
                                                                                                                                                                                          Apr 25, 2024 08:05:42.744368076 CEST192.168.2.41.1.1.1c275(Port unreachable)Destination Unreachable
                                                                                                                                                                                          Apr 25, 2024 08:06:36.337682962 CEST192.168.2.41.1.1.1c2e3(Port unreachable)Destination Unreachable
                                                                                                                                                                                          Apr 25, 2024 08:06:39.035355091 CEST192.168.2.41.1.1.1c2cd(Port unreachable)Destination Unreachable
                                                                                                                                                                                          Apr 25, 2024 08:06:40.511742115 CEST192.168.2.41.1.1.1c2e3(Port unreachable)Destination Unreachable
                                                                                                                                                                                          Apr 25, 2024 08:06:43.234616041 CEST192.168.2.41.1.1.1c275(Port unreachable)Destination Unreachable
                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                          Apr 25, 2024 08:05:33.593512058 CEST192.168.2.41.1.1.10xf49dStandard query (0)package-microsoft.liveA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:33.594047070 CEST192.168.2.41.1.1.10xe391Standard query (0)package-microsoft.live65IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:34.412950039 CEST192.168.2.41.1.1.10x42e3Standard query (0)package-microsoft.liveA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:34.413098097 CEST192.168.2.41.1.1.10xfb1fStandard query (0)package-microsoft.live65IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:36.226447105 CEST192.168.2.41.1.1.10xa3a9Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:36.226819992 CEST192.168.2.41.1.1.10x8281Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:37.302627087 CEST192.168.2.41.1.1.10x314Standard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:37.302906990 CEST192.168.2.41.1.1.10x5d7aStandard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:38.963830948 CEST192.168.2.41.1.1.10xf8c0Standard query (0)mscom.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:38.964140892 CEST192.168.2.41.1.1.10x2f93Standard query (0)mscom.demdex.net65IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:39.011794090 CEST192.168.2.41.1.1.10x283Standard query (0)microsoftmscompoc.tt.omtrdc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:39.012262106 CEST192.168.2.41.1.1.10x4d3aStandard query (0)microsoftmscompoc.tt.omtrdc.net65IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:42.597459078 CEST192.168.2.41.1.1.10x491cStandard query (0)mdec.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:42.597611904 CEST192.168.2.41.1.1.10x2e78Standard query (0)mdec.nelreports.net65IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:51.398705006 CEST192.168.2.41.1.1.10x4ff5Standard query (0)aka.msA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:51.398940086 CEST192.168.2.41.1.1.10xc39eStandard query (0)aka.ms65IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:53.196136951 CEST192.168.2.41.1.1.10x59ffStandard query (0)consentdeliveryfd.azurefd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:53.196244955 CEST192.168.2.41.1.1.10x12cStandard query (0)consentdeliveryfd.azurefd.net65IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:53.376955032 CEST192.168.2.41.1.1.10x8bd2Standard query (0)mem.gfx.msA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:53.377383947 CEST192.168.2.41.1.1.10x5c81Standard query (0)mem.gfx.ms65IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:58.661541939 CEST192.168.2.41.1.1.10x787Standard query (0)dc.services.visualstudio.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:58.661909103 CEST192.168.2.41.1.1.10xf375Standard query (0)dc.services.visualstudio.com65IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:58.716593981 CEST192.168.2.41.1.1.10x8281Standard query (0)msfteventsb2c.b2clogin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:58.716720104 CEST192.168.2.41.1.1.10x4301Standard query (0)msfteventsb2c.b2clogin.com65IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:59.463129997 CEST192.168.2.41.1.1.10xe454Standard query (0)assets.onestore.msA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:59.463380098 CEST192.168.2.41.1.1.10x9464Standard query (0)assets.onestore.ms65IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:59.465559006 CEST192.168.2.41.1.1.10xd64Standard query (0)ajax.aspnetcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:59.465714931 CEST192.168.2.41.1.1.10x6153Standard query (0)ajax.aspnetcdn.com65IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:00.035073042 CEST192.168.2.41.1.1.10x6b10Standard query (0)c.s-microsoft.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:00.035819054 CEST192.168.2.41.1.1.10x9115Standard query (0)c.s-microsoft.com65IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:00.123224020 CEST192.168.2.41.1.1.10x13caStandard query (0)dc.services.visualstudio.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:00.123527050 CEST192.168.2.41.1.1.10xe628Standard query (0)dc.services.visualstudio.com65IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:02.258552074 CEST192.168.2.41.1.1.10x906eStandard query (0)build2024-prod-east-us-signalr-function.azurewebsites.netA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:02.258789062 CEST192.168.2.41.1.1.10xdbdcStandard query (0)build2024-prod-east-us-signalr-function.azurewebsites.net65IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:03.139065027 CEST192.168.2.41.1.1.10x7c51Standard query (0)msfteventsb2c.b2clogin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:03.139240980 CEST192.168.2.41.1.1.10xe2cdStandard query (0)msfteventsb2c.b2clogin.com65IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:03.173268080 CEST192.168.2.41.1.1.10x291fStandard query (0)msfteventsb2c.b2clogin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:03.173743010 CEST192.168.2.41.1.1.10x476aStandard query (0)msfteventsb2c.b2clogin.com65IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:03.743230104 CEST192.168.2.41.1.1.10x80c0Standard query (0)build2024-prod-east-us-signalr-function.azurewebsites.netA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:03.743479967 CEST192.168.2.41.1.1.10x1114Standard query (0)build2024-prod-east-us-signalr-function.azurewebsites.net65IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:03.745774031 CEST192.168.2.41.1.1.10x5286Standard query (0)build2024-prod-east-us-signalr.service.signalr.net65IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:03.745774031 CEST192.168.2.41.1.1.10x1726Standard query (0)build2024-prod-east-us-signalr.service.signalr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:04.930346966 CEST192.168.2.41.1.1.10xfcdStandard query (0)build2024-prod-east-us-signalr.service.signalr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:04.930613995 CEST192.168.2.41.1.1.10x4c9aStandard query (0)build2024-prod-east-us-signalr.service.signalr.net65IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:06.497685909 CEST192.168.2.41.1.1.10x704Standard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:06.497874022 CEST192.168.2.41.1.1.10x9584Standard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:10.158087015 CEST192.168.2.41.1.1.10x9476Standard query (0)a.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:10.158404112 CEST192.168.2.41.1.1.10x1fbaStandard query (0)a.clarity.ms65IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:29.799433947 CEST192.168.2.41.1.1.10xad83Standard query (0)learn-video.azurefd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:29.799619913 CEST192.168.2.41.1.1.10x4767Standard query (0)learn-video.azurefd.net65IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:30.815110922 CEST192.168.2.41.1.1.10x6a61Standard query (0)aka.msA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:30.815340042 CEST192.168.2.41.1.1.10x13d6Standard query (0)aka.ms65IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:38.896789074 CEST192.168.2.41.1.1.10x92a2Standard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:38.896889925 CEST192.168.2.41.1.1.10x4abfStandard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:39.564888000 CEST192.168.2.41.1.1.10x40fdStandard query (0)mscom.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:39.565257072 CEST192.168.2.41.1.1.10x517eStandard query (0)mscom.demdex.net65IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:39.566684008 CEST192.168.2.41.1.1.10x1d6eStandard query (0)microsoftmscompoc.tt.omtrdc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:39.566814899 CEST192.168.2.41.1.1.10x83d4Standard query (0)microsoftmscompoc.tt.omtrdc.net65IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:43.090406895 CEST192.168.2.41.1.1.10xedd7Standard query (0)mdec.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:43.090629101 CEST192.168.2.41.1.1.10xc229Standard query (0)mdec.nelreports.net65IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:44.689441919 CEST192.168.2.41.1.1.10x45feStandard query (0)microsoftwindows.112.2o7.netA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:44.689595938 CEST192.168.2.41.1.1.10xc1a0Standard query (0)microsoftwindows.112.2o7.net65IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:49.386507988 CEST192.168.2.41.1.1.10x8c9Standard query (0)amp.azure.netA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:49.386708021 CEST192.168.2.41.1.1.10xa90eStandard query (0)amp.azure.net65IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:59.152756929 CEST192.168.2.41.1.1.10x57Standard query (0)dc.services.visualstudio.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:59.152853966 CEST192.168.2.41.1.1.10xd3adStandard query (0)dc.services.visualstudio.com65IN (0x0001)false
                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                          Apr 25, 2024 08:05:33.731009960 CEST1.1.1.1192.168.2.40xf49dNo error (0)package-microsoft.live45.77.42.129A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:34.550266027 CEST1.1.1.1192.168.2.40x42e3No error (0)package-microsoft.live45.77.42.129A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:36.336299896 CEST1.1.1.1192.168.2.40xa3a9No error (0)www.google.com64.233.177.106A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:36.336299896 CEST1.1.1.1192.168.2.40xa3a9No error (0)www.google.com64.233.177.103A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:36.336299896 CEST1.1.1.1192.168.2.40xa3a9No error (0)www.google.com64.233.177.105A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:36.336299896 CEST1.1.1.1192.168.2.40xa3a9No error (0)www.google.com64.233.177.104A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:36.336299896 CEST1.1.1.1192.168.2.40xa3a9No error (0)www.google.com64.233.177.147A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:36.336299896 CEST1.1.1.1192.168.2.40xa3a9No error (0)www.google.com64.233.177.99A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:36.336503983 CEST1.1.1.1192.168.2.40x8281No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:37.412123919 CEST1.1.1.1192.168.2.40x8eaaNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:37.412123919 CEST1.1.1.1192.168.2.40x8eaaNo error (0)shed.dual-low.part-0042.t-0009.t-msedge.netpart-0042.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:37.412123919 CEST1.1.1.1192.168.2.40x8eaaNo error (0)part-0042.t-0009.t-msedge.net13.107.213.70A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:37.412123919 CEST1.1.1.1192.168.2.40x8eaaNo error (0)part-0042.t-0009.t-msedge.net13.107.246.70A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:37.412183046 CEST1.1.1.1192.168.2.40x7ed7No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:37.413095951 CEST1.1.1.1192.168.2.40x314No error (0)js.monitor.azure.comaijscdn2.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:37.413095951 CEST1.1.1.1192.168.2.40x314No error (0)shed.dual-low.part-0013.t-0009.t-msedge.netpart-0013.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:37.413095951 CEST1.1.1.1192.168.2.40x314No error (0)part-0013.t-0009.t-msedge.net13.107.246.41A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:37.413095951 CEST1.1.1.1192.168.2.40x314No error (0)part-0013.t-0009.t-msedge.net13.107.213.41A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:37.413366079 CEST1.1.1.1192.168.2.40x5d7aNo error (0)js.monitor.azure.comaijscdn2.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:39.078386068 CEST1.1.1.1192.168.2.40xf8c0No error (0)mscom.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:39.078386068 CEST1.1.1.1192.168.2.40xf8c0No error (0)gslb-2.demdex.netedge-va6.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:39.078386068 CEST1.1.1.1192.168.2.40xf8c0No error (0)edge-va6.demdex.netdcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:39.078386068 CEST1.1.1.1192.168.2.40xf8c0No error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com3.218.149.40A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:39.078386068 CEST1.1.1.1192.168.2.40xf8c0No error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com44.215.91.137A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:39.078386068 CEST1.1.1.1192.168.2.40xf8c0No error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com3.215.173.78A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:39.078386068 CEST1.1.1.1192.168.2.40xf8c0No error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com34.195.193.219A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:39.078386068 CEST1.1.1.1192.168.2.40xf8c0No error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com3.219.37.82A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:39.078386068 CEST1.1.1.1192.168.2.40xf8c0No error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com52.0.46.206A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:39.078386068 CEST1.1.1.1192.168.2.40xf8c0No error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com34.225.139.162A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:39.078386068 CEST1.1.1.1192.168.2.40xf8c0No error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com52.21.188.91A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:39.117661953 CEST1.1.1.1192.168.2.40x1b30No error (0)microsoftmscompoc.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:39.117661953 CEST1.1.1.1192.168.2.40x1b30No error (0)adobetarget.data.adobedc.net63.140.39.35A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:39.117661953 CEST1.1.1.1192.168.2.40x1b30No error (0)adobetarget.data.adobedc.net63.140.39.224A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:39.117661953 CEST1.1.1.1192.168.2.40x1b30No error (0)adobetarget.data.adobedc.net63.140.39.248A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:39.117661953 CEST1.1.1.1192.168.2.40x1b30No error (0)adobetarget.data.adobedc.net63.140.38.91A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:39.117661953 CEST1.1.1.1192.168.2.40x1b30No error (0)adobetarget.data.adobedc.net63.140.39.22A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:39.117661953 CEST1.1.1.1192.168.2.40x1b30No error (0)adobetarget.data.adobedc.net63.140.38.210A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:39.117661953 CEST1.1.1.1192.168.2.40x1b30No error (0)adobetarget.data.adobedc.net63.140.38.111A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:39.117661953 CEST1.1.1.1192.168.2.40x1b30No error (0)adobetarget.data.adobedc.net63.140.39.72A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:39.117661953 CEST1.1.1.1192.168.2.40x1b30No error (0)adobetarget.data.adobedc.net63.140.39.130A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:39.117661953 CEST1.1.1.1192.168.2.40x1b30No error (0)adobetarget.data.adobedc.net63.140.39.240A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:39.121072054 CEST1.1.1.1192.168.2.40xc28cNo error (0)microsoftmscompoc.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:39.122466087 CEST1.1.1.1192.168.2.40x2f93No error (0)mscom.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:39.122466087 CEST1.1.1.1192.168.2.40x2f93No error (0)gslb-2.demdex.netedge-va6.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:39.122466087 CEST1.1.1.1192.168.2.40x2f93No error (0)edge-va6.demdex.netdcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:39.138858080 CEST1.1.1.1192.168.2.40x4d3aNo error (0)microsoftmscompoc.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:39.153428078 CEST1.1.1.1192.168.2.40x283No error (0)microsoftmscompoc.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:39.153428078 CEST1.1.1.1192.168.2.40x283No error (0)adobetarget.data.adobedc.net63.140.39.117A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:39.153428078 CEST1.1.1.1192.168.2.40x283No error (0)adobetarget.data.adobedc.net63.140.38.189A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:39.153428078 CEST1.1.1.1192.168.2.40x283No error (0)adobetarget.data.adobedc.net63.140.38.236A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:39.153428078 CEST1.1.1.1192.168.2.40x283No error (0)adobetarget.data.adobedc.net63.140.38.132A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:39.153428078 CEST1.1.1.1192.168.2.40x283No error (0)adobetarget.data.adobedc.net63.140.39.65A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:39.153428078 CEST1.1.1.1192.168.2.40x283No error (0)adobetarget.data.adobedc.net63.140.39.9A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:39.153428078 CEST1.1.1.1192.168.2.40x283No error (0)adobetarget.data.adobedc.net63.140.39.82A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:39.153428078 CEST1.1.1.1192.168.2.40x283No error (0)adobetarget.data.adobedc.net63.140.39.93A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:39.153428078 CEST1.1.1.1192.168.2.40x283No error (0)adobetarget.data.adobedc.net63.140.38.217A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:39.153428078 CEST1.1.1.1192.168.2.40x283No error (0)adobetarget.data.adobedc.net63.140.39.150A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:41.646203995 CEST1.1.1.1192.168.2.40x4e0bNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:41.647073984 CEST1.1.1.1192.168.2.40x2cb2No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:42.008932114 CEST1.1.1.1192.168.2.40x4bc9No error (0)microsoftmscompoc.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:42.008932114 CEST1.1.1.1192.168.2.40x4bc9No error (0)adobetarget.data.adobedc.net63.140.38.189A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:42.008932114 CEST1.1.1.1192.168.2.40x4bc9No error (0)adobetarget.data.adobedc.net63.140.39.240A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:42.008932114 CEST1.1.1.1192.168.2.40x4bc9No error (0)adobetarget.data.adobedc.net63.140.39.35A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:42.008932114 CEST1.1.1.1192.168.2.40x4bc9No error (0)adobetarget.data.adobedc.net63.140.39.22A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:42.008932114 CEST1.1.1.1192.168.2.40x4bc9No error (0)adobetarget.data.adobedc.net63.140.38.55A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:42.008932114 CEST1.1.1.1192.168.2.40x4bc9No error (0)adobetarget.data.adobedc.net63.140.39.15A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:42.008932114 CEST1.1.1.1192.168.2.40x4bc9No error (0)adobetarget.data.adobedc.net63.140.38.138A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:42.008932114 CEST1.1.1.1192.168.2.40x4bc9No error (0)adobetarget.data.adobedc.net63.140.38.236A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:42.008932114 CEST1.1.1.1192.168.2.40x4bc9No error (0)adobetarget.data.adobedc.net63.140.38.111A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:42.008932114 CEST1.1.1.1192.168.2.40x4bc9No error (0)adobetarget.data.adobedc.net63.140.39.117A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:42.023195028 CEST1.1.1.1192.168.2.40x65f2No error (0)microsoftmscompoc.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:42.709199905 CEST1.1.1.1192.168.2.40x491cNo error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:42.744287014 CEST1.1.1.1192.168.2.40x2e78No error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:46.478198051 CEST1.1.1.1192.168.2.40x6892No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:46.493254900 CEST1.1.1.1192.168.2.40xc53eNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:50.940464973 CEST1.1.1.1192.168.2.40x70b9No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:50.940464973 CEST1.1.1.1192.168.2.40x70b9No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:51.508585930 CEST1.1.1.1192.168.2.40x4ff5No error (0)aka.ms104.94.110.183A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:52.449181080 CEST1.1.1.1192.168.2.40xc41aNo error (0)build2024-prod-eastus.azurewebsites.netwaws-prod-blu-335.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:52.449181080 CEST1.1.1.1192.168.2.40xc41aNo error (0)waws-prod-blu-335.sip.azurewebsites.windows.netwaws-prod-blu-335-6f1c.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:52.453413010 CEST1.1.1.1192.168.2.40x92b3No error (0)build2024-prod-eastus.azurewebsites.netwaws-prod-blu-335.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:52.453413010 CEST1.1.1.1192.168.2.40x92b3No error (0)waws-prod-blu-335.sip.azurewebsites.windows.netwaws-prod-blu-335-6f1c.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:53.306389093 CEST1.1.1.1192.168.2.40x12cNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:53.348848104 CEST1.1.1.1192.168.2.40x59ffNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:53.348848104 CEST1.1.1.1192.168.2.40x59ffNo error (0)shed.dual-low.part-0013.t-0009.t-msedge.netpart-0013.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:53.348848104 CEST1.1.1.1192.168.2.40x59ffNo error (0)part-0013.t-0009.t-msedge.net13.107.246.41A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:53.348848104 CEST1.1.1.1192.168.2.40x59ffNo error (0)part-0013.t-0009.t-msedge.net13.107.213.41A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:53.358577013 CEST1.1.1.1192.168.2.40x88eaNo error (0)medius-vnet.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:53.371714115 CEST1.1.1.1192.168.2.40x6715No error (0)medius-vnet.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:53.371714115 CEST1.1.1.1192.168.2.40x6715No error (0)shed.dual-low.part-0012.t-0009.t-msedge.netpart-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:53.371714115 CEST1.1.1.1192.168.2.40x6715No error (0)part-0012.t-0009.t-msedge.net13.107.246.40A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:53.371714115 CEST1.1.1.1192.168.2.40x6715No error (0)part-0012.t-0009.t-msedge.net13.107.213.40A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:53.372056961 CEST1.1.1.1192.168.2.40xfc57No error (0)mediusimg.event.microsoft.com.edgekey.net.globalredir.akadns88.nete40732.dscb.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:53.372067928 CEST1.1.1.1192.168.2.40x79b0No error (0)mediusimg.event.microsoft.com.edgekey.net.globalredir.akadns88.nete40732.dscb.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:53.375387907 CEST1.1.1.1192.168.2.40x83ebNo error (0)marketingsites-prod-enatfdbqbphtgfh7.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:53.385075092 CEST1.1.1.1192.168.2.40x801aNo error (0)build2024-prod-eastus-api.azurewebsites.netwaws-prod-blu-335.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:53.385075092 CEST1.1.1.1192.168.2.40x801aNo error (0)waws-prod-blu-335.sip.azurewebsites.windows.netwaws-prod-blu-335-6f1c.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:53.392729044 CEST1.1.1.1192.168.2.40xfaabNo error (0)build2024-prod-eastus-api.azurewebsites.netwaws-prod-blu-335.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:53.392729044 CEST1.1.1.1192.168.2.40xfaabNo error (0)waws-prod-blu-335.sip.azurewebsites.windows.netwaws-prod-blu-335-6f1c.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:53.394387960 CEST1.1.1.1192.168.2.40x2513No error (0)marketingsites-prod-enatfdbqbphtgfh7.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:53.394387960 CEST1.1.1.1192.168.2.40x2513No error (0)shed.dual-low.part-0013.t-0009.t-msedge.netpart-0013.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:53.394387960 CEST1.1.1.1192.168.2.40x2513No error (0)part-0013.t-0009.t-msedge.net13.107.246.41A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:53.394387960 CEST1.1.1.1192.168.2.40x2513No error (0)part-0013.t-0009.t-msedge.net13.107.213.41A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:53.488090992 CEST1.1.1.1192.168.2.40x8bd2No error (0)mem.gfx.msamcdnmsftuswe.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:53.488090992 CEST1.1.1.1192.168.2.40x8bd2No error (0)shed.dual-low.part-0013.t-0009.t-msedge.netpart-0013.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:53.488090992 CEST1.1.1.1192.168.2.40x8bd2No error (0)part-0013.t-0009.t-msedge.net13.107.213.41A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:53.488090992 CEST1.1.1.1192.168.2.40x8bd2No error (0)part-0013.t-0009.t-msedge.net13.107.246.41A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:53.488701105 CEST1.1.1.1192.168.2.40x5c81No error (0)mem.gfx.msamcdnmsftuswe.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:55.193793058 CEST1.1.1.1192.168.2.40x8b19No error (0)build2024-prod-eastus-api-v2.azurewebsites.netwaws-prod-blu-335.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:55.193793058 CEST1.1.1.1192.168.2.40x8b19No error (0)waws-prod-blu-335.sip.azurewebsites.windows.netwaws-prod-blu-335-6f1c.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:55.214405060 CEST1.1.1.1192.168.2.40x95a0No error (0)build2024-prod-eastus-api-v2.azurewebsites.netwaws-prod-blu-335.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:55.214405060 CEST1.1.1.1192.168.2.40x95a0No error (0)waws-prod-blu-335.sip.azurewebsites.windows.netwaws-prod-blu-335-6f1c.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:56.721561909 CEST1.1.1.1192.168.2.40xceb1No error (0)mediusimg.event.microsoft.com.edgekey.net.globalredir.akadns88.nete40732.dscb.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:56.727421999 CEST1.1.1.1192.168.2.40x65d1No error (0)mediusimg.event.microsoft.com.edgekey.net.globalredir.akadns88.nete40732.dscb.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:57.222040892 CEST1.1.1.1192.168.2.40xfdc3No error (0)build2024-prod-eastus-api-v2.azurewebsites.netwaws-prod-blu-335.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:57.222040892 CEST1.1.1.1192.168.2.40xfdc3No error (0)waws-prod-blu-335.sip.azurewebsites.windows.netwaws-prod-blu-335-6f1c.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:57.222179890 CEST1.1.1.1192.168.2.40xf93dNo error (0)build2024-prod-eastus-api-v2.azurewebsites.netwaws-prod-blu-335.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:57.222179890 CEST1.1.1.1192.168.2.40xf93dNo error (0)waws-prod-blu-335.sip.azurewebsites.windows.netwaws-prod-blu-335-6f1c.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:57.343123913 CEST1.1.1.1192.168.2.40x945aNo error (0)build2024-prod-eastus.azurewebsites.netwaws-prod-blu-335.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:57.343123913 CEST1.1.1.1192.168.2.40x945aNo error (0)waws-prod-blu-335.sip.azurewebsites.windows.netwaws-prod-blu-335-6f1c.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:57.429459095 CEST1.1.1.1192.168.2.40x9bb9No error (0)build2024-prod-eastus.azurewebsites.netwaws-prod-blu-335.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:57.429459095 CEST1.1.1.1192.168.2.40x9bb9No error (0)waws-prod-blu-335.sip.azurewebsites.windows.netwaws-prod-blu-335-6f1c.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:58.772651911 CEST1.1.1.1192.168.2.40x787No error (0)dc.services.visualstudio.comdc.applicationinsights.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:58.772651911 CEST1.1.1.1192.168.2.40x787No error (0)dc.applicationinsights.azure.comglobal.in.ai.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:58.772651911 CEST1.1.1.1192.168.2.40x787No error (0)global.in.ai.monitor.azure.comglobal.in.ai.privatelink.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:58.772651911 CEST1.1.1.1192.168.2.40x787No error (0)global.in.ai.privatelink.monitor.azure.comdc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:58.772651911 CEST1.1.1.1192.168.2.40x787No error (0)eastus-global.in.applicationinsights.azure.comgig-ai-prod-eastus-global.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:58.773324013 CEST1.1.1.1192.168.2.40xf375No error (0)dc.services.visualstudio.comdc.applicationinsights.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:58.773324013 CEST1.1.1.1192.168.2.40xf375No error (0)dc.applicationinsights.azure.comglobal.in.ai.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:58.773324013 CEST1.1.1.1192.168.2.40xf375No error (0)global.in.ai.monitor.azure.comglobal.in.ai.privatelink.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:58.773324013 CEST1.1.1.1192.168.2.40xf375No error (0)global.in.ai.privatelink.monitor.azure.comdc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:58.773324013 CEST1.1.1.1192.168.2.40xf375No error (0)eastus-global.in.applicationinsights.azure.comgig-ai-prod-eastus-global.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:58.869448900 CEST1.1.1.1192.168.2.40x4301No error (0)msfteventsb2c.b2clogin.comprda.aadg.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:58.878451109 CEST1.1.1.1192.168.2.40x8281No error (0)msfteventsb2c.b2clogin.comprda.aadg.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:59.574583054 CEST1.1.1.1192.168.2.40x9464No error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:59.575274944 CEST1.1.1.1192.168.2.40xd64No error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:59.575309038 CEST1.1.1.1192.168.2.40xe454No error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:05:59.575669050 CEST1.1.1.1192.168.2.40x6153No error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:00.147006035 CEST1.1.1.1192.168.2.40x9115No error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:00.147624016 CEST1.1.1.1192.168.2.40x6b10No error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:00.233966112 CEST1.1.1.1192.168.2.40x13caNo error (0)dc.services.visualstudio.comdc.applicationinsights.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:00.233966112 CEST1.1.1.1192.168.2.40x13caNo error (0)dc.applicationinsights.azure.comglobal.in.ai.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:00.233966112 CEST1.1.1.1192.168.2.40x13caNo error (0)global.in.ai.monitor.azure.comglobal.in.ai.privatelink.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:00.233966112 CEST1.1.1.1192.168.2.40x13caNo error (0)global.in.ai.privatelink.monitor.azure.comdc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:00.233966112 CEST1.1.1.1192.168.2.40x13caNo error (0)eastus-global.in.applicationinsights.azure.comgig-ai-prod-eastus-global.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:00.234699965 CEST1.1.1.1192.168.2.40xe628No error (0)dc.services.visualstudio.comdc.applicationinsights.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:00.234699965 CEST1.1.1.1192.168.2.40xe628No error (0)dc.applicationinsights.azure.comglobal.in.ai.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:00.234699965 CEST1.1.1.1192.168.2.40xe628No error (0)global.in.ai.monitor.azure.comglobal.in.ai.privatelink.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:00.234699965 CEST1.1.1.1192.168.2.40xe628No error (0)global.in.ai.privatelink.monitor.azure.comdc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:00.234699965 CEST1.1.1.1192.168.2.40xe628No error (0)eastus-global.in.applicationinsights.azure.comgig-ai-prod-eastus-global.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:02.397062063 CEST1.1.1.1192.168.2.40x906eNo error (0)build2024-prod-east-us-signalr-function.azurewebsites.nethosts.build2024-prod-east-us-signalr-function.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:02.397062063 CEST1.1.1.1192.168.2.40x906eNo error (0)hosts.build2024-prod-east-us-signalr-function.azurewebsites.net20.119.16.10A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:02.404074907 CEST1.1.1.1192.168.2.40x9deaNo error (0)build2024-prod-eastus-api.azurewebsites.netwaws-prod-blu-335.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:02.404074907 CEST1.1.1.1192.168.2.40x9deaNo error (0)waws-prod-blu-335.sip.azurewebsites.windows.netwaws-prod-blu-335-6f1c.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:02.409128904 CEST1.1.1.1192.168.2.40xdbdcNo error (0)build2024-prod-east-us-signalr-function.azurewebsites.nethosts.build2024-prod-east-us-signalr-function.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:02.411416054 CEST1.1.1.1192.168.2.40xe08aNo error (0)build2024-prod-eastus-api.azurewebsites.netwaws-prod-blu-335.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:02.411416054 CEST1.1.1.1192.168.2.40xe08aNo error (0)waws-prod-blu-335.sip.azurewebsites.windows.netwaws-prod-blu-335-6f1c.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:03.249783039 CEST1.1.1.1192.168.2.40x7c51No error (0)msfteventsb2c.b2clogin.comprda.aadg.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:03.250092983 CEST1.1.1.1192.168.2.40xe2cdNo error (0)msfteventsb2c.b2clogin.comprda.aadg.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:03.327785969 CEST1.1.1.1192.168.2.40x291fNo error (0)msfteventsb2c.b2clogin.comprda.aadg.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:03.334554911 CEST1.1.1.1192.168.2.40x476aNo error (0)msfteventsb2c.b2clogin.comprda.aadg.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:03.869736910 CEST1.1.1.1192.168.2.40x1726No error (0)build2024-prod-east-us-signalr.service.signalr.net20.88.155.27A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:03.881612062 CEST1.1.1.1192.168.2.40x1114No error (0)build2024-prod-east-us-signalr-function.azurewebsites.nethosts.build2024-prod-east-us-signalr-function.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:03.892534971 CEST1.1.1.1192.168.2.40x80c0No error (0)build2024-prod-east-us-signalr-function.azurewebsites.nethosts.build2024-prod-east-us-signalr-function.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:03.892534971 CEST1.1.1.1192.168.2.40x80c0No error (0)hosts.build2024-prod-east-us-signalr-function.azurewebsites.net20.119.16.10A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:04.175574064 CEST1.1.1.1192.168.2.40x7ba5No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:04.175574064 CEST1.1.1.1192.168.2.40x7ba5No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:05.056529999 CEST1.1.1.1192.168.2.40xfcdNo error (0)build2024-prod-east-us-signalr.service.signalr.net20.88.155.27A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:06.607256889 CEST1.1.1.1192.168.2.40x704No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:06.607256889 CEST1.1.1.1192.168.2.40x704No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:06.607256889 CEST1.1.1.1192.168.2.40x704No error (0)shed.dual-low.part-0013.t-0009.t-msedge.netpart-0013.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:06.607256889 CEST1.1.1.1192.168.2.40x704No error (0)part-0013.t-0009.t-msedge.net13.107.213.41A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:06.607256889 CEST1.1.1.1192.168.2.40x704No error (0)part-0013.t-0009.t-msedge.net13.107.246.41A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:06.608489037 CEST1.1.1.1192.168.2.40x9584No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:06.608489037 CEST1.1.1.1192.168.2.40x9584No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:10.268156052 CEST1.1.1.1192.168.2.40x9476No error (0)a.clarity.msvmss-clarity-ingest-eus-d.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:10.268651962 CEST1.1.1.1192.168.2.40x1fbaNo error (0)a.clarity.msvmss-clarity-ingest-eus-d.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:24.571105957 CEST1.1.1.1192.168.2.40x719dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:24.571105957 CEST1.1.1.1192.168.2.40x719dNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:29.951870918 CEST1.1.1.1192.168.2.40x4767No error (0)learn-video.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:29.968766928 CEST1.1.1.1192.168.2.40xad83No error (0)learn-video.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:29.968766928 CEST1.1.1.1192.168.2.40xad83No error (0)shed.dual-low.part-0013.t-0009.t-msedge.netpart-0013.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:29.968766928 CEST1.1.1.1192.168.2.40xad83No error (0)part-0013.t-0009.t-msedge.net13.107.246.41A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:29.968766928 CEST1.1.1.1192.168.2.40xad83No error (0)part-0013.t-0009.t-msedge.net13.107.213.41A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:30.924854040 CEST1.1.1.1192.168.2.40x6a61No error (0)aka.ms23.54.202.151A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:39.006361008 CEST1.1.1.1192.168.2.40x92a2No error (0)js.monitor.azure.comaijscdn2.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:39.006361008 CEST1.1.1.1192.168.2.40x92a2No error (0)shed.dual-low.part-0029.t-0009.t-msedge.netpart-0029.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:39.006361008 CEST1.1.1.1192.168.2.40x92a2No error (0)part-0029.t-0009.t-msedge.net13.107.213.57A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:39.006361008 CEST1.1.1.1192.168.2.40x92a2No error (0)part-0029.t-0009.t-msedge.net13.107.246.57A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:39.006814003 CEST1.1.1.1192.168.2.40x4535No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:39.006814003 CEST1.1.1.1192.168.2.40x4535No error (0)shed.dual-low.part-0013.t-0009.t-msedge.netpart-0013.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:39.006814003 CEST1.1.1.1192.168.2.40x4535No error (0)part-0013.t-0009.t-msedge.net13.107.246.41A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:39.006814003 CEST1.1.1.1192.168.2.40x4535No error (0)part-0013.t-0009.t-msedge.net13.107.213.41A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:39.007025957 CEST1.1.1.1192.168.2.40xb1bfNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:39.035247087 CEST1.1.1.1192.168.2.40x4abfNo error (0)js.monitor.azure.comaijscdn2.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:39.675997972 CEST1.1.1.1192.168.2.40x517eNo error (0)mscom.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:39.675997972 CEST1.1.1.1192.168.2.40x517eNo error (0)gslb-2.demdex.netedge-va6.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:39.675997972 CEST1.1.1.1192.168.2.40x517eNo error (0)edge-va6.demdex.netdcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:39.676011086 CEST1.1.1.1192.168.2.40x40fdNo error (0)mscom.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:39.676011086 CEST1.1.1.1192.168.2.40x40fdNo error (0)gslb-2.demdex.netedge-va6.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:39.676011086 CEST1.1.1.1192.168.2.40x40fdNo error (0)edge-va6.demdex.netdcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:39.676011086 CEST1.1.1.1192.168.2.40x40fdNo error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com34.236.6.138A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:39.676011086 CEST1.1.1.1192.168.2.40x40fdNo error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com52.202.174.146A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:39.676011086 CEST1.1.1.1192.168.2.40x40fdNo error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com18.233.26.246A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:39.676011086 CEST1.1.1.1192.168.2.40x40fdNo error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com54.167.155.45A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:39.676011086 CEST1.1.1.1192.168.2.40x40fdNo error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com44.198.199.61A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:39.676011086 CEST1.1.1.1192.168.2.40x40fdNo error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com3.210.17.65A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:39.676011086 CEST1.1.1.1192.168.2.40x40fdNo error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com3.215.251.248A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:39.676011086 CEST1.1.1.1192.168.2.40x40fdNo error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com52.0.46.206A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:39.676990986 CEST1.1.1.1192.168.2.40xd77aNo error (0)microsoftmscompoc.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:39.676990986 CEST1.1.1.1192.168.2.40xd77aNo error (0)adobetarget.data.adobedc.net63.140.39.248A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:39.676990986 CEST1.1.1.1192.168.2.40xd77aNo error (0)adobetarget.data.adobedc.net63.140.39.15A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:39.676990986 CEST1.1.1.1192.168.2.40xd77aNo error (0)adobetarget.data.adobedc.net63.140.39.72A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:39.676990986 CEST1.1.1.1192.168.2.40xd77aNo error (0)adobetarget.data.adobedc.net63.140.38.210A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:39.676990986 CEST1.1.1.1192.168.2.40xd77aNo error (0)adobetarget.data.adobedc.net63.140.38.111A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:39.676990986 CEST1.1.1.1192.168.2.40xd77aNo error (0)adobetarget.data.adobedc.net63.140.39.240A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:39.676990986 CEST1.1.1.1192.168.2.40xd77aNo error (0)adobetarget.data.adobedc.net63.140.38.55A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:39.676990986 CEST1.1.1.1192.168.2.40xd77aNo error (0)adobetarget.data.adobedc.net63.140.39.22A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:39.676990986 CEST1.1.1.1192.168.2.40xd77aNo error (0)adobetarget.data.adobedc.net63.140.39.35A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:39.676990986 CEST1.1.1.1192.168.2.40xd77aNo error (0)adobetarget.data.adobedc.net63.140.39.130A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:39.678217888 CEST1.1.1.1192.168.2.40x1d6eNo error (0)microsoftmscompoc.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:39.678217888 CEST1.1.1.1192.168.2.40x1d6eNo error (0)adobetarget.data.adobedc.net63.140.39.82A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:39.678217888 CEST1.1.1.1192.168.2.40x1d6eNo error (0)adobetarget.data.adobedc.net63.140.39.93A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:39.678217888 CEST1.1.1.1192.168.2.40x1d6eNo error (0)adobetarget.data.adobedc.net63.140.39.72A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:39.678217888 CEST1.1.1.1192.168.2.40x1d6eNo error (0)adobetarget.data.adobedc.net63.140.39.150A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:39.678217888 CEST1.1.1.1192.168.2.40x1d6eNo error (0)adobetarget.data.adobedc.net63.140.38.112A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:39.678217888 CEST1.1.1.1192.168.2.40x1d6eNo error (0)adobetarget.data.adobedc.net63.140.39.130A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:39.678217888 CEST1.1.1.1192.168.2.40x1d6eNo error (0)adobetarget.data.adobedc.net63.140.39.224A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:39.678217888 CEST1.1.1.1192.168.2.40x1d6eNo error (0)adobetarget.data.adobedc.net63.140.39.248A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:39.678217888 CEST1.1.1.1192.168.2.40x1d6eNo error (0)adobetarget.data.adobedc.net63.140.38.91A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:39.678217888 CEST1.1.1.1192.168.2.40x1d6eNo error (0)adobetarget.data.adobedc.net63.140.38.217A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:39.693480015 CEST1.1.1.1192.168.2.40x83d4No error (0)microsoftmscompoc.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:39.713781118 CEST1.1.1.1192.168.2.40xe5bdNo error (0)microsoftmscompoc.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:43.201802015 CEST1.1.1.1192.168.2.40xedd7No error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:43.234551907 CEST1.1.1.1192.168.2.40xc229No error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:44.815895081 CEST1.1.1.1192.168.2.40x45feNo error (0)microsoftwindows.112.2o7.net63.140.39.150A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:44.815895081 CEST1.1.1.1192.168.2.40x45feNo error (0)microsoftwindows.112.2o7.net63.140.38.112A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:44.815895081 CEST1.1.1.1192.168.2.40x45feNo error (0)microsoftwindows.112.2o7.net63.140.38.91A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:44.815895081 CEST1.1.1.1192.168.2.40x45feNo error (0)microsoftwindows.112.2o7.net63.140.39.224A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:44.815895081 CEST1.1.1.1192.168.2.40x45feNo error (0)microsoftwindows.112.2o7.net63.140.39.248A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:44.815895081 CEST1.1.1.1192.168.2.40x45feNo error (0)microsoftwindows.112.2o7.net63.140.39.130A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:44.815895081 CEST1.1.1.1192.168.2.40x45feNo error (0)microsoftwindows.112.2o7.net63.140.39.72A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:44.815895081 CEST1.1.1.1192.168.2.40x45feNo error (0)microsoftwindows.112.2o7.net63.140.38.210A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:44.815895081 CEST1.1.1.1192.168.2.40x45feNo error (0)microsoftwindows.112.2o7.net63.140.38.111A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:44.815895081 CEST1.1.1.1192.168.2.40x45feNo error (0)microsoftwindows.112.2o7.net63.140.39.240A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:44.865093946 CEST1.1.1.1192.168.2.40x6a68No error (0)microsoftmscompoc.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:44.865093946 CEST1.1.1.1192.168.2.40x6a68No error (0)adobetarget.data.adobedc.net63.140.38.189A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:44.865093946 CEST1.1.1.1192.168.2.40x6a68No error (0)adobetarget.data.adobedc.net63.140.38.236A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:44.865093946 CEST1.1.1.1192.168.2.40x6a68No error (0)adobetarget.data.adobedc.net63.140.38.132A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:44.865093946 CEST1.1.1.1192.168.2.40x6a68No error (0)adobetarget.data.adobedc.net63.140.39.65A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:44.865093946 CEST1.1.1.1192.168.2.40x6a68No error (0)adobetarget.data.adobedc.net63.140.39.9A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:44.865093946 CEST1.1.1.1192.168.2.40x6a68No error (0)adobetarget.data.adobedc.net63.140.39.82A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:44.865093946 CEST1.1.1.1192.168.2.40x6a68No error (0)adobetarget.data.adobedc.net63.140.39.93A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:44.865093946 CEST1.1.1.1192.168.2.40x6a68No error (0)adobetarget.data.adobedc.net63.140.38.217A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:44.865093946 CEST1.1.1.1192.168.2.40x6a68No error (0)adobetarget.data.adobedc.net63.140.39.150A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:44.865093946 CEST1.1.1.1192.168.2.40x6a68No error (0)adobetarget.data.adobedc.net63.140.38.112A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:44.869921923 CEST1.1.1.1192.168.2.40xd1d4No error (0)microsoftmscompoc.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:48.209284067 CEST1.1.1.1192.168.2.40xa08aNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:48.223339081 CEST1.1.1.1192.168.2.40xb56dNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:48.856992960 CEST1.1.1.1192.168.2.40x11b8No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:48.873661041 CEST1.1.1.1192.168.2.40x6ccbNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:49.496258020 CEST1.1.1.1192.168.2.40x8c9No error (0)amp.azure.net160c1.wpc.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:49.509800911 CEST1.1.1.1192.168.2.40xa90eNo error (0)amp.azure.net160c1.wpc.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:59.263209105 CEST1.1.1.1192.168.2.40xd3adNo error (0)dc.services.visualstudio.comdc.applicationinsights.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:59.263209105 CEST1.1.1.1192.168.2.40xd3adNo error (0)dc.applicationinsights.azure.comglobal.in.ai.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:59.263209105 CEST1.1.1.1192.168.2.40xd3adNo error (0)global.in.ai.monitor.azure.comglobal.in.ai.privatelink.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:59.263209105 CEST1.1.1.1192.168.2.40xd3adNo error (0)global.in.ai.privatelink.monitor.azure.comdc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:59.263209105 CEST1.1.1.1192.168.2.40xd3adNo error (0)eastus-global.in.applicationinsights.azure.comgig-ai-prod-eastus-global.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:59.263704062 CEST1.1.1.1192.168.2.40x57No error (0)dc.services.visualstudio.comdc.applicationinsights.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:59.263704062 CEST1.1.1.1192.168.2.40x57No error (0)dc.applicationinsights.azure.comglobal.in.ai.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:59.263704062 CEST1.1.1.1192.168.2.40x57No error (0)global.in.ai.monitor.azure.comglobal.in.ai.privatelink.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:59.263704062 CEST1.1.1.1192.168.2.40x57No error (0)global.in.ai.privatelink.monitor.azure.comdc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 25, 2024 08:06:59.263704062 CEST1.1.1.1192.168.2.40x57No error (0)eastus-global.in.applicationinsights.azure.comgig-ai-prod-eastus-global.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          • package-microsoft.live
                                                                                                                                                                                          • https:
                                                                                                                                                                                            • js.monitor.azure.com
                                                                                                                                                                                            • wcpstatic.microsoft.com
                                                                                                                                                                                            • target.microsoft.com
                                                                                                                                                                                            • consentdeliveryfd.azurefd.net
                                                                                                                                                                                            • mwf.microsoft.com
                                                                                                                                                                                            • mem.gfx.ms
                                                                                                                                                                                            • build2024-prod-east-us-signalr.service.signalr.net
                                                                                                                                                                                            • www.clarity.ms
                                                                                                                                                                                            • learn-video.azurefd.net
                                                                                                                                                                                            • aka.ms
                                                                                                                                                                                          • fs.microsoft.com
                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          0192.168.2.44973645.77.42.129802000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          Apr 25, 2024 08:05:34.090748072 CEST437OUTGET / HTTP/1.1
                                                                                                                                                                                          Host: package-microsoft.live
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Apr 25, 2024 08:05:34.409754992 CEST168INHTTP/1.1 308 Permanent Redirect
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Location: https://package-microsoft.live/
                                                                                                                                                                                          Server: Caddy
                                                                                                                                                                                          Date: Thu, 25 Apr 2024 06:05:34 GMT
                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          1192.168.2.44973545.77.42.129802000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          Apr 25, 2024 08:06:19.180269957 CEST6OUTData Raw: 00
                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          2192.168.2.44973745.77.42.129802000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          Apr 25, 2024 08:06:19.284483910 CEST6OUTData Raw: 00
                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          0192.168.2.44973845.77.42.1294432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:05:35 UTC665OUTGET / HTTP/1.1
                                                                                                                                                                                          Host: package-microsoft.live
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-25 06:05:35 UTC299INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000
                                                                                                                                                                                          Location: https://learn.microsoft.com/en-us/windows/package-manager/
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          X-Robots-Tag: noindex, nofollow, nosnippet, noarchive
                                                                                                                                                                                          Date: Thu, 25 Apr 2024 06:05:35 GMT
                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                          Connection: close


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          1192.168.2.44974423.46.200.91443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:05:37 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                                          2024-04-25 06:05:37 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                          Server: ECAcc (chd/073D)
                                                                                                                                                                                          X-CID: 11
                                                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                          X-Ms-Region: prod-eus-z1
                                                                                                                                                                                          Cache-Control: public, max-age=176297
                                                                                                                                                                                          Date: Thu, 25 Apr 2024 06:05:37 GMT
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          X-CID: 2


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          2192.168.2.44975013.107.246.414432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:05:37 UTC549OUTGET /scripts/c/ms.jsll-3.min.js HTTP/1.1
                                                                                                                                                                                          Host: js.monitor.azure.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://learn.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-25 06:05:38 UTC960INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Thu, 25 Apr 2024 06:05:38 GMT
                                                                                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                          Content-Length: 185160
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=1800, immutable, no-transform
                                                                                                                                                                                          Last-Modified: Mon, 25 Mar 2024 17:36:27 GMT
                                                                                                                                                                                          ETag: 0x8DC4CF219992427
                                                                                                                                                                                          x-ms-request-id: c7df2a70-701e-0045-0b5b-95cc90000000
                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                          x-ms-meta-jssdkver: 3.2.17
                                                                                                                                                                                          x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.jsll-3.2.17.min.js
                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          x-azure-ref: 20240425T060537Z-16f56cb894fff7nsaw34vw5a9w00000003e0000000001tfw
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-04-25 06:05:38 UTC15424INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 4c 4c 20 53 4b 55 2c 20 33 2e 32 2e 31 37 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 6e 29 74 28 65 78 70 6f 72 74 73 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66
                                                                                                                                                                                          Data Ascii: /*! * 1DS JSLL SKU, 3.2.17 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&def
                                                                                                                                                                                          2024-04-25 06:05:38 UTC16384INData Raw: 39 36 37 32 39 35 7c 33 26 74 29 3e 3e 3e 30 2c 6e 3d 30 29 3b 72 65 74 75 72 6e 20 72 7d 76 61 72 20 57 72 3d 65 2c 47 72 3d 22 32 2e 38 2e 31 38 22 2c 58 72 3d 22 2e 22 2b 4b 72 28 36 29 2c 51 72 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 4a 72 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 5b 4d 5d 7c 7c 39 3d 3d 3d 65 5b 4d 5d 7c 7c 21 2b 65 5b 4d 5d 7d 66 75 6e 63 74 69 6f 6e 20 59 72 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4d 74 28 65 2b 51 72 2b 2b 2b 28 28 74 3d 76 6f 69 64 20 30 21 3d 3d 74 26 26 74 29 3f 22 2e 22 2b 47 72 3a 70 29 2b 58 72 29 7d 66 75 6e 63 74 69 6f 6e 20 24 72 28 65 29 7b 76 61 72 20 61 3d 7b 69 64 3a 59 72 28 22 5f 61 69 44 61 74 61 2d 22 2b 28 65 7c 7c 70 29 2b 22 2e 22 2b 47 72 29 2c 61 63 63 65 70 74 3a 4a 72 2c 67 65 74 3a 66 75
                                                                                                                                                                                          Data Ascii: 967295|3&t)>>>0,n=0);return r}var Wr=e,Gr="2.8.18",Xr="."+Kr(6),Qr=0;function Jr(e){return 1===e[M]||9===e[M]||!+e[M]}function Yr(e,t){return Mt(e+Qr+++((t=void 0!==t&&t)?"."+Gr:p)+Xr)}function $r(e){var a={id:Yr("_aiData-"+(e||p)+"."+Gr),accept:Jr,get:fu
                                                                                                                                                                                          2024-04-25 06:05:38 UTC16384INData Raw: 2c 68 5b 51 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 4e 26 26 74 6e 28 55 61 29 2c 68 5b 68 65 5d 28 29 26 26 74 6e 28 22 43 6f 72 65 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 69 6e 69 74 69 61 6c 69 7a 65 64 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 63 65 22 29 2c 43 3d 65 7c 7c 7b 7d 2c 68 5b 76 65 5d 3d 43 2c 59 28 65 5b 6d 65 5d 29 26 26 74 6e 28 22 50 6c 65 61 73 65 20 70 72 6f 76 69 64 65 20 69 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 20 6b 65 79 22 29 2c 69 3d 72 2c 68 5b 4c 61 5d 3d 72 3b 65 3d 5a 74 28 43 2e 64 69 73 61 62 6c 65 44 62 67 45 78 74 29 2c 21 30 3d 3d 3d 65 26 26 50 26 26 28 69 5b 49 65 5d 28 50 29 2c 50 3d 6e 75 6c 6c 29 2c 69 26 26 21 50 26 26 21 30 21 3d 3d 65 26 26 28 50 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b
                                                                                                                                                                                          Data Ascii: ,h[Q]=function(e,t,n,r){N&&tn(Ua),h[he]()&&tn("Core should not be initialized more than once"),C=e||{},h[ve]=C,Y(e[me])&&tn("Please provide instrumentation key"),i=r,h[La]=r;e=Zt(C.disableDbgExt),!0===e&&P&&(i[Ie](P),P=null),i&&!P&&!0!==e&&(P=function(e){
                                                                                                                                                                                          2024-04-25 06:05:38 UTC16384INData Raw: 6f 6e 20 4b 73 28 65 29 7b 76 61 72 20 74 2c 6e 3d 6e 75 6c 6c 3b 69 66 28 65 29 74 72 79 7b 65 5b 4c 73 5d 3f 6e 3d 7a 73 28 65 5b 4c 73 5d 29 3a 65 5b 4d 73 5d 26 26 65 5b 4d 73 5d 5b 4c 73 5d 3f 6e 3d 7a 73 28 65 5b 4d 73 5d 5b 4c 73 5d 29 3a 65 2e 65 78 63 65 70 74 69 6f 6e 26 26 65 2e 65 78 63 65 70 74 69 6f 6e 5b 4c 73 5d 3f 6e 3d 7a 73 28 65 2e 65 78 63 65 70 74 69 6f 6e 5b 4c 73 5d 29 3a 6a 73 28 65 29 3f 6e 3d 65 3a 6a 73 28 65 5b 55 73 5d 29 3f 6e 3d 65 5b 55 73 5d 3a 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6f 70 65 72 61 26 26 65 5b 48 73 5d 3f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 65 5b 77 6f 5d 28 22 5c 6e 22 29 2c 72 3d 30 3b 72 3c 6e 5b 68 5d 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 6e 5b 72
                                                                                                                                                                                          Data Ascii: on Ks(e){var t,n=null;if(e)try{e[Ls]?n=zs(e[Ls]):e[Ms]&&e[Ms][Ls]?n=zs(e[Ms][Ls]):e.exception&&e.exception[Ls]?n=zs(e.exception[Ls]):js(e)?n=e:js(e[Us])?n=e[Us]:window&&window.opera&&e[Hs]?n=function(e){for(var t=[],n=e[wo]("\n"),r=0;r<n[h];r++){var i=n[r
                                                                                                                                                                                          2024-04-25 06:05:38 UTC16384INData Raw: 6b 54 72 61 63 65 20 66 61 69 6c 65 64 2c 20 74 72 61 63 65 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 3a 20 22 2b 76 28 72 29 2c 7b 65 78 63 65 70 74 69 6f 6e 3a 73 65 28 72 29 7d 29 7d 7d 2c 53 2e 74 72 61 63 6b 4d 65 74 72 69 63 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 72 79 7b 76 61 72 20 6e 3d 54 63 28 65 2c 74 63 5b 52 63 5d 2c 74 63 5b 4d 63 5d 2c 53 5b 4c 63 5d 28 29 2c 74 29 3b 53 5b 47 5d 5b 55 63 5d 28 6e 29 7d 63 61 74 63 68 28 72 29 7b 64 28 31 2c 33 36 2c 22 74 72 61 63 6b 4d 65 74 72 69 63 20 66 61 69 6c 65 64 2c 20 6d 65 74 72 69 63 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 3a 20 22 2b 76 28 72 29 2c 7b 65 78 63 65 70 74 69 6f 6e 3a 73 65 28 72 29 7d 29 7d 7d 2c 53 5b 56 63 5d 3d 66 75
                                                                                                                                                                                          Data Ascii: kTrace failed, trace will not be collected: "+v(r),{exception:se(r)})}},S.trackMetric=function(e,t){try{var n=Tc(e,tc[Rc],tc[Mc],S[Lc](),t);S[G][Uc](n)}catch(r){d(1,36,"trackMetric failed, metric will not be collected: "+v(r),{exception:se(r)})}},S[Vc]=fu
                                                                                                                                                                                          2024-04-25 06:05:38 UTC16384INData Raw: 7c 4c 74 28 72 2c 22 2f 22 29 29 26 26 28 61 2e 73 79 6e 63 3d 33 29 29 2c 65 26 26 28 61 2e 74 61 72 67 65 74 55 72 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 22 3b 73 77 69 74 63 68 28 74 2e 74 61 67 4e 61 6d 65 29 7b 63 61 73 65 22 41 22 3a 63 61 73 65 22 41 52 45 41 22 3a 65 3d 74 2e 68 72 65 66 7c 7c 22 22 3b 62 72 65 61 6b 3b 63 61 73 65 22 49 4d 47 22 3a 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 29 7b 76 61 72 20 65 3d 4d 75 28 74 2c 4c 75 29 3b 69 66 28 65 26 26 31 3d 3d 3d 65 2e 6c 65 6e 67 74 68 29 7b 69 66 28 65 5b 30 5d 2e 68 72 65 66 29 72 65 74 75 72 6e 20 65 5b 30 5d 2e 68 72 65 66 3b 69 66 28 65 5b 30 5d 2e 73 72 63 29 72 65 74 75 72 6e 20 65 5b 30 5d 2e 73 72 63 7d 7d 72 65 74 75 72 6e 22 22 7d 28 29 3b 62 72
                                                                                                                                                                                          Data Ascii: |Lt(r,"/"))&&(a.sync=3)),e&&(a.targetUri=function(t){var e="";switch(t.tagName){case"A":case"AREA":e=t.href||"";break;case"IMG":e=function(){if(t){var e=Mu(t,Lu);if(e&&1===e.length){if(e[0].href)return e[0].href;if(e[0].src)return e[0].src}}return""}();br
                                                                                                                                                                                          2024-04-25 06:05:38 UTC16384INData Raw: 72 79 28 65 2c 74 29 7d 2c 66 2e 74 72 61 63 6b 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 29 7b 6e 2e 6c 61 74 65 6e 63 79 3d 6e 2e 6c 61 74 65 6e 63 79 7c 7c 31 2c 6e 2e 62 61 73 65 44 61 74 61 3d 6e 2e 62 61 73 65 44 61 74 61 7c 7c 7b 7d 2c 6e 2e 64 61 74 61 3d 6e 2e 64 61 74 61 7c 7c 7b 7d 2c 75 65 28 65 29 26 26 65 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6e 2e 64 61 74 61 5b 65 5d 3d 74 7d 29 2c 66 2e 63 6f 72 65 2e 74 72 61 63 6b 28 6e 29 7d 2c 66 2e 74 72 61 63 6b 50 61 67 65 56 69 65 77 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 49 2e 5f 72 65 63 6f 72 64 54 69 6d 65 53 70 61 6e 28 22 64 77 65 6c 6c 54 69 6d 65 22 2c 21 31 29 2c 54 2e 76 3d 30 2c 69 3d 21 31 2c 66 2e 69 64 2e 69 6e 69 74 69 61 6c 69 7a 65 49 64 73 28 29
                                                                                                                                                                                          Data Ascii: ry(e,t)},f.trackEvent=function(n,e){n.latency=n.latency||1,n.baseData=n.baseData||{},n.data=n.data||{},ue(e)&&ee(e,function(e,t){n.data[e]=t}),f.core.track(n)},f.trackPageView=function(e,t){I._recordTimeSpan("dwellTime",!1),T.v=0,i=!1,f.id.initializeIds()
                                                                                                                                                                                          2024-04-25 06:05:38 UTC16384INData Raw: 65 72 43 61 73 65 28 29 3d 3d 69 29 7b 6e 3d 21 30 3b 62 72 65 61 6b 7d 7d 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 56 66 28 65 2c 74 2c 6e 2c 72 29 7b 74 26 26 6e 26 26 30 3c 6e 2e 6c 65 6e 67 74 68 26 26 28 72 26 26 4f 66 5b 74 5d 3f 28 65 2e 68 64 72 73 5b 4f 66 5b 74 5d 5d 3d 6e 2c 65 2e 75 73 65 48 64 72 73 3d 21 30 29 3a 65 2e 75 72 6c 2b 3d 22 26 22 2b 74 2b 22 3d 22 2b 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 48 66 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 26 26 28 48 74 28 74 29 3f 65 3d 5b 74 5d 2e 63 6f 6e 63 61 74 28 65 29 3a 46 28 74 29 26 26 28 65 3d 74 2e 63 6f 6e 63 61 74 28 65 29 29 29 2c 65 7d 4d 66 28 63 66 2c 63 66 2c 21 31 29 2c 4d 66 28 6e 66 2c 6e 66 29 2c 4d 66 28 72 66 2c 22 43 6c 69 65 6e 74 2d 49 64 22 29 2c 4d 66 28
                                                                                                                                                                                          Data Ascii: erCase()==i){n=!0;break}}}return n}function Vf(e,t,n,r){t&&n&&0<n.length&&(r&&Of[t]?(e.hdrs[Of[t]]=n,e.useHdrs=!0):e.url+="&"+t+"="+n)}function Hf(e,t){return t&&(Ht(t)?e=[t].concat(e):F(t)&&(e=t.concat(e))),e}Mf(cf,cf,!1),Mf(nf,nf),Mf(rf,"Client-Id"),Mf(
                                                                                                                                                                                          2024-04-25 06:05:38 UTC16384INData Raw: 61 74 68 2e 63 65 69 6c 28 72 29 2a 74 5b 31 5d 29 2c 30 3c 3d 6e 26 26 30 3c 3d 74 5b 31 5d 26 26 6e 3e 74 5b 31 5d 26 26 28 6e 3d 74 5b 31 5d 29 2c 74 2e 70 75 73 68 28 6e 29 2c 42 5b 65 5d 3d 74 29 7d 29 7d 2c 6c 2e 66 6c 75 73 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 21 30 29 2c 55 7c 7c 28 6e 3d 6e 7c 7c 31 2c 65 3f 6e 75 6c 6c 3d 3d 4c 3f 28 63 28 29 2c 6d 28 31 2c 30 2c 6e 29 2c 4c 3d 73 28 66 75 6e 63 74 69 6f 6e 28 29 7b 4c 3d 6e 75 6c 6c 2c 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 61 28 31 2c 30 2c 74 29 2c 76 28 29 2c 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 44 2e 69 73 43 6f 6d 70 6c 65 74 65 6c 79 49 64 6c 65 28 29 3f 65 28 29 3a 4c 3d 73 28 66 75 6e 63 74 69 6f 6e 28 29 7b 4c
                                                                                                                                                                                          Data Ascii: ath.ceil(r)*t[1]),0<=n&&0<=t[1]&&n>t[1]&&(n=t[1]),t.push(n),B[e]=t)})},l.flush=function(e,t,n){void 0===e&&(e=!0),U||(n=n||1,e?null==L?(c(),m(1,0,n),L=s(function(){L=null,function r(e,t){a(1,0,t),v(),function n(e){D.isCompletelyIdle()?e():L=s(function(){L
                                                                                                                                                                                          2024-04-25 06:05:38 UTC16384INData Raw: 28 29 7d 7d 29 2c 65 7d 74 28 73 70 2c 61 70 3d 43 74 29 2c 73 70 2e 5f 5f 69 65 44 79 6e 3d 31 3b 76 61 72 20 63 70 3d 73 70 3b 66 75 6e 63 74 69 6f 6e 20 75 70 28 74 29 7b 76 61 72 20 6e 3d 70 6f 28 29 2c 72 3d 74 61 28 29 3b 72 65 28 75 70 2c 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 67 65 74 54 72 61 63 65 49 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 26 26 74 2e 67 65 74 54 72 61 63 65 43 74 78 26 26 74 2e 67 65 74 54 72 61 63 65 43 74 78 28 29 2e 67 65 74 54 72 61 63 65 49 64 28 29 7c 7c 72 7d 2c 65 2e 67 65 74 4c 61 73 74 50 61 67 65 56 69 65 77 49 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 7d 75 70 2e 5f 5f 69 65 44 79 6e 3d 31 3b 76 61 72 20 6c 70 3d 75 70 2c 66 70 3d 22 64 75 72 61
                                                                                                                                                                                          Data Ascii: ()}}),e}t(sp,ap=Ct),sp.__ieDyn=1;var cp=sp;function up(t){var n=po(),r=ta();re(up,this,function(e){e.getTraceId=function(){return t&&t.getTraceCtx&&t.getTraceCtx().getTraceId()||r},e.getLastPageViewId=function(){return n}})}up.__ieDyn=1;var lp=up,fp="dura


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          3192.168.2.44974913.107.213.704432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:05:37 UTC682OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                                                                                                                                                          Host: wcpstatic.microsoft.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://learn.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
                                                                                                                                                                                          2024-04-25 06:05:37 UTC712INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Thu, 25 Apr 2024 06:05:37 GMT
                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                          Content-Length: 52717
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                          Age: 3410
                                                                                                                                                                                          Cache-Control: max-age=43200
                                                                                                                                                                                          Content-MD5: QT/MdZzBmCG2G2lBgIsptQ==
                                                                                                                                                                                          Etag: 0x8DA85F6F74C6D08
                                                                                                                                                                                          Last-Modified: Wed, 24 Aug 2022 17:34:58 GMT
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                          x-ms-request-id: 87782d18-a01e-009a-7bce-96d09d000000
                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                          x-azure-ref: 20240425T060537Z-16f56cb894fhr8rcrxcb44u4s400000003g00000000000mq
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-04-25 06:05:38 UTC16383INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                          Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e
                                                                                                                                                                                          2024-04-25 06:05:38 UTC16383INData Raw: 61 2d 6c 61 62 65 6c 3d 22 27 2b 69 2e 65 73 63 61 70 65 48 74 6d 6c 28 74 68 69 73 2e 74 65 78 74 52 65 73 6f 75 72 63 65 73 2e 70 72 65 66 65 72 65 6e 63 65 73 44 69 61 6c 6f 67 43 6c 6f 73 65 4c 61 62 65 6c 29 2b 27 22 20 63 6c 61 73 73 3d 22 27 2b 61 2e 63 6c 6f 73 65 4d 6f 64 61 6c 49 63 6f 6e 2b 27 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 3e 26 23 78 32 37 31 35 3b 3c 2f 62 75 74 74 6f 6e 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 72 6f 6c 65 3d 22 64 6f 63 75 6d 65 6e 74 22 20 63 6c 61 73 73 3d 22 27 2b 61 2e 6d 6f 64 61 6c 42 6f 64 79 2b 27 22 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 31 20 63 6c 61 73 73 3d 22 27 2b 61 2e 6d 6f
                                                                                                                                                                                          Data Ascii: a-label="'+i.escapeHtml(this.textResources.preferencesDialogCloseLabel)+'" class="'+a.closeModalIcon+'" tabindex="0">&#x2715;</button>\n <div role="document" class="'+a.modalBody+'">\n <div>\n <h1 class="'+a.mo
                                                                                                                                                                                          2024-04-25 06:05:38 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 7d 2c 65 7d 28 29 2c 64 3d 5b 22 61 72 22 2c 22 68 65 22 2c 22 70 73 22 2c 22 75 72 22 2c 22 66 61 22 2c 22 70 61 22 2c 22 73 64 22 2c 22 74 6b 22 2c 22 75 67 22 2c 22 79 69 22 2c 22 73 79 72 22 2c 22 6b 73 2d 61 72 61 62 22 5d 2c 75 3d 7b 22 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 22 3a 22 23 36 36 36 36 36 36 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 6f 70 61 63 69 74 79 22 3a 22 31 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f
                                                                                                                                                                                          Data Ascii: background-color: "+e["radio-button-disabled-color"]+" !important;\n }"},e}(),d=["ar","he","ps","ur","fa","pa","sd","tk","ug","yi","syr","ks-arab"],u={"close-button-color":"#666666","secondary-button-disabled-opacity":"1","secondary-butto
                                                                                                                                                                                          2024-04-25 06:05:38 UTC3567INData Raw: 28 22 2d 22 29 5b 30 5d 3b 6f 3d 65 2e 73 70 6c 69 74 28 22 2d 22 29 5b 30 5d 3d 3d 3d 6e 7d 72 65 74 75 72 6e 20 6f 7d 28 65 2c 63 29 7d 29 29 3b 73 26 26 30 3d 3d 3d 73 2e 6c 65 6e 67 74 68 26 26 28 65 3d 22 65 6e 2d 55 53 22 29 2c 6f 2e 70 6c 61 63 65 68 6f 6c 64 65 72 45 6c 65 6d 65 6e 74 3d 6c 2c 72 26 26 6f 2e 63 6f 6e 73 65 6e 74 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 73 2e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 28 72 29 2c 6f 2e 73 61 76 65 43 6f 6f 6b 69 65 28 29 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 3d 6e 65 77 20 66 28 21 31 29 2c 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 28 76 6f 69 64 20 30 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 29 2c 6f 2e 69 73 49 6e 69 74 52 65 61 64 79 3d 21 30 2c 74 68 69 73 2e 63 6f 6e 73 65 6e 74 43 68 61 6e
                                                                                                                                                                                          Data Ascii: ("-")[0];o=e.split("-")[0]===n}return o}(e,c)}));s&&0===s.length&&(e="en-US"),o.placeholderElement=l,r&&o.consentChangedCallbacks.registerCallback(r),o.saveCookie(),o.siteConsent=new f(!1),null==n||n(void 0,o.siteConsent),o.isInitReady=!0,this.consentChan


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          4192.168.2.44975223.46.200.91443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:05:38 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                          Range: bytes=0-2147483646
                                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                                          2024-04-25 06:05:38 UTC531INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                          ApiVersion: Distribute 1.1
                                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                          X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                                                                                                                                                                          Cache-Control: public, max-age=176309
                                                                                                                                                                                          Date: Thu, 25 Apr 2024 06:05:38 GMT
                                                                                                                                                                                          Content-Length: 55
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          X-CID: 2
                                                                                                                                                                                          2024-04-25 06:05:38 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          5192.168.2.44976163.140.39.354432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:05:40 UTC914OUTPOST /rest/v1/delivery?client=microsoftmscompoc&sessionId=71fb2f47b0484d84850a549583e27e01&version=2.9.0 HTTP/1.1
                                                                                                                                                                                          Host: target.microsoft.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 995
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://learn.microsoft.com
                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://learn.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; mbox=session#71fb2f47b0484d84850a549583e27e01#1714027000
                                                                                                                                                                                          2024-04-25 06:05:40 UTC995OUTData Raw: 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 62 65 34 63 63 30 65 30 36 37 35 63 34 65 39 37 62 62 31 30 63 33 33 38 36 64 30 64 62 35 37 62 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 63 6c 69 65 6e 74 48 69 6e 74 73 22 3a 7b 22 6d 6f 62 69 6c 65 22 3a 66 61 6c 73 65 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 57 69 6e 64 6f 77 73 22 2c 22 62 72 6f 77 73 65 72 55 41 57 69 74 68 4d 61 6a 6f 72
                                                                                                                                                                                          Data Ascii: {"requestId":"be4cc0e0675c4e97bb10c3386d0db57b","context":{"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","clientHints":{"mobile":false,"platform":"Windows","browserUAWithMajor
                                                                                                                                                                                          2024-04-25 06:05:40 UTC845INHTTP/1.1 200 OK
                                                                                                                                                                                          date: Thu, 25 Apr 2024 06:05:40 GMT
                                                                                                                                                                                          content-type: application/json;charset=UTF-8
                                                                                                                                                                                          vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                                                                                                                                                                          access-control-allow-origin: https://learn.microsoft.com
                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                          x-request-id: 05d74772-a5e7-43f7-a0c2-97384594ddca
                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                          accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List
                                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                          server: jag
                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                          connection: close
                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                          2024-04-25 06:05:40 UTC1539INData Raw: 35 66 37 0d 0a 7b 22 73 74 61 74 75 73 22 3a 32 30 30 2c 22 72 65 71 75 65 73 74 49 64 22 3a 22 62 65 34 63 63 30 65 30 36 37 35 63 34 65 39 37 62 62 31 30 63 33 33 38 36 64 30 64 62 35 37 62 22 2c 22 63 6c 69 65 6e 74 22 3a 22 6d 69 63 72 6f 73 6f 66 74 6d 73 63 6f 6d 70 6f 63 22 2c 22 69 64 22 3a 7b 22 74 6e 74 49 64 22 3a 22 37 31 66 62 32 66 34 37 62 30 34 38 34 64 38 34 38 35 30 61 35 34 39 35 38 33 65 32 37 65 30 31 2e 33 34 5f 30 22 2c 22 74 68 69 72 64 50 61 72 74 79 49 64 22 3a 22 37 34 39 65 65 65 36 30 33 39 63 35 34 38 39 62 39 64 62 33 30 30 30 63 37 61 62 33 66 33 39 39 22 7d 2c 22 65 64 67 65 48 6f 73 74 22 3a 22 6d 62 6f 78 65 64 67 65 33 34 2e 74 74 2e 6f 6d 74 72 64 63 2e 6e 65 74 22 2c 22 70 72 65 66 65 74 63 68 22 3a 7b 7d 2c 22 74 65
                                                                                                                                                                                          Data Ascii: 5f7{"status":200,"requestId":"be4cc0e0675c4e97bb10c3386d0db57b","client":"microsoftmscompoc","id":{"tntId":"71fb2f47b0484d84850a549583e27e01.34_0","thirdPartyId":"749eee6039c5489b9db3000c7ab3f399"},"edgeHost":"mboxedge34.tt.omtrdc.net","prefetch":{},"te


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          6192.168.2.44977963.140.38.1894432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:05:42 UTC707OUTGET /rest/v1/delivery?client=microsoftmscompoc&sessionId=71fb2f47b0484d84850a549583e27e01&version=2.9.0 HTTP/1.1
                                                                                                                                                                                          Host: target.microsoft.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; mbox=session#71fb2f47b0484d84850a549583e27e01#1714027001|PC#71fb2f47b0484d84850a549583e27e01.34_0#1748205141
                                                                                                                                                                                          2024-04-25 06:05:42 UTC450INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                          date: Thu, 25 Apr 2024 06:05:42 GMT
                                                                                                                                                                                          content-type: application/json;charset=UTF-8
                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                          server: jag
                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                          connection: close
                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                          2024-04-25 06:05:42 UTC67INData Raw: 33 64 0d 0a 7b 22 73 74 61 74 75 73 22 3a 34 30 35 2c 22 6d 65 73 73 61 67 65 22 3a 22 52 65 71 75 65 73 74 20 6d 65 74 68 6f 64 20 27 47 45 54 27 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 7d 0d 0a
                                                                                                                                                                                          Data Ascii: 3d{"status":405,"message":"Request method 'GET' not supported"}
                                                                                                                                                                                          2024-04-25 06:05:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          7192.168.2.44979763.140.39.354432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:05:48 UTC1005OUTPOST /rest/v1/delivery?client=microsoftmscompoc&sessionId=71fb2f47b0484d84850a549583e27e01&version=2.9.0 HTTP/1.1
                                                                                                                                                                                          Host: target.microsoft.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 1075
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://learn.microsoft.com
                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://learn.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; MS0=6fa2b837c85544b29140181f1222da91; mbox=session#71fb2f47b0484d84850a549583e27e01#1714027008|PC#71fb2f47b0484d84850a549583e27e01.34_0#1748205141
                                                                                                                                                                                          2024-04-25 06:05:48 UTC1075OUTData Raw: 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 30 30 66 38 66 39 32 30 65 39 62 30 34 39 30 66 39 39 38 61 38 63 34 30 34 66 65 35 32 37 34 38 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 63 6c 69 65 6e 74 48 69 6e 74 73 22 3a 7b 22 6d 6f 62 69 6c 65 22 3a 66 61 6c 73 65 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 57 69 6e 64 6f 77 73 22 2c 22 62 72 6f 77 73 65 72 55 41 57 69 74 68 4d 61 6a 6f 72
                                                                                                                                                                                          Data Ascii: {"requestId":"00f8f920e9b0490f998a8c404fe52748","context":{"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","clientHints":{"mobile":false,"platform":"Windows","browserUAWithMajor
                                                                                                                                                                                          2024-04-25 06:05:48 UTC845INHTTP/1.1 200 OK
                                                                                                                                                                                          date: Thu, 25 Apr 2024 06:05:48 GMT
                                                                                                                                                                                          content-type: application/json;charset=UTF-8
                                                                                                                                                                                          vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                                                                                                                                                                          access-control-allow-origin: https://learn.microsoft.com
                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                          x-request-id: dbda1637-51c2-4bb2-b510-e16d52b783bf
                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                          accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List
                                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                          server: jag
                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                          connection: close
                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                          2024-04-25 06:05:48 UTC1521INData Raw: 35 65 61 0d 0a 7b 22 73 74 61 74 75 73 22 3a 32 30 30 2c 22 72 65 71 75 65 73 74 49 64 22 3a 22 30 30 66 38 66 39 32 30 65 39 62 30 34 39 30 66 39 39 38 61 38 63 34 30 34 66 65 35 32 37 34 38 22 2c 22 63 6c 69 65 6e 74 22 3a 22 6d 69 63 72 6f 73 6f 66 74 6d 73 63 6f 6d 70 6f 63 22 2c 22 69 64 22 3a 7b 22 74 6e 74 49 64 22 3a 22 37 31 66 62 32 66 34 37 62 30 34 38 34 64 38 34 38 35 30 61 35 34 39 35 38 33 65 32 37 65 30 31 2e 33 34 5f 30 22 2c 22 74 68 69 72 64 50 61 72 74 79 49 64 22 3a 22 37 34 39 65 65 65 36 30 33 39 63 35 34 38 39 62 39 64 62 33 30 30 30 63 37 61 62 33 66 33 39 39 22 7d 2c 22 65 64 67 65 48 6f 73 74 22 3a 22 6d 62 6f 78 65 64 67 65 33 34 2e 74 74 2e 6f 6d 74 72 64 63 2e 6e 65 74 22 2c 22 70 72 65 66 65 74 63 68 22 3a 7b 7d 2c 22 74 65
                                                                                                                                                                                          Data Ascii: 5ea{"status":200,"requestId":"00f8f920e9b0490f998a8c404fe52748","client":"microsoftmscompoc","id":{"tntId":"71fb2f47b0484d84850a549583e27e01.34_0","thirdPartyId":"749eee6039c5489b9db3000c7ab3f399"},"edgeHost":"mboxedge34.tt.omtrdc.net","prefetch":{},"te
                                                                                                                                                                                          2024-04-25 06:05:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          8192.168.2.44980163.140.38.1894432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:05:49 UTC745OUTGET /rest/v1/delivery?client=microsoftmscompoc&sessionId=71fb2f47b0484d84850a549583e27e01&version=2.9.0 HTTP/1.1
                                                                                                                                                                                          Host: target.microsoft.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; MS0=6fa2b837c85544b29140181f1222da91; mbox=session#71fb2f47b0484d84850a549583e27e01#1714027009|PC#71fb2f47b0484d84850a549583e27e01.34_0#1748205149
                                                                                                                                                                                          2024-04-25 06:05:49 UTC450INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                          date: Thu, 25 Apr 2024 06:05:49 GMT
                                                                                                                                                                                          content-type: application/json;charset=UTF-8
                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                          server: jag
                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                          connection: close
                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                          2024-04-25 06:05:49 UTC67INData Raw: 33 64 0d 0a 7b 22 73 74 61 74 75 73 22 3a 34 30 35 2c 22 6d 65 73 73 61 67 65 22 3a 22 52 65 71 75 65 73 74 20 6d 65 74 68 6f 64 20 27 47 45 54 27 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 7d 0d 0a
                                                                                                                                                                                          Data Ascii: 3d{"status":405,"message":"Request method 'GET' not supported"}
                                                                                                                                                                                          2024-04-25 06:05:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          9192.168.2.449812104.94.110.1834432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:05:51 UTC691OUTGET /banner_mslearn_tier1?wt.mc_id=build24_t1_learnpromotion_events HTTP/1.1
                                                                                                                                                                                          Host: aka.ms
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-25 06:05:52 UTC488INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                          Server: Kestrel
                                                                                                                                                                                          Location: https://build.microsoft.com?wt.mc_ID=Build2024_esc_corp_bn_oo_bn_msln_mslearn_home
                                                                                                                                                                                          Request-Context: appId=cid-v1:9b037ab9-fa5a-4c09-81bd-41ffa859f01e
                                                                                                                                                                                          X-Response-Cache-Status: True
                                                                                                                                                                                          Expires: Thu, 25 Apr 2024 06:05:52 GMT
                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                          Date: Thu, 25 Apr 2024 06:05:52 GMT
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000 ; includeSubDomains


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          10192.168.2.44981913.107.246.414432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:05:53 UTC592OUTGET /scripts/c/ms.analytics-web-4.min.js HTTP/1.1
                                                                                                                                                                                          Host: js.monitor.azure.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Origin: https://build.microsoft.com
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://build.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-25 06:05:53 UTC967INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Thu, 25 Apr 2024 06:05:53 GMT
                                                                                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                          Content-Length: 155100
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=1800, immutable, no-transform
                                                                                                                                                                                          Last-Modified: Thu, 04 Apr 2024 20:39:53 GMT
                                                                                                                                                                                          ETag: 0x8DC54E761F2A250
                                                                                                                                                                                          x-ms-request-id: fa97b281-b01e-000d-4e1f-964790000000
                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                          x-ms-meta-jssdkver: 4.1.2
                                                                                                                                                                                          x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.analytics-web-4.1.2.min.js
                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          x-azure-ref: 20240425T060553Z-16f56cb894f79wk6x1g9kkehwn00000003cg000000007bvu
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-04-25 06:05:53 UTC15417INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 20 53 44 4b 20 41 6e 61 6c 79 74 69 63 73 20 57 65 62 2c 20 34 2e 31 2e 32 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 74 29 6e 28 65 78 70 6f 72 74 73 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20
                                                                                                                                                                                          Data Ascii: /*! * 1DS JS SDK Analytics Web, 4.1.2 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,n){var t="undefined";if("object"==typeof exports&&typeof module!=t)n(exports);else if("function"==typeof
                                                                                                                                                                                          2024-04-25 06:05:53 UTC16384INData Raw: 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 49 50 72 6f 6d 69 73 65 20 22 2b 6f 28 29 2b 28 73 3f 22 20 2d 20 22 2b 59 72 28 63 29 3a 22 22 29 7d 2c 71 28 74 29 7c 7c 45 65 28 6a 72 2b 22 3a 20 65 78 65 63 75 74 6f 72 20 69 73 20 6e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 20 2d 20 22 2b 59 72 28 74 29 29 2c 67 28 33 2c 30 29 29 3b 74 72 79 7b 74 2e 63 61 6c 6c 28 76 2c 67 28 32 2c 30 29 2c 68 29 7d 63 61 74 63 68 28 6d 29 7b 68 28 6d 29 7d 72 65 74 75 72 6e 20 76 7d 66 75 6e 63 74 69 6f 6e 20 51 72 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 4a 72 28 51 72 2c 28 72 3d 4b 28 74 3d 6e 29 3f 74 3a 30 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 51 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 70 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 72 79 7b 65
                                                                                                                                                                                          Data Ascii: ng=function(){return"IPromise "+o()+(s?" - "+Yr(c):"")},q(t)||Ee(jr+": executor is not a function - "+Yr(t)),g(3,0));try{t.call(v,g(2,0),h)}catch(m){h(m)}return v}function Qr(e,n){return Jr(Qr,(r=K(t=n)?t:0,function(e){Qn(function(){pe(e,function(e){try{e
                                                                                                                                                                                          2024-04-25 06:05:54 UTC16384INData Raw: 6f 26 26 6f 2e 72 6d 28 29 2c 6f 3d 6e 75 6c 6c 2c 69 3d 5b 5d 2c 61 2e 68 26 26 61 2e 68 5b 7a 74 5d 28 29 2c 61 2e 68 3d 6e 75 6c 6c 2c 61 2e 63 62 3d 5b 5d 7d 3b 69 66 28 47 6f 28 69 2c 22 75 6e 6c 6f 61 64 22 2c 6e 75 6c 6c 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 3d 65 5b 69 72 5d 28 6e 29 3b 65 26 26 28 74 3d 74 7c 7c 5b 5d 29 5b 59 5d 28 65 29 7d 29 2c 74 29 72 65 74 75 72 6e 20 5a 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 46 72 28 6e 69 28 74 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 28 29 2c 65 28 29 7d 29 7d 29 3b 72 28 29 7d 7d 29 7d 76 61 72 20 59 6f 3d 22 50 61 72 65 6e 74 43 6f 6e 74 65 78 74 4b 65 79 22 2c 4a 6f 3d 22 43 68 69 6c 64 72 65 6e 43 6f 6e 74 65 78 74 4b 65 79 22 2c 51 6f 3d 28 24 6f 2e 50 61 72 65 6e 74 43
                                                                                                                                                                                          Data Ascii: o&&o.rm(),o=null,i=[],a.h&&a.h[zt](),a.h=null,a.cb=[]};if(Go(i,"unload",null,function(e){e=e[ir](n);e&&(t=t||[])[Y](e)}),t)return Zr(function(e){return Fr(ni(t),function(){r(),e()})});r()}})}var Yo="ParentContextKey",Jo="ChildrenContextKey",Qo=($o.ParentC
                                                                                                                                                                                          2024-04-25 06:05:54 UTC16384INData Raw: 72 79 20 77 69 74 68 20 42 65 61 63 6f 6e 20 41 50 49 2c 20 72 65 74 72 69 65 64 20 77 69 74 68 20 6e 6f 72 6d 61 6c 20 73 65 6e 64 65 72 2e 22 29 29 29 7d 63 61 74 63 68 28 61 29 7b 43 26 26 6d 6f 28 64 2c 22 46 61 69 6c 65 64 20 74 6f 20 73 65 6e 64 20 74 65 6c 65 6d 65 74 72 79 20 75 73 69 6e 67 20 73 65 6e 64 42 65 61 63 6f 6e 20 41 50 49 2e 20 45 78 3a 22 2b 61 65 28 61 29 29 2c 54 28 6e 2c 43 3f 30 3a 34 30 30 2c 7b 7d 2c 22 22 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 72 2c 65 29 7b 76 61 72 20 6e 2c 69 2c 61 2c 6f 3d 74 5b 4d 72 5d 7c 7c 7b 7d 2c 63 3d 28 21 65 26 26 62 26 26 28 6e 3d 5a 72 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 3d 65 2c 61 3d 6e 7d 29 29 2c 43 26 26 65 26 26 74 2e 64 69 73 61 62 6c 65 58 68 72 53 79 6e 63 26 26 28
                                                                                                                                                                                          Data Ascii: ry with Beacon API, retried with normal sender.")))}catch(a){C&&mo(d,"Failed to send telemetry using sendBeacon API. Ex:"+ae(a)),T(n,C?0:400,{},"")}}function s(t,r,e){var n,i,a,o=t[Mr]||{},c=(!e&&b&&(n=Zr(function(e,n){i=e,a=n})),C&&e&&t.disableXhrSync&&(
                                                                                                                                                                                          2024-04-25 06:05:54 UTC16384INData Raw: 46 6c 3d 48 6c 3b 66 75 6e 63 74 69 6f 6e 20 48 6c 28 53 2c 65 2c 77 2c 63 29 7b 76 61 72 20 50 2c 41 2c 61 2c 5f 2c 44 2c 4f 2c 6b 2c 78 2c 52 2c 4d 2c 4c 2c 75 2c 55 2c 56 2c 42 2c 46 2c 48 2c 4b 2c 7a 2c 57 2c 71 2c 47 2c 58 2c 6a 2c 59 2c 4a 2c 51 2c 24 2c 5a 2c 65 65 2c 6e 65 2c 74 65 3d 21 31 3b 76 65 28 48 6c 2c 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 50 3d 6e 75 6c 6c 2c 41 3d 6e 65 77 20 62 6c 2c 61 3d 21 31 2c 5f 3d 6e 65 77 20 79 6c 2c 4d 3d 21 28 44 3d 30 29 2c 4c 3d 5b 5d 2c 75 3d 7b 7d 2c 55 3d 5b 5d 2c 6a 3d 5b 5d 2c 4a 3d 59 3d 58 3d 47 3d 71 3d 57 3d 7a 3d 76 6f 69 64 20 30 2c 5a 3d 4f 6c 28 29 2c 24 3d 4b 3d 48 3d 42 3d 74 65 3d 21 28 51 3d 5b 5d 29 3b 76 61 72 20 73 3d 21 28 6e 65 3d 46 3d 56 3d 52 3d 78 3d 6b 3d 4f 3d 6e 75
                                                                                                                                                                                          Data Ascii: Fl=Hl;function Hl(S,e,w,c){var P,A,a,_,D,O,k,x,R,M,L,u,U,V,B,F,H,K,z,W,q,G,X,j,Y,J,Q,$,Z,ee,ne,te=!1;ve(Hl,this,function(h){P=null,A=new bl,a=!1,_=new yl,M=!(D=0),L=[],u={},U=[],j=[],J=Y=X=G=q=W=z=void 0,Z=Ol(),$=K=H=B=te=!(Q=[]);var s=!(ne=F=V=R=x=k=O=nu
                                                                                                                                                                                          2024-04-25 06:05:54 UTC16384INData Raw: 6c 49 64 3a 5b 31 2c 22 6c 6f 63 61 6c 49 64 22 5d 2c 69 64 3a 5b 32 2c 22 69 64 22 5d 7d 29 2c 24 6c 3d 65 28 7b 6f 73 4e 61 6d 65 3a 5b 30 2c 6f 5d 2c 76 65 72 3a 5b 31 2c 22 76 65 72 22 5d 7d 29 2c 5a 6c 3d 65 28 7b 76 65 72 3a 5b 30 2c 22 76 65 72 22 5d 2c 73 65 71 3a 5b 31 2c 22 73 65 71 22 5d 2c 69 6e 73 74 61 6c 6c 49 64 3a 5b 32 2c 22 69 6e 73 74 61 6c 6c 49 64 22 5d 2c 65 70 6f 63 68 3a 5b 33 2c 22 65 70 6f 63 68 22 5d 7d 29 2c 65 66 3d 65 28 7b 6d 73 66 70 63 3a 5b 30 2c 22 6d 73 66 70 63 22 5d 2c 61 6e 69 64 3a 5b 31 2c 22 61 6e 69 64 22 5d 2c 73 65 72 76 69 63 65 4e 61 6d 65 3a 5b 32 2c 22 73 65 72 76 69 63 65 4e 61 6d 65 22 5d 7d 29 2c 6e 66 3d 65 28 7b 70 6f 70 53 61 6d 70 6c 65 3a 5b 30 2c 22 70 6f 70 53 61 6d 70 6c 65 22 5d 2c 65 76 65 6e
                                                                                                                                                                                          Data Ascii: lId:[1,"localId"],id:[2,"id"]}),$l=e({osName:[0,o],ver:[1,"ver"]}),Zl=e({ver:[0,"ver"],seq:[1,"seq"],installId:[2,"installId"],epoch:[3,"epoch"]}),ef=e({msfpc:[0,"msfpc"],anid:[1,"anid"],serviceName:[2,"serviceName"]}),nf=e({popSample:[0,"popSample"],even
                                                                                                                                                                                          2024-04-25 06:05:54 UTC16384INData Raw: 69 3d 46 65 28 6e 2c 30 2c 31 35 30 29 2c 6d 65 28 65 2c 32 2c 35 37 2c 22 6e 61 6d 65 20 69 73 20 74 6f 6f 20 6c 6f 6e 67 2e 20 20 49 74 20 68 61 73 20 62 65 65 6e 20 74 72 75 6e 63 61 74 65 64 20 74 6f 20 31 35 30 20 63 68 61 72 61 63 74 65 72 73 2e 22 2c 7b 6e 61 6d 65 3a 6e 7d 2c 21 30 29 29 2c 69 7c 7c 6e 29 3b 69 66 28 6f 5b 68 5d 21 3d 3d 61 29 7b 66 6f 72 28 76 61 72 20 63 3d 30 2c 75 3d 6f 3b 74 5b 75 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3b 29 63 2b 2b 2c 75 3d 46 65 28 6f 2c 30 2c 31 34 37 29 2b 48 65 28 72 3d 22 30 30 22 2b 63 2c 72 5b 68 5d 2d 33 29 3b 6f 3d 75 7d 72 65 74 75 72 6e 20 6f 7d 66 75 6e 63 74 69 6f 6e 20 4d 64 28 65 2c 6e 2c 74 29 7b 76 61 72 20 72 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 31 30 32 34
                                                                                                                                                                                          Data Ascii: i=Fe(n,0,150),me(e,2,57,"name is too long. It has been truncated to 150 characters.",{name:n},!0)),i||n);if(o[h]!==a){for(var c=0,u=o;t[u]!==undefined;)c++,u=Fe(o,0,147)+He(r="00"+c,r[h]-3);o=u}return o}function Md(e,n,t){var r;return void 0===t&&(t=1024
                                                                                                                                                                                          2024-04-25 06:05:54 UTC16384INData Raw: 6f 75 74 20 63 61 6c 6c 69 6e 67 20 73 74 6f 70 2e 22 2c 7b 6e 61 6d 65 3a 65 2c 6b 65 79 3a 65 7d 2c 21 30 29 2c 63 5b 65 5d 3d 2b 6e 65 77 20 44 61 74 65 7d 2c 6f 2e 73 74 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 2c 72 29 7b 76 61 72 20 69 3d 63 5b 65 5d 3b 69 73 4e 61 4e 28 69 29 3f 6d 65 28 61 2c 32 2c 36 33 2c 22 73 74 6f 70 20 77 61 73 20 63 61 6c 6c 65 64 20 77 69 74 68 6f 75 74 20 61 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 73 74 61 72 74 2e 22 2c 7b 6e 61 6d 65 3a 65 2c 6b 65 79 3a 65 7d 2c 21 30 29 3a 28 69 3d 57 64 28 69 2c 2b 6e 65 77 20 44 61 74 65 29 2c 6f 2e 61 63 74 69 6f 6e 28 65 2c 6e 2c 69 2c 74 2c 72 29 29 2c 64 65 6c 65 74 65 20 63 5b 65 5d 2c 63 5b 65 5d 3d 75 6e 64 65 66 69 6e 65 64 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                                                          Data Ascii: out calling stop.",{name:e,key:e},!0),c[e]=+new Date},o.stop=function(e,n,t,r){var i=c[e];isNaN(i)?me(a,2,63,"stop was called without a corresponding start.",{name:e,key:e},!0):(i=Wd(i,+new Date),o.action(e,n,i,t,r)),delete c[e],c[e]=undefined}};function
                                                                                                                                                                                          2024-04-25 06:05:54 UTC16384INData Raw: 65 44 61 74 61 26 26 74 2e 5f 63 6f 6e 66 69 67 2e 63 6f 72 65 44 61 74 61 2e 70 61 67 65 54 61 67 73 26 26 28 74 2e 5f 70 61 67 65 54 61 67 73 3d 57 75 28 21 30 2c 74 2e 5f 70 61 67 65 54 61 67 73 2c 74 2e 5f 63 6f 6e 66 69 67 2e 63 6f 72 65 44 61 74 61 2e 70 61 67 65 54 61 67 73 29 29 2c 74 2e 5f 70 61 67 65 54 61 67 73 43 61 6c 6c 62 61 63 6b 26 26 28 74 2e 5f 70 61 67 65 54 61 67 73 3d 57 75 28 21 30 2c 74 2e 5f 70 61 67 65 54 61 67 73 2c 74 2e 5f 70 61 67 65 54 61 67 73 43 61 6c 6c 62 61 63 6b 28 29 29 29 2c 6f 65 28 6e 2e 70 61 67 65 54 61 67 73 29 26 26 28 74 2e 5f 70 61 67 65 54 61 67 73 3d 57 75 28 21 30 2c 74 2e 5f 70 61 67 65 54 61 67 73 2c 6e 2e 70 61 67 65 54 61 67 73 29 29 2c 65 2e 70 72 6f 70 65 72 74 69 65 73 3d 65 2e 70 72 6f 70 65 72 74
                                                                                                                                                                                          Data Ascii: eData&&t._config.coreData.pageTags&&(t._pageTags=Wu(!0,t._pageTags,t._config.coreData.pageTags)),t._pageTagsCallback&&(t._pageTags=Wu(!0,t._pageTags,t._pageTagsCallback())),oe(n.pageTags)&&(t._pageTags=Wu(!0,t._pageTags,n.pageTags)),e.properties=e.propert
                                                                                                                                                                                          2024-04-25 06:05:54 UTC8611INData Raw: 65 28 6f 29 7c 7c 65 5b 6f 5d 3b 69 66 28 6f 29 7b 74 72 79 7b 76 61 72 20 75 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 6f 29 7d 63 61 74 63 68 28 73 29 7b 6d 65 28 74 68 69 73 2e 5f 74 72 61 63 65 4c 6f 67 67 65 72 2c 31 2c 35 30 37 2c 22 43 61 6e 20 6e 6f 74 20 70 61 72 73 65 20 22 2b 6f 29 7d 75 26 26 28 72 3d 75 2e 69 64 2c 69 3d 75 2e 63 4e 29 7d 65 6c 73 65 20 72 3d 63 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 42 6c 6f 62 46 69 65 6c 64 4e 61 6d 65 73 2e 69 64 29 2c 69 3d 63 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 42 6c 6f 62 46 69 65 6c 64 4e 61 6d 65 73 2e 63 6f 6e 74 65 6e 74 4e 61 6d 65 29 3b 72 26 26 28 61 5b 6e 5d 3d 72 29 2c 69 26 26 28 61 5b 74 5d 3d 69 29 7d 72 65 74
                                                                                                                                                                                          Data Ascii: e(o)||e[o];if(o){try{var u=JSON.parse(o)}catch(s){me(this._traceLogger,1,507,"Can not parse "+o)}u&&(r=u.id,i=u.cN)}else r=c.getAttribute(this._contentBlobFieldNames.id),i=c.getAttribute(this._contentBlobFieldNames.contentName);r&&(a[n]=r),i&&(a[t]=i)}ret


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          11192.168.2.44982113.107.246.414432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:05:53 UTC592OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                                                                                                                                                          Host: consentdeliveryfd.azurefd.net
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Origin: https://build.microsoft.com
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://build.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-25 06:05:53 UTC712INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Thu, 25 Apr 2024 06:05:53 GMT
                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                          Content-Length: 52717
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                          Age: 3426
                                                                                                                                                                                          Cache-Control: max-age=43200
                                                                                                                                                                                          Content-MD5: QT/MdZzBmCG2G2lBgIsptQ==
                                                                                                                                                                                          Etag: 0x8DA85F6F74C6D08
                                                                                                                                                                                          Last-Modified: Wed, 24 Aug 2022 17:34:58 GMT
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                          x-ms-request-id: 87782d18-a01e-009a-7bce-96d09d000000
                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                          x-azure-ref: 20240425T060553Z-16f7b4795d4d49mrgyqqa182d000000007t0000000000f1x
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-04-25 06:05:54 UTC16384INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                          Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e
                                                                                                                                                                                          2024-04-25 06:05:54 UTC16384INData Raw: 2d 6c 61 62 65 6c 3d 22 27 2b 69 2e 65 73 63 61 70 65 48 74 6d 6c 28 74 68 69 73 2e 74 65 78 74 52 65 73 6f 75 72 63 65 73 2e 70 72 65 66 65 72 65 6e 63 65 73 44 69 61 6c 6f 67 43 6c 6f 73 65 4c 61 62 65 6c 29 2b 27 22 20 63 6c 61 73 73 3d 22 27 2b 61 2e 63 6c 6f 73 65 4d 6f 64 61 6c 49 63 6f 6e 2b 27 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 3e 26 23 78 32 37 31 35 3b 3c 2f 62 75 74 74 6f 6e 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 72 6f 6c 65 3d 22 64 6f 63 75 6d 65 6e 74 22 20 63 6c 61 73 73 3d 22 27 2b 61 2e 6d 6f 64 61 6c 42 6f 64 79 2b 27 22 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 31 20 63 6c 61 73 73 3d 22 27 2b 61 2e 6d 6f 64
                                                                                                                                                                                          Data Ascii: -label="'+i.escapeHtml(this.textResources.preferencesDialogCloseLabel)+'" class="'+a.closeModalIcon+'" tabindex="0">&#x2715;</button>\n <div role="document" class="'+a.modalBody+'">\n <div>\n <h1 class="'+a.mod
                                                                                                                                                                                          2024-04-25 06:05:54 UTC16384INData Raw: 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 7d 2c 65 7d 28 29 2c 64 3d 5b 22 61 72 22 2c 22 68 65 22 2c 22 70 73 22 2c 22 75 72 22 2c 22 66 61 22 2c 22 70 61 22 2c 22 73 64 22 2c 22 74 6b 22 2c 22 75 67 22 2c 22 79 69 22 2c 22 73 79 72 22 2c 22 6b 73 2d 61 72 61 62 22 5d 2c 75 3d 7b 22 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 22 3a 22 23 36 36 36 36 36 36 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 6f 70 61 63 69 74 79 22 3a 22 31 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d
                                                                                                                                                                                          Data Ascii: background-color: "+e["radio-button-disabled-color"]+" !important;\n }"},e}(),d=["ar","he","ps","ur","fa","pa","sd","tk","ug","yi","syr","ks-arab"],u={"close-button-color":"#666666","secondary-button-disabled-opacity":"1","secondary-button-
                                                                                                                                                                                          2024-04-25 06:05:54 UTC3565INData Raw: 2d 22 29 5b 30 5d 3b 6f 3d 65 2e 73 70 6c 69 74 28 22 2d 22 29 5b 30 5d 3d 3d 3d 6e 7d 72 65 74 75 72 6e 20 6f 7d 28 65 2c 63 29 7d 29 29 3b 73 26 26 30 3d 3d 3d 73 2e 6c 65 6e 67 74 68 26 26 28 65 3d 22 65 6e 2d 55 53 22 29 2c 6f 2e 70 6c 61 63 65 68 6f 6c 64 65 72 45 6c 65 6d 65 6e 74 3d 6c 2c 72 26 26 6f 2e 63 6f 6e 73 65 6e 74 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 73 2e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 28 72 29 2c 6f 2e 73 61 76 65 43 6f 6f 6b 69 65 28 29 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 3d 6e 65 77 20 66 28 21 31 29 2c 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 28 76 6f 69 64 20 30 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 29 2c 6f 2e 69 73 49 6e 69 74 52 65 61 64 79 3d 21 30 2c 74 68 69 73 2e 63 6f 6e 73 65 6e 74 43 68 61 6e 67 65
                                                                                                                                                                                          Data Ascii: -")[0];o=e.split("-")[0]===n}return o}(e,c)}));s&&0===s.length&&(e="en-US"),o.placeholderElement=l,r&&o.consentChangedCallbacks.registerCallback(r),o.saveCookie(),o.siteConsent=new f(!1),null==n||n(void 0,o.siteConsent),o.isInitReady=!0,this.consentChange


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          12192.168.2.44982913.107.246.414432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:05:53 UTC627OUTGET /mwf/css/bundle/1.57.0/west-european/default/mwf-main.min.css HTTP/1.1
                                                                                                                                                                                          Host: mwf.microsoft.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Origin: https://build.microsoft.com
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                          Referer: https://build.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-25 06:05:54 UTC975INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Thu, 25 Apr 2024 06:05:54 GMT
                                                                                                                                                                                          Content-Type: text/css; charset=utf-8
                                                                                                                                                                                          Content-Length: 825986
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=31504932
                                                                                                                                                                                          Expires: Thu, 24 Apr 2025 21:28:07 GMT
                                                                                                                                                                                          Last-Modified: Wed, 24 Apr 2024 21:28:06 GMT
                                                                                                                                                                                          X-Activity-Id: cc889724-8bb2-417f-8eb3-18626dc28194
                                                                                                                                                                                          MS-CV: /Pty81I2KEetCPjN.0
                                                                                                                                                                                          X-AppVersion: 1.0.8857.28550
                                                                                                                                                                                          X-Az: {did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odwestcentralus, dt: 2018-05-03T20:14:23.4188992Z, bt: 2024-04-01T23:51:40.0000000Z}
                                                                                                                                                                                          ms-operation-id: 670c51d6ca980841a7de8f9d767b8a41
                                                                                                                                                                                          P3P: CP="CAO CONi OTR OUR DEM ONL"
                                                                                                                                                                                          X-S1: 2024-04-24T21:28:07
                                                                                                                                                                                          X-S2: 2024-04-24T21:28:07
                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Access-Control-Allow-Methods: HEAD,GET,POST,PATCH,PUT,OPTIONS
                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                          x-azure-ref: 20240425T060553Z-16f56cb894fff7nsaw34vw5a9w00000003b00000000043ux
                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-04-25 06:05:54 UTC15409INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 2f 2a 21 20 31 2e 35 37 2e 30 20 7c 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 37 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 20 7c 20 54 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6f 72 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 6d 61 74 65 72 69 61 6c 20 66 72 6f 6d 20 74 68 65 20 66 69 6c 65 73 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 20 28 63 6f 6c 6c 65 63 74 69 76 65 6c 79 2c 20 22 54 68 69 72 64 20 50 61 72 74 79 20 43 6f 64 65 22 29 2e 20 4d 69 63 72 6f 73 6f 66 74 20 69 73 20 6e 6f 74 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 61 75 74 68 6f 72 20 6f 66 20 74 68 65 20 54 68 69 72 64 20 50 61 72 74 79 20 43 6f 64 65 2e 20 54 68 65 20 6f 72 69 67
                                                                                                                                                                                          Data Ascii: @charset "UTF-8";/*! 1.57.0 | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The orig
                                                                                                                                                                                          2024-04-25 06:05:54 UTC118INData Raw: 62 61 28 30 2c 30 2c 30 2c 2e 39 29 7d 2e 78 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 68 61 64 65 2d 39 35 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 39 35 29 7d 2e 78 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 74 69 6e 74 2d 35 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 35
                                                                                                                                                                                          Data Ascii: ba(0,0,0,.9)}.x-background-shade-95{background-color:rgba(0,0,0,.95)}.x-background-tint-5{background-color:rgba(255,25
                                                                                                                                                                                          2024-04-25 06:05:54 UTC16384INData Raw: 35 2c 32 35 35 2c 2e 30 35 29 7d 2e 78 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 74 69 6e 74 2d 31 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 31 29 7d 2e 78 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 74 69 6e 74 2d 31 35 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 31 35 29 7d 2e 78 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 74 69 6e 74 2d 32 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 32 29 7d 2e 78 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 74 69 6e 74 2d 33 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 33 29 7d 2e 78 2d
                                                                                                                                                                                          Data Ascii: 5,255,.05)}.x-background-tint-10{background-color:rgba(255,255,255,.1)}.x-background-tint-15{background-color:rgba(255,255,255,.15)}.x-background-tint-20{background-color:rgba(255,255,255,.2)}.x-background-tint-30{background-color:rgba(255,255,255,.3)}.x-
                                                                                                                                                                                          2024-04-25 06:05:54 UTC16384INData Raw: 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ee a3 ba 22 7d 2e 63 2d 67 6c 79 70 68 2e 67 6c 79 70 68 2d 67 72 6f 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ee a4 82 22 7d 2e 63 2d 67 6c 79 70 68 2e 67 6c 79 70 68 2d 72 65 70 61 69 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ee a4 8f 22 7d 2e 63 2d 67 6c 79 70 68 2e 67 6c 79 70 68 2d 6d 75 73 69 63 2d 69 6e 2d 63 6f 6c 6c 65 63 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ee a5 80 22 7d 2e 63 2d 67 6c 79 70 68 2e 67 6c 79 70 68 2d 6c 69 73 74 2d 6d 69 72 72 6f 72 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ee a9 95 22 7d 2e 63 2d 67 6c 79 70 68 2e 67 6c 79 70 68 2d 74 69 63 6b 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ee ad 94 22 7d 2e 63 2d
                                                                                                                                                                                          Data Ascii: ore{content:""}.c-glyph.glyph-group:before{content:""}.c-glyph.glyph-repair:before{content:""}.c-glyph.glyph-music-in-collection:before{content:""}.c-glyph.glyph-list-mirrored:before{content:""}.c-glyph.glyph-ticket:before{content:""}.c-
                                                                                                                                                                                          2024-04-25 06:05:54 UTC16384INData Raw: 2e 63 2d 61 63 74 69 6f 6e 2d 6d 65 6e 75 2e 66 2d 73 65 63 6f 6e 64 61 72 79 3e 62 75 74 74 6f 6e 2e 63 2d 61 63 74 69 6f 6e 2d 74 72 69 67 67 65 72 3a 66 6f 63 75 73 3a 6e 6f 74 28 2e 78 2d 68 69 64 64 65 6e 2d 66 6f 63 75 73 29 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 2e 63 2d 61 63 74 69 6f 6e 2d 6d 65 6e 75 2e 66 2d 73 65 63 6f 6e 64 61 72 79 3e 62 75 74 74 6f 6e 2e 63 2d 61 63 74 69 6f 6e 2d 74 72 69 67 67 65 72 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 34 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 39 38 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 39 38 29 7d 2e 63 2d 61 63 74 69 6f 6e 2d 6d 65 6e 75 2e 66 2d 73 65 63 6f
                                                                                                                                                                                          Data Ascii: .c-action-menu.f-secondary>button.c-action-trigger:focus:not(.x-hidden-focus){text-decoration:underline}.c-action-menu.f-secondary>button.c-action-trigger:active{background:rgba(0,0,0,.4);-ms-transform:scale(.98);transform:scale(.98)}.c-action-menu.f-seco
                                                                                                                                                                                          2024-04-25 06:05:54 UTC16384INData Raw: 74 6f 67 67 6c 65 20 70 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 32 30 30 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 7d 2e 63 2d 61 67 65 2d 72 61 74 69 6e 67 20 2e 63 2d 63 6f 6e 74 65 6e 74 2d 74 6f 67 67 6c 65 20 2e 63 2d 6c 69 73 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 63 2d 62 61 64 67 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2e 30 37 35 65 6d 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 77
                                                                                                                                                                                          Data Ascii: toggle p{overflow:hidden;box-sizing:content-box;max-height:200px;padding-top:0}.c-age-rating .c-content-toggle .c-list{margin-top:0;margin-bottom:0}.c-badge{font-size:13px;font-weight:600;display:inline-block;letter-spacing:.075em;text-overflow:ellipsis;w
                                                                                                                                                                                          2024-04-25 06:05:54 UTC16384INData Raw: 74 68 65 6d 65 2d 6c 69 67 68 74 20 62 75 74 74 6f 6e 2e 63 2d 62 75 74 74 6f 6e 2e 66 2d 70 72 69 6d 61 72 79 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 6c 69 67 68 74 20 61 2e 63 2d 62 75 74 74 6f 6e 2e 66 2d 70 72 69 6d 61 72 79 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 74 68 65 6d 65 2d 6c 69 67 68 74 20 61 2e 63 2d 62 75 74 74 6f 6e 2e 66 2d 70 72 69 6d 61 72 79 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 6c 69 67 68 74 20 62 75 74 74 6f 6e 2e 63 2d 62 75 74 74 6f 6e 5b 74 79 70 65 3d 22 73 75 62 6d 69 74 22 5d 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 74 68 65 6d 65 2d 6c 69 67 68 74 20 62 75 74 74 6f 6e 2e 63 2d 62 75 74 74 6f 6e 5b 74 79 70 65 3d 22 73 75 62 6d 69 74 22 5d 3a 66 6f 63 75 73 7b 62 6f 72 64 65 72 2d
                                                                                                                                                                                          Data Ascii: theme-light button.c-button.f-primary:focus,.theme-light a.c-button.f-primary:focus,.theme-dark .theme-light a.c-button.f-primary:focus,.theme-light button.c-button[type="submit"]:focus,.theme-dark .theme-light button.c-button[type="submit"]:focus{border-
                                                                                                                                                                                          2024-04-25 06:05:54 UTC16384INData Raw: 6f 6c 6f 72 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 61 2e 63 2d 63 61 6c 6c 2d 74 6f 2d 61 63 74 69 6f 6e 2e 66 2d 73 65 63 6f 6e 64 61 72 79 3a 66 6f 63 75 73 3a 6e 6f 74 28 2e 78 2d 68 69 64 64 65 6e 2d 66 6f 63 75 73 29 20 73 70 61 6e 2c 2e 74 68 65 6d 65 2d 6c 69 67 68 74 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 61 2e 63 2d 63 61 6c 6c 2d 74 6f 2d 61 63 74 69 6f 6e 2e 66 2d 73 65 63 6f 6e 64 61 72 79 3a 66 6f 63 75 73 3a 6e 6f 74 28 2e 78 2d 68 69 64 64 65 6e 2d 66 6f 63 75 73 29 20 73 70 61 6e 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 62 75 74 74 6f 6e 2e 63 2d 63 61 6c 6c 2d 74 6f 2d 61 63 74 69 6f 6e 2e 66 2d 73 65 63 6f 6e 64 61 72 79 3a 66 6f 63 75 73 3a 6e 6f 74 28 2e 78 2d 68 69 64 64 65 6e 2d 66 6f 63 75 73 29 20 73 70 61 6e 2c 2e 74
                                                                                                                                                                                          Data Ascii: olor:#fff}.theme-dark a.c-call-to-action.f-secondary:focus:not(.x-hidden-focus) span,.theme-light .theme-dark a.c-call-to-action.f-secondary:focus:not(.x-hidden-focus) span,.theme-dark button.c-call-to-action.f-secondary:focus:not(.x-hidden-focus) span,.t
                                                                                                                                                                                          2024-04-25 06:05:54 UTC16384INData Raw: 73 65 6c 2e 66 2d 6d 75 6c 74 69 2d 73 6c 69 64 65 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 2d 66 6c 69 70 70 65 72 3a 68 6f 76 65 72 2c 2e 63 2d 63 61 72 6f 75 73 65 6c 2e 66 2d 6d 75 6c 74 69 2d 73 6c 69 64 65 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 2d 66 6c 69 70 70 65 72 3a 61 63 74 69 76 65 2c 2e 63 2d 63 61 72 6f 75 73 65 6c 2e 66 2d 6d 75 6c 74 69 2d 73 6c 69 64 65 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 2d 66 6c 69 70 70 65 72 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 34 30 34 30 34 30 7d 2e 63 2d 63 61 72 6f 75 73 65 6c 2e 66 2d 6d 75 6c 74 69 2d 73 6c 69 64 65 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 2d 66 6c 69 70 70 65 72 3a 66 6f 63 75 73 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 35 62 35 62 35 62 3b 62 6f
                                                                                                                                                                                          Data Ascii: sel.f-multi-slide.theme-dark .c-flipper:hover,.c-carousel.f-multi-slide.theme-dark .c-flipper:active,.c-carousel.f-multi-slide.theme-dark .c-flipper:focus{background:#404040}.c-carousel.f-multi-slide.theme-dark .c-flipper:focus{border:1px solid #5b5b5b;bo
                                                                                                                                                                                          2024-04-25 06:05:54 UTC16384INData Raw: 70 65 3d 22 74 65 78 74 22 5d 3a 66 6f 63 75 73 3a 62 65 66 6f 72 65 7b 6f 75 74 6c 69 6e 65 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 36 29 7d 2e 74 68 65 6d 65 2d 6c 69 67 68 74 20 2e 63 2d 63 6f 6d 62 6f 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 74 65 78 74 22 5d 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 74 68 65 6d 65 2d 6c 69 67 68 74 20 2e 63 2d 63 6f 6d 62 6f 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 74 65 78 74 22 5d 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 2d 63 6f 6c 6f 72 3a 23 30 30 30 7d 2e 74 68 65 6d 65 2d 6c 69 67 68 74 20 2e 63 2d 63 6f 6d 62 6f 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 74 65 78 74 22 5d 3a 66 6f 63 75 73 3a 62 65 66 6f 72 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 74 68 65 6d
                                                                                                                                                                                          Data Ascii: pe="text"]:focus:before{outline-color:rgba(255,255,255,.6)}.theme-light .c-combo input[type="text"]:focus,.theme-dark .theme-light .c-combo input[type="text"]:focus{outline-color:#000}.theme-light .c-combo input[type="text"]:focus:before,.theme-dark .them


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          13192.168.2.44983213.107.246.414432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:05:55 UTC593OUTGET /mwf/js/bundle/1.57.0/mwf-main.var.min.js HTTP/1.1
                                                                                                                                                                                          Host: mwf.microsoft.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Origin: https://build.microsoft.com
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://build.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-25 06:05:55 UTC989INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Thu, 25 Apr 2024 06:05:55 GMT
                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                          Content-Length: 357342
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=31506069
                                                                                                                                                                                          Expires: Thu, 24 Apr 2025 21:47:06 GMT
                                                                                                                                                                                          Last-Modified: Wed, 24 Apr 2024 21:47:05 GMT
                                                                                                                                                                                          X-Activity-Id: ca8dbe03-983e-4f7b-b21e-6391b5c71501
                                                                                                                                                                                          MS-CV: HwsiXDEXKk6xG4Tb.0
                                                                                                                                                                                          X-AppVersion: 1.0.8857.28550
                                                                                                                                                                                          X-Az: {did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odwestcentralus, dt: 2018-05-03T20:14:23.4188992Z, bt: 2024-04-01T23:51:40.0000000Z}
                                                                                                                                                                                          ms-operation-id: e8c3213954971d498dd205eeb488632a
                                                                                                                                                                                          P3P: CP="CAO CONi OTR OUR DEM ONL"
                                                                                                                                                                                          X-S1: 2024-04-24T21:47:06
                                                                                                                                                                                          X-S2: 2024-04-24T21:47:06
                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Access-Control-Allow-Methods: HEAD,GET,POST,PATCH,PUT,OPTIONS
                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                          x-azure-ref: 20240425T060555Z-16f56cb894fdm9r7z8wfs1qqw000000003k0000000001cns
                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-04-25 06:05:55 UTC15395INData Raw: 2f 2a 21 20 6d 6f 64 65 72 6e 69 7a 72 20 33 2e 33 2e 31 20 28 43 75 73 74 6f 6d 20 42 75 69 6c 64 29 20 7c 20 4d 49 54 20 2a 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6d 6f 64 65 72 6e 69 7a 72 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 3f 2d 65 76 65 6e 74 6c 69 73 74 65 6e 65 72 2d 70 69 63 74 75 72 65 2d 70 72 69 6e 74 73 68 69 76 2d 73 65 74 63 6c 61 73 73 65 73 20 21 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 68 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6e 3d 3d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 75 2c 6e 2c 66 2c 65 2c 6f 2c 63 2c 74 3b 66 6f 72 28 76 61 72 20 6c 20 69 6e 20 72 29 69 66 28 72 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6c 29 29 7b 69 66 28 75 3d 5b 5d 2c
                                                                                                                                                                                          Data Ascii: /*! modernizr 3.3.1 (Custom Build) | MIT * * https://modernizr.com/download/?-eventlistener-picture-printshiv-setclasses !*/!function(n,t){function h(n,t){return typeof n===t}function c(){var u,n,f,e,o,c,t;for(var l in r)if(r.hasOwnProperty(l)){if(u=[],
                                                                                                                                                                                          2024-04-25 06:05:55 UTC118INData Raw: 45 22 3d 3d 3d 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2c 66 3d 6e 5b 72 2e 6e 73 5d 3b 28 66 2e 73 72 63 3d 3d 3d 69 7c 7c 75 2e 73 72 63 29 26 26 28 66 2e 73 72 63 3d 64 2e 63 61 6c 6c 28 6e 2c 22 73 72 63 22 29 2c 66 2e 73 72 63 3f 73 74 2e 63 61 6c 6c 28 6e 2c 67 2c 66 2e 73 72 63 29 3a 68 74 2e 63 61 6c 6c 28 6e 2c
                                                                                                                                                                                          Data Ascii: E"===t.nodeName.toUpperCase(),f=n[r.ns];(f.src===i||u.src)&&(f.src=d.call(n,"src"),f.src?st.call(n,g,f.src):ht.call(n,
                                                                                                                                                                                          2024-04-25 06:05:55 UTC16384INData Raw: 67 29 29 3b 28 66 2e 73 72 63 73 65 74 3d 3d 3d 69 7c 7c 75 2e 73 72 63 73 65 74 7c 7c 21 72 2e 73 75 70 53 72 63 73 65 74 7c 7c 6e 2e 73 72 63 73 65 74 29 26 26 28 6f 3d 64 2e 63 61 6c 6c 28 6e 2c 22 73 72 63 73 65 74 22 29 2c 66 2e 73 72 63 73 65 74 3d 6f 2c 68 3d 21 30 29 3b 66 2e 73 65 74 73 3d 5b 5d 3b 63 26 26 28 66 2e 70 69 63 3d 21 30 2c 74 69 28 74 2c 66 2e 73 65 74 73 29 29 3b 66 2e 73 72 63 73 65 74 3f 28 65 3d 7b 73 72 63 73 65 74 3a 66 2e 73 72 63 73 65 74 2c 73 69 7a 65 73 3a 64 2e 63 61 6c 6c 28 6e 2c 22 73 69 7a 65 73 22 29 7d 2c 66 2e 73 65 74 73 2e 70 75 73 68 28 65 29 2c 73 3d 28 6f 74 7c 7c 66 2e 73 72 63 29 26 26 65 69 2e 74 65 73 74 28 66 2e 73 72 63 73 65 74 7c 7c 22 22 29 2c 73 7c 7c 21 66 2e 73 72 63 7c 7c 65 74 28 66 2e 73 72 63
                                                                                                                                                                                          Data Ascii: g));(f.srcset===i||u.srcset||!r.supSrcset||n.srcset)&&(o=d.call(n,"srcset"),f.srcset=o,h=!0);f.sets=[];c&&(f.pic=!0,ti(t,f.sets));f.srcset?(e={srcset:f.srcset,sizes:d.call(n,"sizes")},f.sets.push(e),s=(ot||f.src)&&ei.test(f.srcset||""),s||!f.src||et(f.src
                                                                                                                                                                                          2024-04-25 06:05:55 UTC16384INData Raw: 2c 21 30 29 2c 66 2e 72 65 6d 6f 76 65 45 76 65 6e 74 28 74 68 69 73 2e 74 72 69 67 67 65 72 2c 66 2e 65 76 65 6e 74 54 79 70 65 73 2e 74 6f 75 63 68 6d 6f 76 65 2c 74 68 69 73 2e 6f 6e 54 6f 75 63 68 4d 6f 76 65 29 2c 6e 3d 30 2c 74 3d 74 68 69 73 2e 69 74 65 6d 73 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 3d 74 5b 6e 5d 2c 66 2e 72 65 6d 6f 76 65 45 76 65 6e 74 28 69 2c 66 2e 65 76 65 6e 74 54 79 70 65 73 2e 63 6c 69 63 6b 2c 74 68 69 73 2e 6f 6e 49 74 65 6d 43 6c 69 63 6b 29 3b 66 2e 72 65 6d 6f 76 65 45 76 65 6e 74 28 64 6f 63 75 6d 65 6e 74 2c 66 2e 65 76 65 6e 74 54 79 70 65 73 2e 63 6c 69 63 6b 2c 74 68 69 73 2e 6f 6e 4e 6f 6e 41 63 74 69 6f 6e 4d 65 6e 75 43 6c 69 63 6b 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 54 72 69 67 67 65
                                                                                                                                                                                          Data Ascii: ,!0),f.removeEvent(this.trigger,f.eventTypes.touchmove,this.onTouchMove),n=0,t=this.items;n<t.length;n++)i=t[n],f.removeEvent(i,f.eventTypes.click,this.onItemClick);f.removeEvent(document,f.eventTypes.click,this.onNonActionMenuClick)},t.prototype.onTrigge
                                                                                                                                                                                          2024-04-25 06:05:55 UTC16384INData Raw: 74 28 22 64 69 76 22 29 2c 75 2e 61 64 64 43 6c 61 73 73 28 74 68 69 73 2e 61 72 69 61 4c 69 76 65 52 65 67 69 6f 6e 2c 22 78 2d 73 63 72 65 65 6e 2d 72 65 61 64 65 72 22 29 2c 74 68 69 73 2e 61 72 69 61 4c 69 76 65 52 65 67 69 6f 6e 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 6c 69 76 65 22 2c 22 61 73 73 65 72 74 69 76 65 22 29 2c 74 68 69 73 2e 69 6e 70 75 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 74 68 69 73 2e 61 72 69 61 4c 69 76 65 52 65 67 69 6f 6e 2c 74 68 69 73 2e 69 6e 70 75 74 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 2c 74 68 69 73 2e 69 67 6e 6f 72 65 4e 65 78 74 44 4f 4d 43 68 61 6e 67 65 3d 21 30 2c 74 68 69 73 2e 6d 65 6e 75 4f 70 65 6e 4c 6f 63 53 74 72 69 6e 67 3d 74 68 69 73 2e 65 6c 65
                                                                                                                                                                                          Data Ascii: t("div"),u.addClass(this.ariaLiveRegion,"x-screen-reader"),this.ariaLiveRegion.setAttribute("aria-live","assertive"),this.input.parentNode.insertBefore(this.ariaLiveRegion,this.input.nextSibling),this.ignoreNextDOMChange=!0,this.menuOpenLocString=this.ele
                                                                                                                                                                                          2024-04-25 06:05:55 UTC16384INData Raw: 6e 74 28 69 2c 75 2e 65 76 65 6e 74 54 79 70 65 73 2e 6d 6f 75 73 65 6f 75 74 2c 74 68 69 73 2e 6f 6e 50 69 63 6b 65 72 4d 6f 75 73 65 6f 75 74 29 3b 74 68 69 73 2e 63 6f 6c 6f 72 50 69 63 6b 65 72 45 6c 65 6d 65 6e 74 73 3d 6e 75 6c 6c 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 75 62 6c 69 73 68 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 6e 2e 6f 6e 50 69 63 6b 65 72 48 6f 76 65 72 43 68 61 6e 67 65 64 26 26 6e 2e 6f 6e 50 69 63 6b 65 72 48 6f 76 65 72 43 68 61 6e 67 65 64 28 74 29 7d 2c 74 2e 73 65 6c 65 63 74 6f 72 3d 22 2e 6d 2d 63 6f 6c 6f 72 2d 70 69 63 6b 65 72 22 2c 74 2e 63 6f 6c 6f 72 50 69 63 6b 65 72 53 65 6c 65 63 74 6f 72 3d 22 2e 63 2d 68 79 70 65 72 6c 69 6e 6b 2e 66 2d 70 69 63 6b 65 72 22 2c 74 2e 61 63 74 69 76 65 43 6f 6c 6f 72 53
                                                                                                                                                                                          Data Ascii: nt(i,u.eventTypes.mouseout,this.onPickerMouseout);this.colorPickerElements=null},t.prototype.publish=function(n,t){n.onPickerHoverChanged&&n.onPickerHoverChanged(t)},t.selector=".m-color-picker",t.colorPickerSelector=".c-hyperlink.f-picker",t.activeColorS
                                                                                                                                                                                          2024-04-25 06:05:55 UTC16384INData Raw: 78 4c 69 73 74 53 68 6f 77 3a 69 3b 74 68 69 73 2e 6d 6f 72 65 53 74 72 69 6e 67 3d 74 68 69 73 2e 74 72 69 67 67 65 72 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 2e 64 61 74 61 4d 6f 72 65 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 29 3b 74 68 69 73 2e 6c 65 73 73 53 74 72 69 6e 67 3d 74 68 69 73 2e 74 72 69 67 67 65 72 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 2e 64 61 74 61 4c 65 73 73 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 29 3b 74 68 69 73 2e 6d 6f 72 65 41 72 69 61 4c 61 62 65 6c 53 74 72 69 6e 67 3d 74 68 69 73 2e 74 72 69 67 67 65 72 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 2e 64 61 74 61 4d 6f 72 65 4c 61 62 65 6c 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 29 3b 74 68 69 73 2e 6c 65 73 73 41 72 69 61 4c 61 62 65 6c 53 74 72 69 6e 67 3d
                                                                                                                                                                                          Data Ascii: xListShow:i;this.moreString=this.trigger.getAttribute(t.dataMoreAttributeValue);this.lessString=this.trigger.getAttribute(t.dataLessAttributeValue);this.moreAriaLabelString=this.trigger.getAttribute(t.dataMoreLabelAttributeValue);this.lessAriaLabelString=
                                                                                                                                                                                          2024-04-25 06:05:55 UTC16384INData Raw: 2c 74 68 69 73 2e 70 69 63 6b 65 72 29 2c 74 68 69 73 2e 6c 61 73 74 43 79 63 6c 65 43 6f 6c 75 6d 6e 3d 72 2e 73 65 6c 65 63 74 46 69 72 73 74 45 6c 65 6d 65 6e 74 28 22 5b 22 2b 74 2e 64 61 74 65 54 69 6d 65 50 69 63 6b 65 72 44 61 74 61 41 74 74 72 69 62 75 74 65 2b 27 3d 22 61 6d 70 6d 22 5d 27 2c 74 68 69 73 2e 70 69 63 6b 65 72 29 29 3b 74 68 69 73 2e 68 6f 75 72 43 6f 6c 75 6d 6e 3d 74 68 69 73 2e 67 65 74 44 61 74 65 54 69 6d 65 50 69 63 6b 65 72 45 6c 65 6d 65 6e 74 28 76 2c 22 75 6c 22 29 3b 74 68 69 73 2e 6d 69 6e 75 74 65 43 6f 6c 75 6d 6e 3d 74 68 69 73 2e 67 65 74 44 61 74 65 54 69 6d 65 50 69 63 6b 65 72 45 6c 65 6d 65 6e 74 28 79 2c 22 75 6c 22 29 3b 21 74 68 69 73 2e 61 6d 50 6d 43 6f 6c 75 6d 6e 7c 7c 28 75 3d 74 68 69 73 2e 61 6d 50 6d
                                                                                                                                                                                          Data Ascii: ,this.picker),this.lastCycleColumn=r.selectFirstElement("["+t.dateTimePickerDataAttribute+'="ampm"]',this.picker));this.hourColumn=this.getDateTimePickerElement(v,"ul");this.minuteColumn=this.getDateTimePickerElement(y,"ul");!this.amPmColumn||(u=this.amPm
                                                                                                                                                                                          2024-04-25 06:05:55 UTC16384INData Raw: 6f 74 6f 74 79 70 65 2e 70 75 62 6c 69 73 68 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 73 77 69 74 63 68 28 74 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 29 7b 63 61 73 65 20 30 3a 69 66 28 6e 26 26 6e 2e 6f 6e 42 75 74 74 6f 6e 43 6c 69 63 6b 65 64 29 6e 2e 6f 6e 42 75 74 74 6f 6e 43 6c 69 63 6b 65 64 28 74 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 6e 26 26 6e 2e 6f 6e 53 68 6f 77 6e 26 26 6e 2e 6f 6e 53 68 6f 77 6e 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 6e 26 26 6e 2e 6f 6e 48 69 64 64 65 6e 26 26 6e 2e 6f 6e 48 69 64 64 65 6e 28 29 7d 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 46 61 6b 65 4c 61 73 74 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65
                                                                                                                                                                                          Data Ascii: ototype.publish=function(n,t){switch(t.notification){case 0:if(n&&n.onButtonClicked)n.onButtonClicked(t);break;case 1:n&&n.onShown&&n.onShown();break;case 2:n&&n.onHidden&&n.onHidden()}},t.prototype.addFakeLastElement=function(){var n=document.createEleme
                                                                                                                                                                                          2024-04-25 06:05:55 UTC16384INData Raw: 74 2c 72 2e 68 61 6e 64 6c 65 46 6f 63 75 73 4f 75 74 29 2c 75 2e 61 64 64 45 76 65 6e 74 28 72 2e 65 6c 65 6d 65 6e 74 2c 75 2e 65 76 65 6e 74 54 79 70 65 73 2e 66 6f 63 75 73 6f 75 74 2c 72 2e 68 61 6e 64 6c 65 46 6f 63 75 73 4f 75 74 29 29 7d 2c 72 2e 70 6c 61 63 65 54 6f 70 46 69 6e 61 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 75 2e 67 65 74 43 6c 69 65 6e 74 52 65 63 74 28 72 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 29 2c 69 3d 75 2e 67 65 74 43 6c 69 65 6e 74 52 65 63 74 28 72 2e 65 6c 65 6d 65 6e 74 29 2c 74 3d 75 2e 67 65 74 43 6c 69 65 6e 74 52 65 63 74 28 72 2e 6f 70 65 6e 42 75 74 74 6f 6e 29 2c 66 3d 74 2e 6c 65 66 74 2d 6e 2e 6c 65 66 74 2c 65 3d 74 2e 74 6f 70 2d 6e 2e 74 6f 70 2d 69 2e 68 65 69 67 68 74 2d 6f 3b 75 2e 63 73 73
                                                                                                                                                                                          Data Ascii: t,r.handleFocusOut),u.addEvent(r.element,u.eventTypes.focusout,r.handleFocusOut))},r.placeTopFinal=function(){var n=u.getClientRect(r.offsetParent),i=u.getClientRect(r.element),t=u.getClientRect(r.openButton),f=t.left-n.left,e=t.top-n.top-i.height-o;u.css


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          14192.168.2.44991620.88.155.274432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:06:04 UTC681OUTOPTIONS /client/negotiate?hub=signalrhub&negotiateVersion=1 HTTP/1.1
                                                                                                                                                                                          Host: build2024-prod-east-us-signalr.service.signalr.net
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Cache-Control: max-age=0
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                                                          Access-Control-Request-Headers: authorization,request-id,traceparent,x-requested-with,x-signalr-user-agent
                                                                                                                                                                                          Origin: https://build.microsoft.com
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://build.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-25 06:06:04 UTC387INHTTP/1.1 204 No Content
                                                                                                                                                                                          Date: Thu, 25 Apr 2024 06:06:04 GMT
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                          access-control-allow-headers: authorization,request-id,traceparent,x-requested-with,x-signalr-user-agent
                                                                                                                                                                                          access-control-allow-methods: POST
                                                                                                                                                                                          access-control-allow-origin: https://build.microsoft.com
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          15192.168.2.44986913.107.213.414432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:06:04 UTC594OUTGET /meversion?partner=MSMyIgnite&market=en-us&uhf=1 HTTP/1.1
                                                                                                                                                                                          Host: mem.gfx.ms
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Origin: https://build.microsoft.com
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://build.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-25 06:06:04 UTC665INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Thu, 25 Apr 2024 06:06:04 GMT
                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                          Content-Length: 30695
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, no-transform, max-age=7200
                                                                                                                                                                                          Expires: Thu, 25 Apr 2024 08:06:04 GMT
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                          X-UA-Compatible: IE=edge
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          x-azure-ref: 20240425T060604Z-16f56cb894fkhtg8srtqvg1hnw00000003eg000000006pmp
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-04-25 06:06:04 UTC15719INData Raw: 77 69 6e 64 6f 77 2e 4d 53 41 3d 77 69 6e 64 6f 77 2e 4d 53 41 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 3d 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 2e 43 6f 6e 66 69 67 3d 7b 22 76 65 72 22 3a 22 31 30 2e 32 34 30 38 36 2e 34 22 2c 22 6d 6b 74 22 3a 22 65 6e 2d 55 53 22 2c 22 70 74 6e 22 3a 22 6d 73 6d 79 69 67 6e 69 74 65 22 2c 22 67 66 78 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6d 63 64 6e 2e 6d 73 66 74 61 75 74 68 2e 6e 65 74 22 2c 22 64 62 67 22 3a 66 61 6c 73 65 2c 22 61 61 64 22 3a 74 72 75 65 2c 22 69 6e 74 22 3a 66 61 6c 73 65 2c 22 70 78 79 22 3a 74 72 75 65 2c 22 6d 73 54 78 74 22 3a 66 61 6c 73 65 2c 22 72 77 64 22 3a 74
                                                                                                                                                                                          Data Ascii: window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.24086.4","mkt":"en-US","ptn":"msmyignite","gfx":"https://amcdn.msftauth.net","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":t
                                                                                                                                                                                          2024-04-25 06:06:04 UTC14976INData Raw: 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 26 26 28 54 65 2e 5f 69 6d 6d 65 64 69 61 74 65 46 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 70 2e 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 65 29 7d 29 2c 54 65 2e 5f 75 6e 68 61 6e 64 6c 65 64 52 65 6a 65 63 74 69 6f 6e 46 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 56 65 28 7b 65 76 65 6e 74 54 79 70 65 3a 22 43 6c 69 65 6e 74 45 72 72 6f 72 22 2c 69 73 43 72 69 74 69 63 61 6c 3a 21 30 2c 6e 61 6d 65 3a 65 2e 6d 65 73 73 61 67 65 7c 7c 22 28 66 61 6c 73 65 79 20 6d 65 73 73 61 67 65 20 70 72 6f 70 65 72 74 79 20 6f 6e 20 65 72 72 6f 72 29 22 2c 74 79 70 65 3a 22 55 6e 68 61 6e 64 6c 65 64 50 72 6f 6d 69 73 65 52 65 6a 65 63 74 69 6f 6e 22 2c 64 65 74 61 69 6c 73
                                                                                                                                                                                          Data Ascii: [native code]")&&(Te._immediateFn=function(e){return p.Promise.resolve().then(e)}),Te._unhandledRejectionFn=function(e){Ve({eventType:"ClientError",isCritical:!0,name:e.message||"(falsey message property on error)",type:"UnhandledPromiseRejection",details


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          16192.168.2.44992320.88.155.274432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:06:04 UTC1272OUTPOST /client/negotiate?hub=signalrhub&negotiateVersion=1 HTTP/1.1
                                                                                                                                                                                          Host: build2024-prod-east-us-signalr.service.signalr.net
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                          Cache-Control: max-age=0
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          traceparent: 00-c65375fdc3ba4b2bb3aac9daa30a4eb7-767ed1973f184662-01
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          authorization: Bearer eyJhbGciOiJIUzI1NiIsImtpZCI6Ii0xNzI0ODg4NjU2IiwidHlwIjoiSldUIn0.eyJuYmYiOjE3MTQwMjUxNjMsImV4cCI6MTcxNDAyODc2MywiaWF0IjoxNzE0MDI1MTYzLCJhdWQiOiJodHRwczovL2J1aWxkMjAyNC1wcm9kLWVhc3QtdXMtc2lnbmFsci5zZXJ2aWNlLnNpZ25hbHIubmV0L2NsaWVudC8_aHViPXNpZ25hbHJodWIifQ.hX8IwCeAM5RWJvOZomxFMB2UFOiD_a2HKaFo9vjB94E
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          x-requested-with: XMLHttpRequest
                                                                                                                                                                                          request-id: |c65375fdc3ba4b2bb3aac9daa30a4eb7.767ed1973f184662
                                                                                                                                                                                          x-signalr-user-agent: Microsoft SignalR/7.0 (7.0.10; Unknown OS; Browser; Unknown Runtime Version)
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://build.microsoft.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://build.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-25 06:06:04 UTC290INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Thu, 25 Apr 2024 06:06:04 GMT
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          Content-Length: 334
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                          access-control-allow-origin: https://build.microsoft.com
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          2024-04-25 06:06:04 UTC334INData Raw: 7b 22 6e 65 67 6f 74 69 61 74 65 56 65 72 73 69 6f 6e 22 3a 31 2c 22 63 6f 6e 6e 65 63 74 69 6f 6e 49 64 22 3a 22 48 78 69 79 4e 4a 31 66 57 5a 38 42 4b 63 36 56 6b 6a 6c 53 46 51 79 48 61 37 71 41 4b 30 32 22 2c 22 63 6f 6e 6e 65 63 74 69 6f 6e 54 6f 6b 65 6e 22 3a 22 39 6a 6c 62 70 52 64 78 42 4a 6c 53 48 48 55 63 6a 33 57 52 36 41 79 48 61 37 71 41 4b 30 32 22 2c 22 61 76 61 69 6c 61 62 6c 65 54 72 61 6e 73 70 6f 72 74 73 22 3a 5b 7b 22 74 72 61 6e 73 70 6f 72 74 22 3a 22 57 65 62 53 6f 63 6b 65 74 73 22 2c 22 74 72 61 6e 73 66 65 72 46 6f 72 6d 61 74 73 22 3a 5b 22 54 65 78 74 22 2c 22 42 69 6e 61 72 79 22 5d 7d 2c 7b 22 74 72 61 6e 73 70 6f 72 74 22 3a 22 53 65 72 76 65 72 53 65 6e 74 45 76 65 6e 74 73 22 2c 22 74 72 61 6e 73 66 65 72 46 6f 72 6d 61
                                                                                                                                                                                          Data Ascii: {"negotiateVersion":1,"connectionId":"HxiyNJ1fWZ8BKc6VkjlSFQyHa7qAK02","connectionToken":"9jlbpRdxBJlSHHUcj3WR6AyHa7qAK02","availableTransports":[{"transport":"WebSockets","transferFormats":["Text","Binary"]},{"transport":"ServerSentEvents","transferForma


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          17192.168.2.44992413.107.246.414432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:06:04 UTC606OUTGET /scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js HTTP/1.1
                                                                                                                                                                                          Host: js.monitor.azure.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Origin: https://build.microsoft.com
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://build.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-25 06:06:05 UTC982INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Thu, 25 Apr 2024 06:06:05 GMT
                                                                                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                          Content-Length: 91802
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=1800, immutable, no-transform
                                                                                                                                                                                          Last-Modified: Mon, 25 Mar 2024 17:34:29 GMT
                                                                                                                                                                                          ETag: 0x8DC4CF1D326E9F1
                                                                                                                                                                                          x-ms-request-id: 04a19bfb-101e-0017-5160-95f9a7000000
                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                          x-ms-meta-jssdkver: 3.2.17
                                                                                                                                                                                          x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.shared.analytics.mectrl-3.2.17.gbl.min.js
                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          x-azure-ref: 20240425T060605Z-16f56cb894f4g6rbudmdpega90000000036000000000awcf
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-04-25 06:06:05 UTC15402INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 20 53 44 4b 20 53 68 61 72 65 64 20 41 6e 61 6c 79 74 69 63 73 2c 20 33 2e 32 2e 31 37 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 74 2c 72 3d 7b 7d 2c 69 3d 22 5f 5f 6d 73 24 6d 6f 64 5f 5f 22 2c 6f 3d 7b 7d 2c 61 3d 6f 2e 65 73 6d 5f 6d 73 5f 73 68 61 72 65 64 5f 61 6e 61 6c 79 74 69 63 73 5f 6d 65 63 74 72 6c 5f 33 5f 32 5f 31 37 3d 7b 7d 2c 75 3d 22 33 2e 32 2e 31 37 22 2c 63 3d 22 6f 6e 65 44 73 4d 65 43
                                                                                                                                                                                          Data Ascii: /*! * 1DS JS SDK Shared Analytics, 3.2.17 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,n){var t,r={},i="__ms$mod__",o={},a=o.esm_ms_shared_analytics_mectrl_3_2_17={},u="3.2.17",c="oneDsMeC
                                                                                                                                                                                          2024-04-25 06:06:05 UTC16384INData Raw: 20 74 7d 28 6f 2c 65 29 29 5b 6f 74 28 6e 29 5d 3d 74 29 2c 74 29 7d 2c 6b 69 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 65 26 26 65 5b 6e 5d 29 74 72 79 7b 64 65 6c 65 74 65 20 65 5b 6e 5d 7d 63 61 74 63 68 28 74 29 7b 7d 7d 7d 3b 72 65 74 75 72 6e 20 6f 7d 76 61 72 20 48 72 3d 22 74 6f 47 4d 54 53 74 72 69 6e 67 22 2c 6a 72 3d 22 74 6f 55 54 43 53 74 72 69 6e 67 22 2c 57 72 3d 22 63 6f 6f 6b 69 65 22 2c 58 72 3d 22 65 78 70 69 72 65 73 22 2c 47 72 3d 22 65 6e 61 62 6c 65 64 22 2c 51 72 3d 22 69 73 43 6f 6f 6b 69 65 55 73 65 44 69 73 61 62 6c 65 64 22 2c 4a 72 3d 22 64 69 73 61 62 6c 65 43 6f 6f 6b 69 65 73 55 73 61 67 65 22 2c 24 72 3d 22 5f 63 6b 4d 67 72 22 2c 5a 72 3d 6e 75 6c 6c 2c 59 72 3d 6e 75 6c 6c 2c 65 69 3d 6e 75 6c 6c 2c 6e
                                                                                                                                                                                          Data Ascii: t}(o,e))[ot(n)]=t),t)},kill:function(e,n){if(e&&e[n])try{delete e[n]}catch(t){}}};return o}var Hr="toGMTString",jr="toUTCString",Wr="cookie",Xr="expires",Gr="enabled",Qr="isCookieUseDisabled",Jr="disableCookiesUsage",$r="_ckMgr",Zr=null,Yr=null,ei=null,n
                                                                                                                                                                                          2024-04-25 06:06:05 UTC16384INData Raw: 29 26 26 28 61 3d 65 28 70 2c 70 5b 44 65 5d 28 29 29 29 2c 6f 7c 7c 61 7c 7c 6e 75 6c 6c 7d 2c 70 2e 73 65 74 50 65 72 66 4d 67 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6f 3d 65 7d 2c 70 2e 65 76 65 6e 74 43 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 5b 6e 65 5d 7d 2c 70 2e 72 65 6c 65 61 73 65 51 75 65 75 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 67 26 26 30 3c 72 5b 6e 65 5d 26 26 28 65 3d 72 2c 72 3d 5b 5d 2c 69 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 79 28 29 5b 46 5d 28 65 29 7d 29 29 7d 2c 70 2e 70 6f 6c 6c 49 6e 74 65 72 6e 61 6c 4c 6f 67 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 50 3d 65 7c 7c 6e 75 6c 6c 2c 4e 3d 21 31 2c 41 26 26 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 41
                                                                                                                                                                                          Data Ascii: )&&(a=e(p,p[De]())),o||a||null},p.setPerfMgr=function(e){o=e},p.eventCnt=function(){return r[ne]},p.releaseQueue=function(){var e;g&&0<r[ne]&&(e=r,r=[],ie(e,function(e){y()[F](e)}))},p.pollInternalLogs=function(e){return P=e||null,N=!1,A&&(clearInterval(A
                                                                                                                                                                                          2024-04-25 06:06:05 UTC16384INData Raw: 73 3a 22 57 69 6e 64 6f 77 73 20 50 68 6f 6e 65 22 7d 2c 7b 72 3a 63 2e 57 49 4e 52 54 2c 6f 73 3a 22 57 69 6e 64 6f 77 73 20 52 54 22 7d 2c 7b 72 3a 63 2e 57 49 4e 2c 6f 73 3a 22 57 69 6e 64 6f 77 73 22 7d 2c 7b 72 3a 63 2e 49 4f 53 2c 6f 73 3a 22 69 4f 53 22 7d 2c 7b 72 3a 63 2e 41 4e 44 52 4f 49 44 2c 6f 73 3a 22 41 6e 64 72 6f 69 64 22 7d 2c 7b 72 3a 63 2e 4c 49 4e 55 58 2c 6f 73 3a 22 4c 69 6e 75 78 22 7d 2c 7b 72 3a 63 2e 43 52 4f 53 2c 6f 73 3a 22 43 68 72 6f 6d 65 20 4f 53 22 7d 2c 7b 73 3a 22 78 31 31 22 2c 6f 73 3a 22 55 6e 69 78 22 7d 2c 7b 73 3a 22 62 6c 61 63 6b 62 65 72 72 79 22 2c 6f 73 3a 22 42 6c 61 63 6b 42 65 72 72 79 22 7d 2c 7b 73 3a 22 73 79 6d 62 69 61 6e 22 2c 6f 73 3a 22 53 79 6d 62 69 61 6e 22 7d 2c 7b 73 3a 22 6e 6f 6b 69 61 22
                                                                                                                                                                                          Data Ascii: s:"Windows Phone"},{r:c.WINRT,os:"Windows RT"},{r:c.WIN,os:"Windows"},{r:c.IOS,os:"iOS"},{r:c.ANDROID,os:"Android"},{r:c.LINUX,os:"Linux"},{r:c.CROS,os:"Chrome OS"},{s:"x11",os:"Unix"},{s:"blackberry",os:"BlackBerry"},{s:"symbian",os:"Symbian"},{s:"nokia"
                                                                                                                                                                                          2024-04-25 06:06:05 UTC16384INData Raw: 29 29 7b 76 61 72 20 74 2c 72 3d 64 2c 69 3d 65 2c 6f 3d 67 2c 61 3d 66 3b 69 66 28 49 26 26 21 76 26 26 43 63 2e 74 65 73 74 28 65 29 29 7b 76 61 72 20 75 3d 65 2e 73 70 6c 69 74 28 22 2e 22 29 2c 63 3d 75 2e 6c 65 6e 67 74 68 3b 69 66 28 31 3c 63 29 7b 66 6f 72 28 76 61 72 20 6f 3d 6f 26 26 6f 2e 73 6c 69 63 65 28 29 2c 73 3d 30 3b 73 3c 63 2d 31 3b 73 2b 2b 29 7b 76 61 72 20 6c 3d 75 5b 73 5d 2c 61 3d 61 5b 6c 5d 3d 61 5b 6c 5d 7c 7c 7b 7d 3b 72 2b 3d 22 2e 22 2b 6c 2c 6f 26 26 6f 2e 70 75 73 68 28 6c 29 7d 69 3d 75 5b 63 2d 31 5d 7d 7d 28 65 3d 76 26 26 28 28 74 3d 53 5b 65 3d 72 5d 29 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 28 37 3c 3d 65 2e 6c 65 6e 67 74 68 26 26 28 74 3d 61 74 28 65 2c 22 65 78 74 2e 6d 65 74 61 64 61 74 61 22 29 7c 7c 61 74 28
                                                                                                                                                                                          Data Ascii: )){var t,r=d,i=e,o=g,a=f;if(I&&!v&&Cc.test(e)){var u=e.split("."),c=u.length;if(1<c){for(var o=o&&o.slice(),s=0;s<c-1;s++){var l=u[s],a=a[l]=a[l]||{};r+="."+l,o&&o.push(l)}i=u[c-1]}}(e=v&&((t=S[e=r])===undefined&&(7<=e.length&&(t=at(e,"ext.metadata")||at(
                                                                                                                                                                                          2024-04-25 06:06:05 UTC10864INData Raw: 74 63 68 29 2c 69 26 26 72 3c 3d 51 26 26 28 51 3d 2d 31 2c 6b 3d 30 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 6c 61 74 65 6e 63 79 3a 72 2c 73 65 6e 64 54 79 70 65 3a 65 2c 73 65 6e 64 52 65 61 73 6f 6e 3a 6e 7d 7d 2c 21 74 29 3a 28 51 3d 30 3c 3d 51 3f 4d 61 74 68 2e 6d 69 6e 28 51 2c 72 29 3a 72 2c 6b 3d 4d 61 74 68 2e 6d 61 78 28 6b 2c 6e 29 29 2c 69 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 71 3d 7b 52 45 41 4c 5f 54 49 4d 45 3a 5b 32 2c 31 2c 30 5d 2c 4e 45 41 52 5f 52 45 41 4c 5f 54 49 4d 45 3a 5b 36 2c 33 2c 30 5d 2c 42 45 53 54 5f 45 46 46 4f 52 54 3a 5b 31 38 2c 39 2c 30 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 6e 29 7b 76 61 72 20 74 3d 5b 5d 2c 72 3d 24 3f 59 3a 5a 3b 69 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29
                                                                                                                                                                                          Data Ascii: tch),i&&r<=Q&&(Q=-1,k=0)},function(){return{latency:r,sendType:e,sendReason:n}},!t):(Q=0<=Q?Math.min(Q,r):r,k=Math.max(k,n)),i}function n(){q={REAL_TIME:[2,1,0],NEAR_REAL_TIME:[6,3,0],BEST_EFFORT:[18,9,0]}}function e(e,n){var t=[],r=$?Y:Z;ie(e,function(e)


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          18192.168.2.44993420.88.155.274432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:06:05 UTC424OUTGET /client/negotiate?hub=signalrhub&negotiateVersion=1 HTTP/1.1
                                                                                                                                                                                          Host: build2024-prod-east-us-signalr.service.signalr.net
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-25 06:06:05 UTC194INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                          Date: Thu, 25 Apr 2024 06:06:05 GMT
                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          www-authenticate: Bearer
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          19192.168.2.44994620.88.155.274432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:06:06 UTC902OUTGET /client/?hub=signalrhub&id=9jlbpRdxBJlSHHUcj3WR6AyHa7qAK02&access_token=eyJhbGciOiJIUzI1NiIsImtpZCI6Ii0xNzI0ODg4NjU2IiwidHlwIjoiSldUIn0.eyJuYmYiOjE3MTQwMjUxNjMsImV4cCI6MTcxNDAyODc2MywiaWF0IjoxNzE0MDI1MTYzLCJhdWQiOiJodHRwczovL2J1aWxkMjAyNC1wcm9kLWVhc3QtdXMtc2lnbmFsci5zZXJ2aWNlLnNpZ25hbHIubmV0L2NsaWVudC8_aHViPXNpZ25hbHJodWIifQ.hX8IwCeAM5RWJvOZomxFMB2UFOiD_a2HKaFo9vjB94E HTTP/1.1
                                                                                                                                                                                          Host: build2024-prod-east-us-signalr.service.signalr.net
                                                                                                                                                                                          Connection: Upgrade
                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Upgrade: websocket
                                                                                                                                                                                          Origin: https://build.microsoft.com
                                                                                                                                                                                          Sec-WebSocket-Version: 13
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Sec-WebSocket-Key: 1gSu1WhE33JGauTXVX7H0w==
                                                                                                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                          2024-04-25 06:06:06 UTC292INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                          Date: Thu, 25 Apr 2024 06:06:06 GMT
                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                          access-control-allow-origin: https://build.microsoft.com
                                                                                                                                                                                          www-authenticate: Bearer
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          20192.168.2.44996213.107.213.414432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:06:07 UTC531OUTGET /tag/g1ii9elxla HTTP/1.1
                                                                                                                                                                                          Host: www.clarity.ms
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://build.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-25 06:06:07 UTC379INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Thu, 25 Apr 2024 06:06:07 GMT
                                                                                                                                                                                          Content-Type: application/x-javascript
                                                                                                                                                                                          Content-Length: 531
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: no-cache, no-store
                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                          Request-Context: appId=cid-v1:e97341f6-8fff-46a6-9229-fbbfe0892c78
                                                                                                                                                                                          x-azure-ref: 20240425T060607Z-16f7b4795d446rhxfx5wgh3rk4000000039g00000000472p
                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-04-25 06:06:07 UTC531INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 69 66 28 61 5b 63 5d 2e 76 7c 7c 61 5b 63 5d 2e 74 29 72 65 74 75 72 6e 20 61 5b 63 5d 28 22 65 76 65 6e 74 22 2c 63 2c 22 64 75 70 2e 22 2b 69 2e 70 72 6f 6a 65 63 74 49 64 29 3b 61 5b 63 5d 2e 74 3d 21 30 2c 28 74 3d 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 29 29 2e 61 73 79 6e 63 3d 21 30 2c 74 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 73 2f 30 2e 37 2e 33 32 2f 63 6c 61 72 69 74 79 2e 6a 73 22 2c 28 79 3d 6c 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 72 29 5b 30 5d 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 74 2c 79 29 2c 61 5b 63 5d 28 22 73 74 61 72 74 22 2c 69 29
                                                                                                                                                                                          Data Ascii: !function(c,l,a,r,i,t,y){if(a[c].v||a[c].t)return a[c]("event",c,"dup."+i.projectId);a[c].t=!0,(t=l.createElement(r)).async=!0,t.src="https://www.clarity.ms/s/0.7.32/clarity.js",(y=l.getElementsByTagName(r)[0]).parentNode.insertBefore(t,y),a[c]("start",i)


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          21192.168.2.44997663.140.39.354432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:06:07 UTC1005OUTPOST /rest/v1/delivery?client=microsoftmscompoc&sessionId=71fb2f47b0484d84850a549583e27e01&version=2.9.0 HTTP/1.1
                                                                                                                                                                                          Host: target.microsoft.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 1775
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://learn.microsoft.com
                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://learn.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; MS0=6fa2b837c85544b29140181f1222da91; mbox=session#71fb2f47b0484d84850a549583e27e01#1714027027|PC#71fb2f47b0484d84850a549583e27e01.34_0#1748205149
                                                                                                                                                                                          2024-04-25 06:06:07 UTC1775OUTData Raw: 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 39 64 30 61 63 61 30 38 65 61 34 61 34 35 63 62 61 65 37 31 62 39 31 38 62 65 30 35 34 31 38 62 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 63 6c 69 65 6e 74 48 69 6e 74 73 22 3a 7b 22 6d 6f 62 69 6c 65 22 3a 66 61 6c 73 65 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 57 69 6e 64 6f 77 73 22 2c 22 62 72 6f 77 73 65 72 55 41 57 69 74 68 4d 61 6a 6f 72
                                                                                                                                                                                          Data Ascii: {"requestId":"9d0aca08ea4a45cbae71b918be05418b","context":{"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","clientHints":{"mobile":false,"platform":"Windows","browserUAWithMajor
                                                                                                                                                                                          2024-04-25 06:06:07 UTC845INHTTP/1.1 200 OK
                                                                                                                                                                                          date: Thu, 25 Apr 2024 06:06:07 GMT
                                                                                                                                                                                          content-type: application/json;charset=UTF-8
                                                                                                                                                                                          vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                                                                                                                                                                          access-control-allow-origin: https://learn.microsoft.com
                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                          x-request-id: 24008c20-2da1-46ba-9c4b-74e297c14b20
                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                          accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List
                                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                          server: jag
                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                          connection: close
                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                          2024-04-25 06:06:07 UTC1526INData Raw: 35 65 61 0d 0a 7b 22 73 74 61 74 75 73 22 3a 32 30 30 2c 22 72 65 71 75 65 73 74 49 64 22 3a 22 39 64 30 61 63 61 30 38 65 61 34 61 34 35 63 62 61 65 37 31 62 39 31 38 62 65 30 35 34 31 38 62 22 2c 22 63 6c 69 65 6e 74 22 3a 22 6d 69 63 72 6f 73 6f 66 74 6d 73 63 6f 6d 70 6f 63 22 2c 22 69 64 22 3a 7b 22 74 6e 74 49 64 22 3a 22 37 31 66 62 32 66 34 37 62 30 34 38 34 64 38 34 38 35 30 61 35 34 39 35 38 33 65 32 37 65 30 31 2e 33 34 5f 30 22 2c 22 74 68 69 72 64 50 61 72 74 79 49 64 22 3a 22 37 34 39 65 65 65 36 30 33 39 63 35 34 38 39 62 39 64 62 33 30 30 30 63 37 61 62 33 66 33 39 39 22 7d 2c 22 65 64 67 65 48 6f 73 74 22 3a 22 6d 62 6f 78 65 64 67 65 33 34 2e 74 74 2e 6f 6d 74 72 64 63 2e 6e 65 74 22 2c 22 70 72 65 66 65 74 63 68 22 3a 7b 7d 2c 22 74 65
                                                                                                                                                                                          Data Ascii: 5ea{"status":200,"requestId":"9d0aca08ea4a45cbae71b918be05418b","client":"microsoftmscompoc","id":{"tntId":"71fb2f47b0484d84850a549583e27e01.34_0","thirdPartyId":"749eee6039c5489b9db3000c7ab3f399"},"edgeHost":"mboxedge34.tt.omtrdc.net","prefetch":{},"te


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          22192.168.2.44998020.88.155.274432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:06:07 UTC697OUTOPTIONS /client/negotiate?hub=signalrhub&negotiateVersion=1 HTTP/1.1
                                                                                                                                                                                          Host: build2024-prod-east-us-signalr.service.signalr.net
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Cache-Control: max-age=0
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                                                          Access-Control-Request-Headers: authorization,request-context,request-id,traceparent,x-requested-with,x-signalr-user-agent
                                                                                                                                                                                          Origin: https://build.microsoft.com
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://build.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-25 06:06:07 UTC403INHTTP/1.1 204 No Content
                                                                                                                                                                                          Date: Thu, 25 Apr 2024 06:06:07 GMT
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                          access-control-allow-headers: authorization,request-context,request-id,traceparent,x-requested-with,x-signalr-user-agent
                                                                                                                                                                                          access-control-allow-methods: POST
                                                                                                                                                                                          access-control-allow-origin: https://build.microsoft.com
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          23192.168.2.45000220.88.155.274432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:06:07 UTC1340OUTPOST /client/negotiate?hub=signalrhub&negotiateVersion=1 HTTP/1.1
                                                                                                                                                                                          Host: build2024-prod-east-us-signalr.service.signalr.net
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                          Cache-Control: max-age=0
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          request-context: appId=cid-v1:ec7214a0-63e4-4cde-bfe8-1e5c6933cb6a
                                                                                                                                                                                          traceparent: 00-c65375fdc3ba4b2bb3aac9daa30a4eb7-0c0aa2e0fce541a6-01
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          authorization: Bearer eyJhbGciOiJIUzI1NiIsImtpZCI6Ii0xNzI0ODg4NjU2IiwidHlwIjoiSldUIn0.eyJuYmYiOjE3MTQwMjUxNjMsImV4cCI6MTcxNDAyODc2MywiaWF0IjoxNzE0MDI1MTYzLCJhdWQiOiJodHRwczovL2J1aWxkMjAyNC1wcm9kLWVhc3QtdXMtc2lnbmFsci5zZXJ2aWNlLnNpZ25hbHIubmV0L2NsaWVudC8_aHViPXNpZ25hbHJodWIifQ.hX8IwCeAM5RWJvOZomxFMB2UFOiD_a2HKaFo9vjB94E
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          x-requested-with: XMLHttpRequest
                                                                                                                                                                                          request-id: |c65375fdc3ba4b2bb3aac9daa30a4eb7.0c0aa2e0fce541a6
                                                                                                                                                                                          x-signalr-user-agent: Microsoft SignalR/7.0 (7.0.10; Unknown OS; Browser; Unknown Runtime Version)
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://build.microsoft.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://build.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-25 06:06:08 UTC290INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Thu, 25 Apr 2024 06:06:08 GMT
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          Content-Length: 334
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                          access-control-allow-origin: https://build.microsoft.com
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          2024-04-25 06:06:08 UTC334INData Raw: 7b 22 6e 65 67 6f 74 69 61 74 65 56 65 72 73 69 6f 6e 22 3a 31 2c 22 63 6f 6e 6e 65 63 74 69 6f 6e 49 64 22 3a 22 74 68 2d 43 4b 58 77 6b 38 41 76 32 53 44 63 59 52 39 32 44 67 77 31 45 4b 35 32 67 4b 30 32 22 2c 22 63 6f 6e 6e 65 63 74 69 6f 6e 54 6f 6b 65 6e 22 3a 22 58 68 43 4c 42 47 76 79 55 6a 58 51 57 77 41 44 51 43 47 32 42 67 31 45 4b 35 32 67 4b 30 32 22 2c 22 61 76 61 69 6c 61 62 6c 65 54 72 61 6e 73 70 6f 72 74 73 22 3a 5b 7b 22 74 72 61 6e 73 70 6f 72 74 22 3a 22 57 65 62 53 6f 63 6b 65 74 73 22 2c 22 74 72 61 6e 73 66 65 72 46 6f 72 6d 61 74 73 22 3a 5b 22 54 65 78 74 22 2c 22 42 69 6e 61 72 79 22 5d 7d 2c 7b 22 74 72 61 6e 73 70 6f 72 74 22 3a 22 53 65 72 76 65 72 53 65 6e 74 45 76 65 6e 74 73 22 2c 22 74 72 61 6e 73 66 65 72 46 6f 72 6d 61
                                                                                                                                                                                          Data Ascii: {"negotiateVersion":1,"connectionId":"th-CKXwk8Av2SDcYR92Dgw1EK52gK02","connectionToken":"XhCLBGvyUjXQWwADQCG2Bg1EK52gK02","availableTransports":[{"transport":"WebSockets","transferFormats":["Text","Binary"]},{"transport":"ServerSentEvents","transferForma


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          24192.168.2.45000563.140.38.1894432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:06:07 UTC745OUTGET /rest/v1/delivery?client=microsoftmscompoc&sessionId=71fb2f47b0484d84850a549583e27e01&version=2.9.0 HTTP/1.1
                                                                                                                                                                                          Host: target.microsoft.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; MS0=6fa2b837c85544b29140181f1222da91; mbox=session#71fb2f47b0484d84850a549583e27e01#1714027028|PC#71fb2f47b0484d84850a549583e27e01.34_0#1748205168
                                                                                                                                                                                          2024-04-25 06:06:08 UTC450INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                          date: Thu, 25 Apr 2024 06:06:08 GMT
                                                                                                                                                                                          content-type: application/json;charset=UTF-8
                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                          server: jag
                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                          connection: close
                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                          2024-04-25 06:06:08 UTC67INData Raw: 33 64 0d 0a 7b 22 73 74 61 74 75 73 22 3a 34 30 35 2c 22 6d 65 73 73 61 67 65 22 3a 22 52 65 71 75 65 73 74 20 6d 65 74 68 6f 64 20 27 47 45 54 27 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 7d 0d 0a
                                                                                                                                                                                          Data Ascii: 3d{"status":405,"message":"Request method 'GET' not supported"}
                                                                                                                                                                                          2024-04-25 06:06:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          25192.168.2.45002320.88.155.274432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:06:08 UTC424OUTGET /client/negotiate?hub=signalrhub&negotiateVersion=1 HTTP/1.1
                                                                                                                                                                                          Host: build2024-prod-east-us-signalr.service.signalr.net
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-25 06:06:08 UTC194INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                          Date: Thu, 25 Apr 2024 06:06:08 GMT
                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          www-authenticate: Bearer
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          26192.168.2.45002520.88.155.274432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:06:08 UTC994OUTGET /client/?hub=signalrhub&id=XhCLBGvyUjXQWwADQCG2Bg1EK52gK02&access_token=eyJhbGciOiJIUzI1NiIsImtpZCI6Ii0xNzI0ODg4NjU2IiwidHlwIjoiSldUIn0.eyJuYmYiOjE3MTQwMjUxNjMsImV4cCI6MTcxNDAyODc2MywiaWF0IjoxNzE0MDI1MTYzLCJhdWQiOiJodHRwczovL2J1aWxkMjAyNC1wcm9kLWVhc3QtdXMtc2lnbmFsci5zZXJ2aWNlLnNpZ25hbHIubmV0L2NsaWVudC8_aHViPXNpZ25hbHJodWIifQ.hX8IwCeAM5RWJvOZomxFMB2UFOiD_a2HKaFo9vjB94E HTTP/1.1
                                                                                                                                                                                          Host: build2024-prod-east-us-signalr.service.signalr.net
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Accept: text/event-stream
                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Origin: https://build.microsoft.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://build.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-25 06:06:08 UTC351INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Thu, 25 Apr 2024 06:06:08 GMT
                                                                                                                                                                                          Content-Type: text/event-stream
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                          access-control-allow-origin: https://build.microsoft.com
                                                                                                                                                                                          cache-control: no-cache
                                                                                                                                                                                          content-encoding: identity
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          2024-04-25 06:06:08 UTC8INData Raw: 33 0d 0a 3a 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 3:
                                                                                                                                                                                          2024-04-25 06:06:09 UTC18INData Raw: 64 0d 0a 64 61 74 61 3a 20 7b 7d 1e 0d 0a 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: ddata: {}
                                                                                                                                                                                          2024-04-25 06:06:10 UTC27INData Raw: 31 35 0d 0a 64 61 74 61 3a 20 7b 22 74 79 70 65 22 3a 36 7d 1e 0d 0a 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 15data: {"type":6}
                                                                                                                                                                                          2024-04-25 06:06:11 UTC65INData Raw: 33 62 0d 0a 64 61 74 61 3a 20 7b 22 74 79 70 65 22 3a 33 2c 22 69 6e 76 6f 63 61 74 69 6f 6e 49 64 22 3a 22 30 22 2c 22 72 65 73 75 6c 74 22 3a 5b 22 65 6e 2d 55 53 22 5d 7d 1e 0d 0a 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 3bdata: {"type":3,"invocationId":"0","result":["en-US"]}
                                                                                                                                                                                          2024-04-25 06:06:15 UTC27INData Raw: 31 35 0d 0a 64 61 74 61 3a 20 7b 22 74 79 70 65 22 3a 36 7d 1e 0d 0a 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 15data: {"type":6}
                                                                                                                                                                                          2024-04-25 06:06:21 UTC27INData Raw: 31 35 0d 0a 64 61 74 61 3a 20 7b 22 74 79 70 65 22 3a 36 7d 1e 0d 0a 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 15data: {"type":6}
                                                                                                                                                                                          2024-04-25 06:06:27 UTC27INData Raw: 31 35 0d 0a 64 61 74 61 3a 20 7b 22 74 79 70 65 22 3a 36 7d 1e 0d 0a 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 15data: {"type":6}
                                                                                                                                                                                          2024-04-25 06:06:32 UTC27INData Raw: 31 35 0d 0a 64 61 74 61 3a 20 7b 22 74 79 70 65 22 3a 36 7d 1e 0d 0a 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 15data: {"type":6}
                                                                                                                                                                                          2024-04-25 06:06:38 UTC27INData Raw: 31 35 0d 0a 64 61 74 61 3a 20 7b 22 74 79 70 65 22 3a 36 7d 1e 0d 0a 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 15data: {"type":6}
                                                                                                                                                                                          2024-04-25 06:06:44 UTC27INData Raw: 31 35 0d 0a 64 61 74 61 3a 20 7b 22 74 79 70 65 22 3a 36 7d 1e 0d 0a 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 15data: {"type":6}


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          27192.168.2.45003620.88.155.274432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:06:08 UTC704OUTOPTIONS /client/?hub=signalrhub&id=XhCLBGvyUjXQWwADQCG2Bg1EK52gK02 HTTP/1.1
                                                                                                                                                                                          Host: build2024-prod-east-us-signalr.service.signalr.net
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Cache-Control: max-age=0
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                                                          Access-Control-Request-Headers: authorization,request-context,request-id,traceparent,x-requested-with,x-signalr-user-agent
                                                                                                                                                                                          Origin: https://build.microsoft.com
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://build.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-25 06:06:09 UTC403INHTTP/1.1 204 No Content
                                                                                                                                                                                          Date: Thu, 25 Apr 2024 06:06:09 GMT
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                          access-control-allow-headers: authorization,request-context,request-id,traceparent,x-requested-with,x-signalr-user-agent
                                                                                                                                                                                          access-control-allow-methods: POST
                                                                                                                                                                                          access-control-allow-origin: https://build.microsoft.com
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          28192.168.2.45003413.107.213.414432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:06:09 UTC536OUTGET /s/0.7.32/clarity.js HTTP/1.1
                                                                                                                                                                                          Host: www.clarity.ms
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://build.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-25 06:06:09 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Thu, 25 Apr 2024 06:06:09 GMT
                                                                                                                                                                                          Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                          Content-Length: 62397
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Last-Modified: Tue, 23 Apr 2024 17:59:47 GMT
                                                                                                                                                                                          ETag: "0x8DC63BF29D39BE6"
                                                                                                                                                                                          x-ms-request-id: e4b889c8-501e-0064-3348-96df43000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          x-azure-ref: 20240425T060609Z-16f56cb894ff7nzt0vygeuawx800000003a0000000007a79
                                                                                                                                                                                          Cache-Control: public, max-age=86400
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 51562430
                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-04-25 06:06:09 UTC15744INData Raw: 2f 2a 20 63 6c 61 72 69 74 79 2d 6a 73 20 76 30 2e 37 2e 33 32 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 69 63 72 6f 73 6f 66 74 2f 63 6c 61 72 69 74 79 20 28 4c 69 63 65 6e 73 65 3a 20 4d 49 54 29 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 67 65 74 20 71 75 65 75 65 28 29 7b 72 65 74 75 72 6e 20 46 61 7d 2c 67 65 74 20 73 74 61 72 74 28 29 7b 72 65 74 75 72 6e 20 55 61 7d 2c 67 65 74 20 73 74 6f 70 28 29 7b 72 65 74 75 72 6e 20 56 61 7d 2c 67 65 74 20 74 72 61 63 6b 28 29 7b 72 65 74 75 72 6e 20 50 61 7d 7d 29 2c 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f
                                                                                                                                                                                          Data Ascii: /* clarity-js v0.7.32: https://github.com/microsoft/clarity (License: MIT) */!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return Fa},get start(){return Ua},get stop(){return Va},get track(){return Pa}}),e=Object.freeze({__pro
                                                                                                                                                                                          2024-04-25 06:06:09 UTC16384INData Raw: 2c 6f 3d 61 2e 61 74 74 72 69 62 75 74 65 73 7c 7c 7b 7d 2c 75 3d 61 2e 74 61 67 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 73 77 69 74 63 68 28 21 30 29 7b 63 61 73 65 20 50 74 2e 69 6e 64 65 78 4f 66 28 75 29 3e 3d 30 3a 76 61 72 20 63 3d 6f 2e 74 79 70 65 2c 73 3d 22 22 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6f 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 73 2b 3d 6f 5b 74 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 29 3b 76 61 72 20 6c 3d 7a 74 2e 73 6f 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 73 2e 69 6e 64 65 78 4f 66 28 74 29 3e 3d 30 7d 29 29 3b 72 2e 70 72 69 76 61 63 79 3d 22 49 4e 50 55 54 22 3d 3d 3d 75 26 26 48 74 2e 69 6e 64 65 78 4f 66 28 63 29 3e 3d 30 3f 69
                                                                                                                                                                                          Data Ascii: ,o=a.attributes||{},u=a.tag.toUpperCase();switch(!0){case Pt.indexOf(u)>=0:var c=o.type,s="";Object.keys(o).forEach((function(t){return s+=o[t].toLowerCase()}));var l=zt.some((function(t){return s.indexOf(t)>=0}));r.privacy="INPUT"===u&&Ht.indexOf(c)>=0?i
                                                                                                                                                                                          2024-04-25 06:06:09 UTC16384INData Raw: 3e 3d 30 7c 7c 72 2e 69 6e 64 65 78 4f 66 28 22 70 6f 73 74 69 6e 67 22 29 3e 3d 30 3f 22 61 72 74 69 63 6c 65 22 3a 72 29 7b 63 61 73 65 22 61 72 74 69 63 6c 65 22 3a 63 61 73 65 22 72 65 63 69 70 65 22 3a 43 72 28 35 2c 74 5b 61 5d 29 2c 43 72 28 38 2c 74 2e 63 72 65 61 74 6f 72 29 2c 43 72 28 31 38 2c 74 2e 68 65 61 64 6c 69 6e 65 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 70 72 6f 64 75 63 74 22 3a 43 72 28 35 2c 74 5b 61 5d 29 2c 43 72 28 31 30 2c 74 2e 6e 61 6d 65 29 2c 43 72 28 31 32 2c 74 2e 73 6b 75 29 2c 74 2e 62 72 61 6e 64 26 26 43 72 28 36 2c 74 2e 62 72 61 6e 64 2e 6e 61 6d 65 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 61 67 67 72 65 67 61 74 65 72 61 74 69 6e 67 22 3a 74 2e 72 61 74 69 6e 67 56 61 6c 75 65 26 26 28 57 28 31 31 2c 72 61 28 74 2e 72
                                                                                                                                                                                          Data Ascii: >=0||r.indexOf("posting")>=0?"article":r){case"article":case"recipe":Cr(5,t[a]),Cr(8,t.creator),Cr(18,t.headline);break;case"product":Cr(5,t[a]),Cr(10,t.name),Cr(12,t.sku),t.brand&&Cr(6,t.brand.name);break;case"aggregaterating":t.ratingValue&&(W(11,ra(t.r
                                                                                                                                                                                          2024-04-25 06:06:09 UTC13885INData Raw: 2e 69 73 41 72 72 61 79 28 72 29 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6f 3d 30 2c 75 3d 72 3b 6f 3c 75 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 7b 76 61 72 20 63 3d 75 5b 6f 5d 3b 69 66 28 77 72 28 63 2c 61 2e 63 6f 6e 64 69 74 69 6f 6e 29 29 7b 76 61 72 20 73 3d 79 72 28 74 2c 63 29 3b 73 26 26 69 2e 70 75 73 68 28 73 29 7d 7d 6e 3d 69 7d 72 65 74 75 72 6e 20 6e 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 77 72 28 74 2c 65 29 7b 69 66 28 65 29 7b 76 61 72 20 6e 3d 65 2e 73 70 6c 69 74 28 22 3a 22 29 3b 72 65 74 75 72 6e 20 6e 2e 6c 65 6e 67 74 68 3e 31 3f 74 5b 6e 5b 30 5d 5d 3d 3d 6e 5b 31 5d 3a 74 5b 6e 5b 30 5d 5d 7d 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 6b 72 28 74 29 7b 76 61 72 20 65 3d 5b 73 28 29 2c 74 5d
                                                                                                                                                                                          Data Ascii: .isArray(r)){for(var i=[],o=0,u=r;o<u.length;o++){var c=u[o];if(wr(c,a.condition)){var s=yr(t,c);s&&i.push(s)}}n=i}return n}return null}function wr(t,e){if(e){var n=e.split(":");return n.length>1?t[n[0]]==n[1]:t[n[0]]}return!0}function kr(t){var e=[s(),t]


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          29192.168.2.45004220.88.155.274432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:06:09 UTC1388OUTPOST /client/?hub=signalrhub&id=XhCLBGvyUjXQWwADQCG2Bg1EK52gK02 HTTP/1.1
                                                                                                                                                                                          Host: build2024-prod-east-us-signalr.service.signalr.net
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 32
                                                                                                                                                                                          Cache-Control: max-age=0
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          request-context: appId=cid-v1:ec7214a0-63e4-4cde-bfe8-1e5c6933cb6a
                                                                                                                                                                                          traceparent: 00-c65375fdc3ba4b2bb3aac9daa30a4eb7-11fe1cdebb0c4971-01
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          authorization: Bearer eyJhbGciOiJIUzI1NiIsImtpZCI6Ii0xNzI0ODg4NjU2IiwidHlwIjoiSldUIn0.eyJuYmYiOjE3MTQwMjUxNjMsImV4cCI6MTcxNDAyODc2MywiaWF0IjoxNzE0MDI1MTYzLCJhdWQiOiJodHRwczovL2J1aWxkMjAyNC1wcm9kLWVhc3QtdXMtc2lnbmFsci5zZXJ2aWNlLnNpZ25hbHIubmV0L2NsaWVudC8_aHViPXNpZ25hbHJodWIifQ.hX8IwCeAM5RWJvOZomxFMB2UFOiD_a2HKaFo9vjB94E
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          content-type: text/plain;charset=UTF-8
                                                                                                                                                                                          x-requested-with: XMLHttpRequest
                                                                                                                                                                                          request-id: |c65375fdc3ba4b2bb3aac9daa30a4eb7.11fe1cdebb0c4971
                                                                                                                                                                                          x-signalr-user-agent: Microsoft SignalR/7.0 (7.0.10; Unknown OS; Browser; Unknown Runtime Version)
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://build.microsoft.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://build.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-25 06:06:09 UTC32OUTData Raw: 7b 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 6a 73 6f 6e 22 2c 22 76 65 72 73 69 6f 6e 22 3a 31 7d 1e
                                                                                                                                                                                          Data Ascii: {"protocol":"json","version":1}
                                                                                                                                                                                          2024-04-25 06:06:09 UTC282INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Thu, 25 Apr 2024 06:06:09 GMT
                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                          access-control-allow-origin: https://build.microsoft.com
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          30192.168.2.45004520.88.155.274432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:06:09 UTC431OUTGET /client/?hub=signalrhub&id=XhCLBGvyUjXQWwADQCG2Bg1EK52gK02 HTTP/1.1
                                                                                                                                                                                          Host: build2024-prod-east-us-signalr.service.signalr.net
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-25 06:06:10 UTC194INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                          Date: Thu, 25 Apr 2024 06:06:10 GMT
                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          www-authenticate: Bearer
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          31192.168.2.45004620.88.155.274432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:06:10 UTC704OUTOPTIONS /client/?hub=signalrhub&id=XhCLBGvyUjXQWwADQCG2Bg1EK52gK02 HTTP/1.1
                                                                                                                                                                                          Host: build2024-prod-east-us-signalr.service.signalr.net
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Cache-Control: max-age=0
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                                                          Access-Control-Request-Headers: authorization,request-context,request-id,traceparent,x-requested-with,x-signalr-user-agent
                                                                                                                                                                                          Origin: https://build.microsoft.com
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://build.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-25 06:06:10 UTC403INHTTP/1.1 204 No Content
                                                                                                                                                                                          Date: Thu, 25 Apr 2024 06:06:10 GMT
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                          access-control-allow-headers: authorization,request-context,request-id,traceparent,x-requested-with,x-signalr-user-agent
                                                                                                                                                                                          access-control-allow-methods: POST
                                                                                                                                                                                          access-control-allow-origin: https://build.microsoft.com
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          32192.168.2.45004920.88.155.274432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:06:10 UTC1388OUTPOST /client/?hub=signalrhub&id=XhCLBGvyUjXQWwADQCG2Bg1EK52gK02 HTTP/1.1
                                                                                                                                                                                          Host: build2024-prod-east-us-signalr.service.signalr.net
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 11
                                                                                                                                                                                          Cache-Control: max-age=0
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          request-context: appId=cid-v1:ec7214a0-63e4-4cde-bfe8-1e5c6933cb6a
                                                                                                                                                                                          traceparent: 00-c65375fdc3ba4b2bb3aac9daa30a4eb7-133f53abcad640d4-01
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          authorization: Bearer eyJhbGciOiJIUzI1NiIsImtpZCI6Ii0xNzI0ODg4NjU2IiwidHlwIjoiSldUIn0.eyJuYmYiOjE3MTQwMjUxNjMsImV4cCI6MTcxNDAyODc2MywiaWF0IjoxNzE0MDI1MTYzLCJhdWQiOiJodHRwczovL2J1aWxkMjAyNC1wcm9kLWVhc3QtdXMtc2lnbmFsci5zZXJ2aWNlLnNpZ25hbHIubmV0L2NsaWVudC8_aHViPXNpZ25hbHJodWIifQ.hX8IwCeAM5RWJvOZomxFMB2UFOiD_a2HKaFo9vjB94E
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          content-type: text/plain;charset=UTF-8
                                                                                                                                                                                          x-requested-with: XMLHttpRequest
                                                                                                                                                                                          request-id: |c65375fdc3ba4b2bb3aac9daa30a4eb7.133f53abcad640d4
                                                                                                                                                                                          x-signalr-user-agent: Microsoft SignalR/7.0 (7.0.10; Unknown OS; Browser; Unknown Runtime Version)
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://build.microsoft.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://build.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-25 06:06:10 UTC11OUTData Raw: 7b 22 74 79 70 65 22 3a 36 7d 1e
                                                                                                                                                                                          Data Ascii: {"type":6}
                                                                                                                                                                                          2024-04-25 06:06:10 UTC282INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Thu, 25 Apr 2024 06:06:10 GMT
                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                          access-control-allow-origin: https://build.microsoft.com
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          33192.168.2.45005320.88.155.274432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:06:11 UTC704OUTOPTIONS /client/?hub=signalrhub&id=XhCLBGvyUjXQWwADQCG2Bg1EK52gK02 HTTP/1.1
                                                                                                                                                                                          Host: build2024-prod-east-us-signalr.service.signalr.net
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Cache-Control: max-age=0
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                                                          Access-Control-Request-Headers: authorization,request-context,request-id,traceparent,x-requested-with,x-signalr-user-agent
                                                                                                                                                                                          Origin: https://build.microsoft.com
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://build.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-25 06:06:11 UTC403INHTTP/1.1 204 No Content
                                                                                                                                                                                          Date: Thu, 25 Apr 2024 06:06:11 GMT
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                          access-control-allow-headers: authorization,request-context,request-id,traceparent,x-requested-with,x-signalr-user-agent
                                                                                                                                                                                          access-control-allow-methods: POST
                                                                                                                                                                                          access-control-allow-origin: https://build.microsoft.com
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          34192.168.2.45005220.88.155.274432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:06:11 UTC431OUTGET /client/?hub=signalrhub&id=XhCLBGvyUjXQWwADQCG2Bg1EK52gK02 HTTP/1.1
                                                                                                                                                                                          Host: build2024-prod-east-us-signalr.service.signalr.net
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-25 06:06:11 UTC194INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                          Date: Thu, 25 Apr 2024 06:06:11 GMT
                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          www-authenticate: Bearer
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          35192.168.2.45006320.88.155.274432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:06:11 UTC1388OUTPOST /client/?hub=signalrhub&id=XhCLBGvyUjXQWwADQCG2Bg1EK52gK02 HTTP/1.1
                                                                                                                                                                                          Host: build2024-prod-east-us-signalr.service.signalr.net
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 82
                                                                                                                                                                                          Cache-Control: max-age=0
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          request-context: appId=cid-v1:ec7214a0-63e4-4cde-bfe8-1e5c6933cb6a
                                                                                                                                                                                          traceparent: 00-c65375fdc3ba4b2bb3aac9daa30a4eb7-8f71d0ffa1ef4d1c-01
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          authorization: Bearer eyJhbGciOiJIUzI1NiIsImtpZCI6Ii0xNzI0ODg4NjU2IiwidHlwIjoiSldUIn0.eyJuYmYiOjE3MTQwMjUxNjMsImV4cCI6MTcxNDAyODc2MywiaWF0IjoxNzE0MDI1MTYzLCJhdWQiOiJodHRwczovL2J1aWxkMjAyNC1wcm9kLWVhc3QtdXMtc2lnbmFsci5zZXJ2aWNlLnNpZ25hbHIubmV0L2NsaWVudC8_aHViPXNpZ25hbHJodWIifQ.hX8IwCeAM5RWJvOZomxFMB2UFOiD_a2HKaFo9vjB94E
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          content-type: text/plain;charset=UTF-8
                                                                                                                                                                                          x-requested-with: XMLHttpRequest
                                                                                                                                                                                          request-id: |c65375fdc3ba4b2bb3aac9daa30a4eb7.8f71d0ffa1ef4d1c
                                                                                                                                                                                          x-signalr-user-agent: Microsoft SignalR/7.0 (7.0.10; Unknown OS; Browser; Unknown Runtime Version)
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://build.microsoft.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://build.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-25 06:06:11 UTC82OUTData Raw: 7b 22 61 72 67 75 6d 65 6e 74 73 22 3a 5b 22 65 6e 2d 55 53 22 5d 2c 22 69 6e 76 6f 63 61 74 69 6f 6e 49 64 22 3a 22 30 22 2c 22 74 61 72 67 65 74 22 3a 22 4a 6f 69 6e 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 22 2c 22 74 79 70 65 22 3a 31 7d 1e
                                                                                                                                                                                          Data Ascii: {"arguments":["en-US"],"invocationId":"0","target":"JoinLanguageGroups","type":1}
                                                                                                                                                                                          2024-04-25 06:06:11 UTC282INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Thu, 25 Apr 2024 06:06:11 GMT
                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                          access-control-allow-origin: https://build.microsoft.com
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          36192.168.2.45006420.88.155.274432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:06:12 UTC431OUTGET /client/?hub=signalrhub&id=XhCLBGvyUjXQWwADQCG2Bg1EK52gK02 HTTP/1.1
                                                                                                                                                                                          Host: build2024-prod-east-us-signalr.service.signalr.net
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-25 06:06:12 UTC194INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                          Date: Thu, 25 Apr 2024 06:06:12 GMT
                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          www-authenticate: Bearer
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          37192.168.2.45007063.140.39.354432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:06:12 UTC1103OUTPOST /rest/v1/delivery?client=microsoftmscompoc&sessionId=71fb2f47b0484d84850a549583e27e01&version=2.9.0 HTTP/1.1
                                                                                                                                                                                          Host: target.microsoft.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 1418
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://learn.microsoft.com
                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://learn.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; MS0=6fa2b837c85544b29140181f1222da91; _clck=90bltc%7C2%7Cfl8%7C1%7C1576; _clsk=gi1dkj%7C1714025171105%7C1%7C1%7Ca.clarity.ms%2Fcollect; mbox=session#71fb2f47b0484d84850a549583e27e01#1714027032|PC#71fb2f47b0484d84850a549583e27e01.34_0#1748205168
                                                                                                                                                                                          2024-04-25 06:06:12 UTC1418OUTData Raw: 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 37 31 38 33 63 61 38 33 35 37 61 65 34 64 33 64 62 38 36 34 63 35 34 66 39 63 63 37 33 64 65 65 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 63 6c 69 65 6e 74 48 69 6e 74 73 22 3a 7b 22 6d 6f 62 69 6c 65 22 3a 66 61 6c 73 65 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 57 69 6e 64 6f 77 73 22 2c 22 62 72 6f 77 73 65 72 55 41 57 69 74 68 4d 61 6a 6f 72
                                                                                                                                                                                          Data Ascii: {"requestId":"7183ca8357ae4d3db864c54f9cc73dee","context":{"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","clientHints":{"mobile":false,"platform":"Windows","browserUAWithMajor
                                                                                                                                                                                          2024-04-25 06:06:12 UTC845INHTTP/1.1 200 OK
                                                                                                                                                                                          date: Thu, 25 Apr 2024 06:06:12 GMT
                                                                                                                                                                                          content-type: application/json;charset=UTF-8
                                                                                                                                                                                          vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                                                                                                                                                                          access-control-allow-origin: https://learn.microsoft.com
                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                          x-request-id: a8d370c8-96d5-4154-8fad-7faa1552cd02
                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                          accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List
                                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                          server: jag
                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                          connection: close
                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                          2024-04-25 06:06:12 UTC1521INData Raw: 35 65 61 0d 0a 7b 22 73 74 61 74 75 73 22 3a 32 30 30 2c 22 72 65 71 75 65 73 74 49 64 22 3a 22 37 31 38 33 63 61 38 33 35 37 61 65 34 64 33 64 62 38 36 34 63 35 34 66 39 63 63 37 33 64 65 65 22 2c 22 63 6c 69 65 6e 74 22 3a 22 6d 69 63 72 6f 73 6f 66 74 6d 73 63 6f 6d 70 6f 63 22 2c 22 69 64 22 3a 7b 22 74 6e 74 49 64 22 3a 22 37 31 66 62 32 66 34 37 62 30 34 38 34 64 38 34 38 35 30 61 35 34 39 35 38 33 65 32 37 65 30 31 2e 33 34 5f 30 22 2c 22 74 68 69 72 64 50 61 72 74 79 49 64 22 3a 22 37 34 39 65 65 65 36 30 33 39 63 35 34 38 39 62 39 64 62 33 30 30 30 63 37 61 62 33 66 33 39 39 22 7d 2c 22 65 64 67 65 48 6f 73 74 22 3a 22 6d 62 6f 78 65 64 67 65 33 34 2e 74 74 2e 6f 6d 74 72 64 63 2e 6e 65 74 22 2c 22 70 72 65 66 65 74 63 68 22 3a 7b 7d 2c 22 74 65
                                                                                                                                                                                          Data Ascii: 5ea{"status":200,"requestId":"7183ca8357ae4d3db864c54f9cc73dee","client":"microsoftmscompoc","id":{"tntId":"71fb2f47b0484d84850a549583e27e01.34_0","thirdPartyId":"749eee6039c5489b9db3000c7ab3f399"},"edgeHost":"mboxedge34.tt.omtrdc.net","prefetch":{},"te
                                                                                                                                                                                          2024-04-25 06:06:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          38192.168.2.45008163.140.38.1894432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:06:12 UTC843OUTGET /rest/v1/delivery?client=microsoftmscompoc&sessionId=71fb2f47b0484d84850a549583e27e01&version=2.9.0 HTTP/1.1
                                                                                                                                                                                          Host: target.microsoft.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; MS0=6fa2b837c85544b29140181f1222da91; _clck=90bltc%7C2%7Cfl8%7C1%7C1576; _clsk=gi1dkj%7C1714025171105%7C1%7C1%7Ca.clarity.ms%2Fcollect; mbox=session#71fb2f47b0484d84850a549583e27e01#1714027032|PC#71fb2f47b0484d84850a549583e27e01.34_0#1748205172
                                                                                                                                                                                          2024-04-25 06:06:12 UTC450INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                          date: Thu, 25 Apr 2024 06:06:12 GMT
                                                                                                                                                                                          content-type: application/json;charset=UTF-8
                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                          server: jag
                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                          connection: close
                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                          2024-04-25 06:06:12 UTC67INData Raw: 33 64 0d 0a 7b 22 73 74 61 74 75 73 22 3a 34 30 35 2c 22 6d 65 73 73 61 67 65 22 3a 22 52 65 71 75 65 73 74 20 6d 65 74 68 6f 64 20 27 47 45 54 27 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 7d 0d 0a
                                                                                                                                                                                          Data Ascii: 3d{"status":405,"message":"Request method 'GET' not supported"}
                                                                                                                                                                                          2024-04-25 06:06:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          39192.168.2.45009263.140.39.354432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:06:16 UTC1103OUTPOST /rest/v1/delivery?client=microsoftmscompoc&sessionId=71fb2f47b0484d84850a549583e27e01&version=2.9.0 HTTP/1.1
                                                                                                                                                                                          Host: target.microsoft.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 1445
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://learn.microsoft.com
                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://learn.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; MS0=6fa2b837c85544b29140181f1222da91; _clck=90bltc%7C2%7Cfl8%7C1%7C1576; _clsk=gi1dkj%7C1714025171105%7C1%7C1%7Ca.clarity.ms%2Fcollect; mbox=session#71fb2f47b0484d84850a549583e27e01#1714027036|PC#71fb2f47b0484d84850a549583e27e01.34_0#1748205172
                                                                                                                                                                                          2024-04-25 06:06:16 UTC1445OUTData Raw: 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 33 31 32 30 64 31 66 35 39 64 34 39 34 63 61 38 39 31 65 30 37 66 37 63 62 61 36 39 32 34 33 39 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 63 6c 69 65 6e 74 48 69 6e 74 73 22 3a 7b 22 6d 6f 62 69 6c 65 22 3a 66 61 6c 73 65 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 57 69 6e 64 6f 77 73 22 2c 22 62 72 6f 77 73 65 72 55 41 57 69 74 68 4d 61 6a 6f 72
                                                                                                                                                                                          Data Ascii: {"requestId":"3120d1f59d494ca891e07f7cba692439","context":{"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","clientHints":{"mobile":false,"platform":"Windows","browserUAWithMajor
                                                                                                                                                                                          2024-04-25 06:06:16 UTC845INHTTP/1.1 200 OK
                                                                                                                                                                                          date: Thu, 25 Apr 2024 06:06:16 GMT
                                                                                                                                                                                          content-type: application/json;charset=UTF-8
                                                                                                                                                                                          vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                                                                                                                                                                          access-control-allow-origin: https://learn.microsoft.com
                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                          x-request-id: e53f3c55-e992-4279-ab5b-693e66b37ff3
                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                          accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List
                                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                          server: jag
                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                          connection: close
                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                          2024-04-25 06:06:16 UTC1521INData Raw: 35 65 61 0d 0a 7b 22 73 74 61 74 75 73 22 3a 32 30 30 2c 22 72 65 71 75 65 73 74 49 64 22 3a 22 33 31 32 30 64 31 66 35 39 64 34 39 34 63 61 38 39 31 65 30 37 66 37 63 62 61 36 39 32 34 33 39 22 2c 22 63 6c 69 65 6e 74 22 3a 22 6d 69 63 72 6f 73 6f 66 74 6d 73 63 6f 6d 70 6f 63 22 2c 22 69 64 22 3a 7b 22 74 6e 74 49 64 22 3a 22 37 31 66 62 32 66 34 37 62 30 34 38 34 64 38 34 38 35 30 61 35 34 39 35 38 33 65 32 37 65 30 31 2e 33 34 5f 30 22 2c 22 74 68 69 72 64 50 61 72 74 79 49 64 22 3a 22 37 34 39 65 65 65 36 30 33 39 63 35 34 38 39 62 39 64 62 33 30 30 30 63 37 61 62 33 66 33 39 39 22 7d 2c 22 65 64 67 65 48 6f 73 74 22 3a 22 6d 62 6f 78 65 64 67 65 33 34 2e 74 74 2e 6f 6d 74 72 64 63 2e 6e 65 74 22 2c 22 70 72 65 66 65 74 63 68 22 3a 7b 7d 2c 22 74 65
                                                                                                                                                                                          Data Ascii: 5ea{"status":200,"requestId":"3120d1f59d494ca891e07f7cba692439","client":"microsoftmscompoc","id":{"tntId":"71fb2f47b0484d84850a549583e27e01.34_0","thirdPartyId":"749eee6039c5489b9db3000c7ab3f399"},"edgeHost":"mboxedge34.tt.omtrdc.net","prefetch":{},"te
                                                                                                                                                                                          2024-04-25 06:06:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          40192.168.2.45009463.140.38.1894432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:06:18 UTC843OUTGET /rest/v1/delivery?client=microsoftmscompoc&sessionId=71fb2f47b0484d84850a549583e27e01&version=2.9.0 HTTP/1.1
                                                                                                                                                                                          Host: target.microsoft.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; MS0=6fa2b837c85544b29140181f1222da91; _clck=90bltc%7C2%7Cfl8%7C1%7C1576; _clsk=gi1dkj%7C1714025171105%7C1%7C1%7Ca.clarity.ms%2Fcollect; mbox=session#71fb2f47b0484d84850a549583e27e01#1714027037|PC#71fb2f47b0484d84850a549583e27e01.34_0#1748205177
                                                                                                                                                                                          2024-04-25 06:06:18 UTC450INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                          date: Thu, 25 Apr 2024 06:06:18 GMT
                                                                                                                                                                                          content-type: application/json;charset=UTF-8
                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                          server: jag
                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                          connection: close
                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                          2024-04-25 06:06:18 UTC67INData Raw: 33 64 0d 0a 7b 22 73 74 61 74 75 73 22 3a 34 30 35 2c 22 6d 65 73 73 61 67 65 22 3a 22 52 65 71 75 65 73 74 20 6d 65 74 68 6f 64 20 27 47 45 54 27 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 7d 0d 0a
                                                                                                                                                                                          Data Ascii: 3d{"status":405,"message":"Request method 'GET' not supported"}
                                                                                                                                                                                          2024-04-25 06:06:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          41192.168.2.45010463.140.39.354432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:06:20 UTC1103OUTPOST /rest/v1/delivery?client=microsoftmscompoc&sessionId=71fb2f47b0484d84850a549583e27e01&version=2.9.0 HTTP/1.1
                                                                                                                                                                                          Host: target.microsoft.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 1435
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://learn.microsoft.com
                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://learn.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; MS0=6fa2b837c85544b29140181f1222da91; _clck=90bltc%7C2%7Cfl8%7C1%7C1576; _clsk=gi1dkj%7C1714025171105%7C1%7C1%7Ca.clarity.ms%2Fcollect; mbox=session#71fb2f47b0484d84850a549583e27e01#1714027040|PC#71fb2f47b0484d84850a549583e27e01.34_0#1748205177
                                                                                                                                                                                          2024-04-25 06:06:20 UTC1435OUTData Raw: 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 62 34 34 38 32 33 66 36 31 38 32 33 34 36 62 34 38 65 39 63 33 31 61 31 32 35 38 38 66 66 62 39 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 63 6c 69 65 6e 74 48 69 6e 74 73 22 3a 7b 22 6d 6f 62 69 6c 65 22 3a 66 61 6c 73 65 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 57 69 6e 64 6f 77 73 22 2c 22 62 72 6f 77 73 65 72 55 41 57 69 74 68 4d 61 6a 6f 72
                                                                                                                                                                                          Data Ascii: {"requestId":"b44823f6182346b48e9c31a12588ffb9","context":{"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","clientHints":{"mobile":false,"platform":"Windows","browserUAWithMajor
                                                                                                                                                                                          2024-04-25 06:06:20 UTC845INHTTP/1.1 200 OK
                                                                                                                                                                                          date: Thu, 25 Apr 2024 06:06:20 GMT
                                                                                                                                                                                          content-type: application/json;charset=UTF-8
                                                                                                                                                                                          vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                                                                                                                                                                          access-control-allow-origin: https://learn.microsoft.com
                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                          x-request-id: 97f2f441-a808-44c5-bc59-6372d9beceae
                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                          accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List
                                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                          server: jag
                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                          connection: close
                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                          2024-04-25 06:06:20 UTC1521INData Raw: 35 65 61 0d 0a 7b 22 73 74 61 74 75 73 22 3a 32 30 30 2c 22 72 65 71 75 65 73 74 49 64 22 3a 22 62 34 34 38 32 33 66 36 31 38 32 33 34 36 62 34 38 65 39 63 33 31 61 31 32 35 38 38 66 66 62 39 22 2c 22 63 6c 69 65 6e 74 22 3a 22 6d 69 63 72 6f 73 6f 66 74 6d 73 63 6f 6d 70 6f 63 22 2c 22 69 64 22 3a 7b 22 74 6e 74 49 64 22 3a 22 37 31 66 62 32 66 34 37 62 30 34 38 34 64 38 34 38 35 30 61 35 34 39 35 38 33 65 32 37 65 30 31 2e 33 34 5f 30 22 2c 22 74 68 69 72 64 50 61 72 74 79 49 64 22 3a 22 37 34 39 65 65 65 36 30 33 39 63 35 34 38 39 62 39 64 62 33 30 30 30 63 37 61 62 33 66 33 39 39 22 7d 2c 22 65 64 67 65 48 6f 73 74 22 3a 22 6d 62 6f 78 65 64 67 65 33 34 2e 74 74 2e 6f 6d 74 72 64 63 2e 6e 65 74 22 2c 22 70 72 65 66 65 74 63 68 22 3a 7b 7d 2c 22 74 65
                                                                                                                                                                                          Data Ascii: 5ea{"status":200,"requestId":"b44823f6182346b48e9c31a12588ffb9","client":"microsoftmscompoc","id":{"tntId":"71fb2f47b0484d84850a549583e27e01.34_0","thirdPartyId":"749eee6039c5489b9db3000c7ab3f399"},"edgeHost":"mboxedge34.tt.omtrdc.net","prefetch":{},"te
                                                                                                                                                                                          2024-04-25 06:06:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          42192.168.2.45010963.140.38.1894432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:06:21 UTC843OUTGET /rest/v1/delivery?client=microsoftmscompoc&sessionId=71fb2f47b0484d84850a549583e27e01&version=2.9.0 HTTP/1.1
                                                                                                                                                                                          Host: target.microsoft.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; MS0=6fa2b837c85544b29140181f1222da91; _clck=90bltc%7C2%7Cfl8%7C1%7C1576; _clsk=gi1dkj%7C1714025171105%7C1%7C1%7Ca.clarity.ms%2Fcollect; mbox=session#71fb2f47b0484d84850a549583e27e01#1714027041|PC#71fb2f47b0484d84850a549583e27e01.34_0#1748205181
                                                                                                                                                                                          2024-04-25 06:06:21 UTC450INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                          date: Thu, 25 Apr 2024 06:06:21 GMT
                                                                                                                                                                                          content-type: application/json;charset=UTF-8
                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                          server: jag
                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                          connection: close
                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                          2024-04-25 06:06:21 UTC67INData Raw: 33 64 0d 0a 7b 22 73 74 61 74 75 73 22 3a 34 30 35 2c 22 6d 65 73 73 61 67 65 22 3a 22 52 65 71 75 65 73 74 20 6d 65 74 68 6f 64 20 27 47 45 54 27 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 7d 0d 0a
                                                                                                                                                                                          Data Ascii: 3d{"status":405,"message":"Request method 'GET' not supported"}
                                                                                                                                                                                          2024-04-25 06:06:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          43192.168.2.45012263.140.39.354432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:06:24 UTC1103OUTPOST /rest/v1/delivery?client=microsoftmscompoc&sessionId=71fb2f47b0484d84850a549583e27e01&version=2.9.0 HTTP/1.1
                                                                                                                                                                                          Host: target.microsoft.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 1434
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://learn.microsoft.com
                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://learn.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; MS0=6fa2b837c85544b29140181f1222da91; _clck=90bltc%7C2%7Cfl8%7C1%7C1576; _clsk=gi1dkj%7C1714025171105%7C1%7C1%7Ca.clarity.ms%2Fcollect; mbox=session#71fb2f47b0484d84850a549583e27e01#1714027044|PC#71fb2f47b0484d84850a549583e27e01.34_0#1748205181
                                                                                                                                                                                          2024-04-25 06:06:24 UTC1434OUTData Raw: 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 62 63 34 33 62 64 65 39 31 31 33 33 34 39 39 66 38 64 37 62 38 35 66 38 36 38 35 38 64 62 66 36 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 63 6c 69 65 6e 74 48 69 6e 74 73 22 3a 7b 22 6d 6f 62 69 6c 65 22 3a 66 61 6c 73 65 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 57 69 6e 64 6f 77 73 22 2c 22 62 72 6f 77 73 65 72 55 41 57 69 74 68 4d 61 6a 6f 72
                                                                                                                                                                                          Data Ascii: {"requestId":"bc43bde91133499f8d7b85f86858dbf6","context":{"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","clientHints":{"mobile":false,"platform":"Windows","browserUAWithMajor
                                                                                                                                                                                          2024-04-25 06:06:24 UTC845INHTTP/1.1 200 OK
                                                                                                                                                                                          date: Thu, 25 Apr 2024 06:06:24 GMT
                                                                                                                                                                                          content-type: application/json;charset=UTF-8
                                                                                                                                                                                          vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                                                                                                                                                                          access-control-allow-origin: https://learn.microsoft.com
                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                          x-request-id: 3a9af043-4225-4357-acc2-944ce2a2649a
                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                          accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List
                                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                          server: jag
                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                          connection: close
                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                          2024-04-25 06:06:24 UTC1521INData Raw: 35 65 61 0d 0a 7b 22 73 74 61 74 75 73 22 3a 32 30 30 2c 22 72 65 71 75 65 73 74 49 64 22 3a 22 62 63 34 33 62 64 65 39 31 31 33 33 34 39 39 66 38 64 37 62 38 35 66 38 36 38 35 38 64 62 66 36 22 2c 22 63 6c 69 65 6e 74 22 3a 22 6d 69 63 72 6f 73 6f 66 74 6d 73 63 6f 6d 70 6f 63 22 2c 22 69 64 22 3a 7b 22 74 6e 74 49 64 22 3a 22 37 31 66 62 32 66 34 37 62 30 34 38 34 64 38 34 38 35 30 61 35 34 39 35 38 33 65 32 37 65 30 31 2e 33 34 5f 30 22 2c 22 74 68 69 72 64 50 61 72 74 79 49 64 22 3a 22 37 34 39 65 65 65 36 30 33 39 63 35 34 38 39 62 39 64 62 33 30 30 30 63 37 61 62 33 66 33 39 39 22 7d 2c 22 65 64 67 65 48 6f 73 74 22 3a 22 6d 62 6f 78 65 64 67 65 33 34 2e 74 74 2e 6f 6d 74 72 64 63 2e 6e 65 74 22 2c 22 70 72 65 66 65 74 63 68 22 3a 7b 7d 2c 22 74 65
                                                                                                                                                                                          Data Ascii: 5ea{"status":200,"requestId":"bc43bde91133499f8d7b85f86858dbf6","client":"microsoftmscompoc","id":{"tntId":"71fb2f47b0484d84850a549583e27e01.34_0","thirdPartyId":"749eee6039c5489b9db3000c7ab3f399"},"edgeHost":"mboxedge34.tt.omtrdc.net","prefetch":{},"te
                                                                                                                                                                                          2024-04-25 06:06:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          44192.168.2.45012863.140.38.1894432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:06:24 UTC843OUTGET /rest/v1/delivery?client=microsoftmscompoc&sessionId=71fb2f47b0484d84850a549583e27e01&version=2.9.0 HTTP/1.1
                                                                                                                                                                                          Host: target.microsoft.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; MS0=6fa2b837c85544b29140181f1222da91; _clck=90bltc%7C2%7Cfl8%7C1%7C1576; _clsk=gi1dkj%7C1714025171105%7C1%7C1%7Ca.clarity.ms%2Fcollect; mbox=session#71fb2f47b0484d84850a549583e27e01#1714027044|PC#71fb2f47b0484d84850a549583e27e01.34_0#1748205181
                                                                                                                                                                                          2024-04-25 06:06:24 UTC450INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                          date: Thu, 25 Apr 2024 06:06:24 GMT
                                                                                                                                                                                          content-type: application/json;charset=UTF-8
                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                          server: jag
                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                          connection: close
                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                          2024-04-25 06:06:24 UTC67INData Raw: 33 64 0d 0a 7b 22 73 74 61 74 75 73 22 3a 34 30 35 2c 22 6d 65 73 73 61 67 65 22 3a 22 52 65 71 75 65 73 74 20 6d 65 74 68 6f 64 20 27 47 45 54 27 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 7d 0d 0a
                                                                                                                                                                                          Data Ascii: 3d{"status":405,"message":"Request method 'GET' not supported"}
                                                                                                                                                                                          2024-04-25 06:06:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          45192.168.2.45014163.140.39.354432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:06:26 UTC1103OUTPOST /rest/v1/delivery?client=microsoftmscompoc&sessionId=71fb2f47b0484d84850a549583e27e01&version=2.9.0 HTTP/1.1
                                                                                                                                                                                          Host: target.microsoft.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 1422
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://learn.microsoft.com
                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://learn.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; MS0=6fa2b837c85544b29140181f1222da91; _clck=90bltc%7C2%7Cfl8%7C1%7C1576; _clsk=gi1dkj%7C1714025171105%7C1%7C1%7Ca.clarity.ms%2Fcollect; mbox=session#71fb2f47b0484d84850a549583e27e01#1714027046|PC#71fb2f47b0484d84850a549583e27e01.34_0#1748205184
                                                                                                                                                                                          2024-04-25 06:06:26 UTC1422OUTData Raw: 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 30 39 34 30 39 38 37 37 39 31 34 61 34 32 38 31 39 64 64 30 34 65 34 62 36 31 64 38 62 30 35 36 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 63 6c 69 65 6e 74 48 69 6e 74 73 22 3a 7b 22 6d 6f 62 69 6c 65 22 3a 66 61 6c 73 65 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 57 69 6e 64 6f 77 73 22 2c 22 62 72 6f 77 73 65 72 55 41 57 69 74 68 4d 61 6a 6f 72
                                                                                                                                                                                          Data Ascii: {"requestId":"09409877914a42819dd04e4b61d8b056","context":{"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","clientHints":{"mobile":false,"platform":"Windows","browserUAWithMajor
                                                                                                                                                                                          2024-04-25 06:06:26 UTC845INHTTP/1.1 200 OK
                                                                                                                                                                                          date: Thu, 25 Apr 2024 06:06:26 GMT
                                                                                                                                                                                          content-type: application/json;charset=UTF-8
                                                                                                                                                                                          vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                                                                                                                                                                          access-control-allow-origin: https://learn.microsoft.com
                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                          x-request-id: aebb057d-c167-454c-aca0-a53312dd5ef4
                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                          accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List
                                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                          server: jag
                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                          connection: close
                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                          2024-04-25 06:06:26 UTC1521INData Raw: 35 65 61 0d 0a 7b 22 73 74 61 74 75 73 22 3a 32 30 30 2c 22 72 65 71 75 65 73 74 49 64 22 3a 22 30 39 34 30 39 38 37 37 39 31 34 61 34 32 38 31 39 64 64 30 34 65 34 62 36 31 64 38 62 30 35 36 22 2c 22 63 6c 69 65 6e 74 22 3a 22 6d 69 63 72 6f 73 6f 66 74 6d 73 63 6f 6d 70 6f 63 22 2c 22 69 64 22 3a 7b 22 74 6e 74 49 64 22 3a 22 37 31 66 62 32 66 34 37 62 30 34 38 34 64 38 34 38 35 30 61 35 34 39 35 38 33 65 32 37 65 30 31 2e 33 34 5f 30 22 2c 22 74 68 69 72 64 50 61 72 74 79 49 64 22 3a 22 37 34 39 65 65 65 36 30 33 39 63 35 34 38 39 62 39 64 62 33 30 30 30 63 37 61 62 33 66 33 39 39 22 7d 2c 22 65 64 67 65 48 6f 73 74 22 3a 22 6d 62 6f 78 65 64 67 65 33 34 2e 74 74 2e 6f 6d 74 72 64 63 2e 6e 65 74 22 2c 22 70 72 65 66 65 74 63 68 22 3a 7b 7d 2c 22 74 65
                                                                                                                                                                                          Data Ascii: 5ea{"status":200,"requestId":"09409877914a42819dd04e4b61d8b056","client":"microsoftmscompoc","id":{"tntId":"71fb2f47b0484d84850a549583e27e01.34_0","thirdPartyId":"749eee6039c5489b9db3000c7ab3f399"},"edgeHost":"mboxedge34.tt.omtrdc.net","prefetch":{},"te
                                                                                                                                                                                          2024-04-25 06:06:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          46192.168.2.45014620.88.155.274432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:06:26 UTC704OUTOPTIONS /client/?hub=signalrhub&id=XhCLBGvyUjXQWwADQCG2Bg1EK52gK02 HTTP/1.1
                                                                                                                                                                                          Host: build2024-prod-east-us-signalr.service.signalr.net
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Cache-Control: max-age=0
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                                                          Access-Control-Request-Headers: authorization,request-context,request-id,traceparent,x-requested-with,x-signalr-user-agent
                                                                                                                                                                                          Origin: https://build.microsoft.com
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://build.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-25 06:06:26 UTC403INHTTP/1.1 204 No Content
                                                                                                                                                                                          Date: Thu, 25 Apr 2024 06:06:26 GMT
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                          access-control-allow-headers: authorization,request-context,request-id,traceparent,x-requested-with,x-signalr-user-agent
                                                                                                                                                                                          access-control-allow-methods: POST
                                                                                                                                                                                          access-control-allow-origin: https://build.microsoft.com
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          47192.168.2.45015063.140.38.1894432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:06:26 UTC843OUTGET /rest/v1/delivery?client=microsoftmscompoc&sessionId=71fb2f47b0484d84850a549583e27e01&version=2.9.0 HTTP/1.1
                                                                                                                                                                                          Host: target.microsoft.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; MS0=6fa2b837c85544b29140181f1222da91; _clck=90bltc%7C2%7Cfl8%7C1%7C1576; _clsk=gi1dkj%7C1714025171105%7C1%7C1%7Ca.clarity.ms%2Fcollect; mbox=session#71fb2f47b0484d84850a549583e27e01#1714027046|PC#71fb2f47b0484d84850a549583e27e01.34_0#1748205184
                                                                                                                                                                                          2024-04-25 06:06:27 UTC450INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                          date: Thu, 25 Apr 2024 06:06:26 GMT
                                                                                                                                                                                          content-type: application/json;charset=UTF-8
                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                          server: jag
                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                          connection: close
                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                          2024-04-25 06:06:27 UTC72INData Raw: 33 64 0d 0a 7b 22 73 74 61 74 75 73 22 3a 34 30 35 2c 22 6d 65 73 73 61 67 65 22 3a 22 52 65 71 75 65 73 74 20 6d 65 74 68 6f 64 20 27 47 45 54 27 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 3d{"status":405,"message":"Request method 'GET' not supported"}0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          48192.168.2.45015620.88.155.274432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:06:27 UTC1388OUTPOST /client/?hub=signalrhub&id=XhCLBGvyUjXQWwADQCG2Bg1EK52gK02 HTTP/1.1
                                                                                                                                                                                          Host: build2024-prod-east-us-signalr.service.signalr.net
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 11
                                                                                                                                                                                          Cache-Control: max-age=0
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          request-context: appId=cid-v1:ec7214a0-63e4-4cde-bfe8-1e5c6933cb6a
                                                                                                                                                                                          traceparent: 00-c65375fdc3ba4b2bb3aac9daa30a4eb7-bd55041ebb2b4bb3-01
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          authorization: Bearer eyJhbGciOiJIUzI1NiIsImtpZCI6Ii0xNzI0ODg4NjU2IiwidHlwIjoiSldUIn0.eyJuYmYiOjE3MTQwMjUxNjMsImV4cCI6MTcxNDAyODc2MywiaWF0IjoxNzE0MDI1MTYzLCJhdWQiOiJodHRwczovL2J1aWxkMjAyNC1wcm9kLWVhc3QtdXMtc2lnbmFsci5zZXJ2aWNlLnNpZ25hbHIubmV0L2NsaWVudC8_aHViPXNpZ25hbHJodWIifQ.hX8IwCeAM5RWJvOZomxFMB2UFOiD_a2HKaFo9vjB94E
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          content-type: text/plain;charset=UTF-8
                                                                                                                                                                                          x-requested-with: XMLHttpRequest
                                                                                                                                                                                          request-id: |c65375fdc3ba4b2bb3aac9daa30a4eb7.bd55041ebb2b4bb3
                                                                                                                                                                                          x-signalr-user-agent: Microsoft SignalR/7.0 (7.0.10; Unknown OS; Browser; Unknown Runtime Version)
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://build.microsoft.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://build.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-25 06:06:27 UTC11OUTData Raw: 7b 22 74 79 70 65 22 3a 36 7d 1e
                                                                                                                                                                                          Data Ascii: {"type":6}
                                                                                                                                                                                          2024-04-25 06:06:27 UTC282INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Thu, 25 Apr 2024 06:06:27 GMT
                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                          access-control-allow-origin: https://build.microsoft.com
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          49192.168.2.45016120.88.155.274432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:06:27 UTC431OUTGET /client/?hub=signalrhub&id=XhCLBGvyUjXQWwADQCG2Bg1EK52gK02 HTTP/1.1
                                                                                                                                                                                          Host: build2024-prod-east-us-signalr.service.signalr.net
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-25 06:06:27 UTC194INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                          Date: Thu, 25 Apr 2024 06:06:27 GMT
                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          www-authenticate: Bearer
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          50192.168.2.45016463.140.39.354432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:06:28 UTC1103OUTPOST /rest/v1/delivery?client=microsoftmscompoc&sessionId=71fb2f47b0484d84850a549583e27e01&version=2.9.0 HTTP/1.1
                                                                                                                                                                                          Host: target.microsoft.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 1432
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://learn.microsoft.com
                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://learn.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; MS0=6fa2b837c85544b29140181f1222da91; _clck=90bltc%7C2%7Cfl8%7C1%7C1576; _clsk=gi1dkj%7C1714025171105%7C1%7C1%7Ca.clarity.ms%2Fcollect; mbox=session#71fb2f47b0484d84850a549583e27e01#1714027048|PC#71fb2f47b0484d84850a549583e27e01.34_0#1748205187
                                                                                                                                                                                          2024-04-25 06:06:28 UTC1432OUTData Raw: 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 65 34 38 65 62 38 62 34 37 63 66 34 34 37 32 39 39 65 65 35 63 35 35 39 66 32 65 65 38 30 36 30 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 63 6c 69 65 6e 74 48 69 6e 74 73 22 3a 7b 22 6d 6f 62 69 6c 65 22 3a 66 61 6c 73 65 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 57 69 6e 64 6f 77 73 22 2c 22 62 72 6f 77 73 65 72 55 41 57 69 74 68 4d 61 6a 6f 72
                                                                                                                                                                                          Data Ascii: {"requestId":"e48eb8b47cf447299ee5c559f2ee8060","context":{"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","clientHints":{"mobile":false,"platform":"Windows","browserUAWithMajor
                                                                                                                                                                                          2024-04-25 06:06:28 UTC845INHTTP/1.1 200 OK
                                                                                                                                                                                          date: Thu, 25 Apr 2024 06:06:28 GMT
                                                                                                                                                                                          content-type: application/json;charset=UTF-8
                                                                                                                                                                                          vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                                                                                                                                                                          access-control-allow-origin: https://learn.microsoft.com
                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                          x-request-id: 47cd0a03-578c-42c4-a0c6-fe5173b3b42e
                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                          accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List
                                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                          server: jag
                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                          connection: close
                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                          2024-04-25 06:06:28 UTC1521INData Raw: 35 65 61 0d 0a 7b 22 73 74 61 74 75 73 22 3a 32 30 30 2c 22 72 65 71 75 65 73 74 49 64 22 3a 22 65 34 38 65 62 38 62 34 37 63 66 34 34 37 32 39 39 65 65 35 63 35 35 39 66 32 65 65 38 30 36 30 22 2c 22 63 6c 69 65 6e 74 22 3a 22 6d 69 63 72 6f 73 6f 66 74 6d 73 63 6f 6d 70 6f 63 22 2c 22 69 64 22 3a 7b 22 74 6e 74 49 64 22 3a 22 37 31 66 62 32 66 34 37 62 30 34 38 34 64 38 34 38 35 30 61 35 34 39 35 38 33 65 32 37 65 30 31 2e 33 34 5f 30 22 2c 22 74 68 69 72 64 50 61 72 74 79 49 64 22 3a 22 37 34 39 65 65 65 36 30 33 39 63 35 34 38 39 62 39 64 62 33 30 30 30 63 37 61 62 33 66 33 39 39 22 7d 2c 22 65 64 67 65 48 6f 73 74 22 3a 22 6d 62 6f 78 65 64 67 65 33 34 2e 74 74 2e 6f 6d 74 72 64 63 2e 6e 65 74 22 2c 22 70 72 65 66 65 74 63 68 22 3a 7b 7d 2c 22 74 65
                                                                                                                                                                                          Data Ascii: 5ea{"status":200,"requestId":"e48eb8b47cf447299ee5c559f2ee8060","client":"microsoftmscompoc","id":{"tntId":"71fb2f47b0484d84850a549583e27e01.34_0","thirdPartyId":"749eee6039c5489b9db3000c7ab3f399"},"edgeHost":"mboxedge34.tt.omtrdc.net","prefetch":{},"te
                                                                                                                                                                                          2024-04-25 06:06:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          51192.168.2.45016763.140.38.1894432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:06:28 UTC843OUTGET /rest/v1/delivery?client=microsoftmscompoc&sessionId=71fb2f47b0484d84850a549583e27e01&version=2.9.0 HTTP/1.1
                                                                                                                                                                                          Host: target.microsoft.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; MS0=6fa2b837c85544b29140181f1222da91; _clck=90bltc%7C2%7Cfl8%7C1%7C1576; _clsk=gi1dkj%7C1714025171105%7C1%7C1%7Ca.clarity.ms%2Fcollect; mbox=session#71fb2f47b0484d84850a549583e27e01#1714027048|PC#71fb2f47b0484d84850a549583e27e01.34_0#1748205187
                                                                                                                                                                                          2024-04-25 06:06:29 UTC450INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                          date: Thu, 25 Apr 2024 06:06:29 GMT
                                                                                                                                                                                          content-type: application/json;charset=UTF-8
                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                          server: jag
                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                          connection: close
                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                          2024-04-25 06:06:29 UTC72INData Raw: 33 64 0d 0a 7b 22 73 74 61 74 75 73 22 3a 34 30 35 2c 22 6d 65 73 73 61 67 65 22 3a 22 52 65 71 75 65 73 74 20 6d 65 74 68 6f 64 20 27 47 45 54 27 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 3d{"status":405,"message":"Request method 'GET' not supported"}0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          52192.168.2.45018663.140.39.354432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:06:30 UTC1103OUTPOST /rest/v1/delivery?client=microsoftmscompoc&sessionId=71fb2f47b0484d84850a549583e27e01&version=2.9.0 HTTP/1.1
                                                                                                                                                                                          Host: target.microsoft.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 1434
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://learn.microsoft.com
                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://learn.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; MS0=6fa2b837c85544b29140181f1222da91; _clck=90bltc%7C2%7Cfl8%7C1%7C1576; _clsk=gi1dkj%7C1714025171105%7C1%7C1%7Ca.clarity.ms%2Fcollect; mbox=session#71fb2f47b0484d84850a549583e27e01#1714027050|PC#71fb2f47b0484d84850a549583e27e01.34_0#1748205189
                                                                                                                                                                                          2024-04-25 06:06:30 UTC1434OUTData Raw: 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 39 36 64 39 30 34 62 34 36 61 61 65 34 36 35 38 38 31 39 30 65 30 39 36 39 64 33 37 32 36 61 36 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 63 6c 69 65 6e 74 48 69 6e 74 73 22 3a 7b 22 6d 6f 62 69 6c 65 22 3a 66 61 6c 73 65 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 57 69 6e 64 6f 77 73 22 2c 22 62 72 6f 77 73 65 72 55 41 57 69 74 68 4d 61 6a 6f 72
                                                                                                                                                                                          Data Ascii: {"requestId":"96d904b46aae46588190e0969d3726a6","context":{"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","clientHints":{"mobile":false,"platform":"Windows","browserUAWithMajor
                                                                                                                                                                                          2024-04-25 06:06:30 UTC845INHTTP/1.1 200 OK
                                                                                                                                                                                          date: Thu, 25 Apr 2024 06:06:30 GMT
                                                                                                                                                                                          content-type: application/json;charset=UTF-8
                                                                                                                                                                                          vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                                                                                                                                                                          access-control-allow-origin: https://learn.microsoft.com
                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                          x-request-id: 1c409eb5-fabd-4c5c-80ed-909490ddc9ef
                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                          accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List
                                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                          server: jag
                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                          connection: close
                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                          2024-04-25 06:06:30 UTC1526INData Raw: 35 65 61 0d 0a 7b 22 73 74 61 74 75 73 22 3a 32 30 30 2c 22 72 65 71 75 65 73 74 49 64 22 3a 22 39 36 64 39 30 34 62 34 36 61 61 65 34 36 35 38 38 31 39 30 65 30 39 36 39 64 33 37 32 36 61 36 22 2c 22 63 6c 69 65 6e 74 22 3a 22 6d 69 63 72 6f 73 6f 66 74 6d 73 63 6f 6d 70 6f 63 22 2c 22 69 64 22 3a 7b 22 74 6e 74 49 64 22 3a 22 37 31 66 62 32 66 34 37 62 30 34 38 34 64 38 34 38 35 30 61 35 34 39 35 38 33 65 32 37 65 30 31 2e 33 34 5f 30 22 2c 22 74 68 69 72 64 50 61 72 74 79 49 64 22 3a 22 37 34 39 65 65 65 36 30 33 39 63 35 34 38 39 62 39 64 62 33 30 30 30 63 37 61 62 33 66 33 39 39 22 7d 2c 22 65 64 67 65 48 6f 73 74 22 3a 22 6d 62 6f 78 65 64 67 65 33 34 2e 74 74 2e 6f 6d 74 72 64 63 2e 6e 65 74 22 2c 22 70 72 65 66 65 74 63 68 22 3a 7b 7d 2c 22 74 65
                                                                                                                                                                                          Data Ascii: 5ea{"status":200,"requestId":"96d904b46aae46588190e0969d3726a6","client":"microsoftmscompoc","id":{"tntId":"71fb2f47b0484d84850a549583e27e01.34_0","thirdPartyId":"749eee6039c5489b9db3000c7ab3f399"},"edgeHost":"mboxedge34.tt.omtrdc.net","prefetch":{},"te


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          53192.168.2.45018113.107.246.414432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:06:30 UTC793OUTGET /vod/player?id=54e6c532-a86c-4a39-81ab-40e28ce2ba96&locale=en-us&embedUrl=%2Fwindows%2Fdev-environment%2F HTTP/1.1
                                                                                                                                                                                          Host: learn-video.azurefd.net
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                          Referer: https://learn.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-25 06:06:30 UTC436INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                          Date: Thu, 25 Apr 2024 06:06:30 GMT
                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Location: https://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/global/video-embed.html?id=54e6c532-a86c-4a39-81ab-40e28ce2ba96&locale=en-us&embedUrl=%2Fwindows%2Fdev-environment%2F
                                                                                                                                                                                          x-azure-ref: 20240425T060630Z-16f56cb894f4vddwunf4vet99g00000003e0000000001cu2
                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          54192.168.2.45018213.107.246.414432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:06:30 UTC793OUTGET /vod/player?id=72ad293b-b7aa-4a78-9111-46eb0e072d7b&locale=en-us&embedUrl=%2Fwindows%2Fdev-environment%2F HTTP/1.1
                                                                                                                                                                                          Host: learn-video.azurefd.net
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                          Referer: https://learn.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-25 06:06:30 UTC436INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                          Date: Thu, 25 Apr 2024 06:06:30 GMT
                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Location: https://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/global/video-embed.html?id=72ad293b-b7aa-4a78-9111-46eb0e072d7b&locale=en-us&embedUrl=%2Fwindows%2Fdev-environment%2F
                                                                                                                                                                                          x-azure-ref: 20240425T060630Z-16f56cb894fgfkq7x5vadqkcdg00000003bg0000000088vd
                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          55192.168.2.45019663.140.38.1894432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:06:30 UTC843OUTGET /rest/v1/delivery?client=microsoftmscompoc&sessionId=71fb2f47b0484d84850a549583e27e01&version=2.9.0 HTTP/1.1
                                                                                                                                                                                          Host: target.microsoft.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; MS0=6fa2b837c85544b29140181f1222da91; _clck=90bltc%7C2%7Cfl8%7C1%7C1576; _clsk=gi1dkj%7C1714025171105%7C1%7C1%7Ca.clarity.ms%2Fcollect; mbox=session#71fb2f47b0484d84850a549583e27e01#1714027051|PC#71fb2f47b0484d84850a549583e27e01.34_0#1748205191
                                                                                                                                                                                          2024-04-25 06:06:31 UTC450INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                          date: Thu, 25 Apr 2024 06:06:31 GMT
                                                                                                                                                                                          content-type: application/json;charset=UTF-8
                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                          server: jag
                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                          connection: close
                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                          2024-04-25 06:06:31 UTC72INData Raw: 33 64 0d 0a 7b 22 73 74 61 74 75 73 22 3a 34 30 35 2c 22 6d 65 73 73 61 67 65 22 3a 22 52 65 71 75 65 73 74 20 6d 65 74 68 6f 64 20 27 47 45 54 27 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 3d{"status":405,"message":"Request method 'GET' not supported"}0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          56192.168.2.45020423.54.202.1514432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:06:31 UTC747OUTGET /docs/player?show=one-dev-minute&ep=what-can-i-do-with-wsl--one-dev-question HTTP/1.1
                                                                                                                                                                                          Host: aka.ms
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Referer: https://learn.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-25 06:06:31 UTC512INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                          Server: Kestrel
                                                                                                                                                                                          Location: https://learn-video.azurefd.net/vod/player?show=one-dev-minute&ep=what-can-i-do-with-wsl--one-dev-question
                                                                                                                                                                                          Request-Context: appId=cid-v1:7d63747b-487e-492a-872d-762362f77974
                                                                                                                                                                                          X-Response-Cache-Status: True
                                                                                                                                                                                          Expires: Thu, 25 Apr 2024 06:06:31 GMT
                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                          Date: Thu, 25 Apr 2024 06:06:31 GMT
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000 ; includeSubDomains


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          57192.168.2.45020523.54.202.1514432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:06:31 UTC771OUTGET /docs/player?show=one-dev-minute&ep=what-are-the-main-features-of-the-new-terminal--one-dev-question HTTP/1.1
                                                                                                                                                                                          Host: aka.ms
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Referer: https://learn.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-25 06:06:31 UTC536INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                          Server: Kestrel
                                                                                                                                                                                          Location: https://learn-video.azurefd.net/vod/player?show=one-dev-minute&ep=what-are-the-main-features-of-the-new-terminal--one-dev-question
                                                                                                                                                                                          Request-Context: appId=cid-v1:b47e5e27-bf85-45ba-a97c-0377ce0e5779
                                                                                                                                                                                          X-Response-Cache-Status: True
                                                                                                                                                                                          Expires: Thu, 25 Apr 2024 06:06:31 GMT
                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                          Date: Thu, 25 Apr 2024 06:06:31 GMT
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000 ; includeSubDomains


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          58192.168.2.45018313.107.246.414432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:06:31 UTC787OUTGET /vod/player?show=one-dev-minute&ep=what-are-the-main-features-of-the-new-terminal--one-dev-question HTTP/1.1
                                                                                                                                                                                          Host: learn-video.azurefd.net
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Referer: https://learn.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-25 06:06:31 UTC430INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                          Date: Thu, 25 Apr 2024 06:06:31 GMT
                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Location: https://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/global/video-embed.html?show=one-dev-minute&ep=what-are-the-main-features-of-the-new-terminal--one-dev-question
                                                                                                                                                                                          x-azure-ref: 20240425T060631Z-16f56cb894fhr8rcrxcb44u4s400000003e0000000001d8r
                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          59192.168.2.45018413.107.246.414432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:06:31 UTC763OUTGET /vod/player?show=one-dev-minute&ep=what-can-i-do-with-wsl--one-dev-question HTTP/1.1
                                                                                                                                                                                          Host: learn-video.azurefd.net
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Referer: https://learn.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-25 06:06:31 UTC406INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                          Date: Thu, 25 Apr 2024 06:06:31 GMT
                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Location: https://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/global/video-embed.html?show=one-dev-minute&ep=what-can-i-do-with-wsl--one-dev-question
                                                                                                                                                                                          x-azure-ref: 20240425T060631Z-16f56cb894frt5xthgg03udhpc00000003g0000000003zkn
                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          60192.168.2.45036163.140.39.2484432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:06:40 UTC1103OUTPOST /rest/v1/delivery?client=microsoftmscompoc&sessionId=71fb2f47b0484d84850a549583e27e01&version=2.9.0 HTTP/1.1
                                                                                                                                                                                          Host: target.microsoft.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 1430
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://learn.microsoft.com
                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://learn.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; MS0=6fa2b837c85544b29140181f1222da91; _clck=90bltc%7C2%7Cfl8%7C1%7C1576; _clsk=gi1dkj%7C1714025171105%7C1%7C1%7Ca.clarity.ms%2Fcollect; mbox=session#71fb2f47b0484d84850a549583e27e01#1714027060|PC#71fb2f47b0484d84850a549583e27e01.34_0#1748205191
                                                                                                                                                                                          2024-04-25 06:06:40 UTC1430OUTData Raw: 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 34 38 64 64 65 38 34 38 33 33 34 38 34 35 30 61 38 34 32 34 63 35 35 62 65 61 32 33 35 64 63 35 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 63 6c 69 65 6e 74 48 69 6e 74 73 22 3a 7b 22 6d 6f 62 69 6c 65 22 3a 66 61 6c 73 65 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 57 69 6e 64 6f 77 73 22 2c 22 62 72 6f 77 73 65 72 55 41 57 69 74 68 4d 61 6a 6f 72
                                                                                                                                                                                          Data Ascii: {"requestId":"48dde8483348450a8424c55bea235dc5","context":{"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","clientHints":{"mobile":false,"platform":"Windows","browserUAWithMajor
                                                                                                                                                                                          2024-04-25 06:06:40 UTC845INHTTP/1.1 200 OK
                                                                                                                                                                                          date: Thu, 25 Apr 2024 06:06:40 GMT
                                                                                                                                                                                          content-type: application/json;charset=UTF-8
                                                                                                                                                                                          vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                                                                                                                                                                          access-control-allow-origin: https://learn.microsoft.com
                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                          x-request-id: cbeacfdb-f4cb-402a-a32c-171c59d677a5
                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                          accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List
                                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                          server: jag
                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                          connection: close
                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                          2024-04-25 06:06:40 UTC1521INData Raw: 35 65 61 0d 0a 7b 22 73 74 61 74 75 73 22 3a 32 30 30 2c 22 72 65 71 75 65 73 74 49 64 22 3a 22 34 38 64 64 65 38 34 38 33 33 34 38 34 35 30 61 38 34 32 34 63 35 35 62 65 61 32 33 35 64 63 35 22 2c 22 63 6c 69 65 6e 74 22 3a 22 6d 69 63 72 6f 73 6f 66 74 6d 73 63 6f 6d 70 6f 63 22 2c 22 69 64 22 3a 7b 22 74 6e 74 49 64 22 3a 22 37 31 66 62 32 66 34 37 62 30 34 38 34 64 38 34 38 35 30 61 35 34 39 35 38 33 65 32 37 65 30 31 2e 33 34 5f 30 22 2c 22 74 68 69 72 64 50 61 72 74 79 49 64 22 3a 22 37 34 39 65 65 65 36 30 33 39 63 35 34 38 39 62 39 64 62 33 30 30 30 63 37 61 62 33 66 33 39 39 22 7d 2c 22 65 64 67 65 48 6f 73 74 22 3a 22 6d 62 6f 78 65 64 67 65 33 34 2e 74 74 2e 6f 6d 74 72 64 63 2e 6e 65 74 22 2c 22 70 72 65 66 65 74 63 68 22 3a 7b 7d 2c 22 74 65
                                                                                                                                                                                          Data Ascii: 5ea{"status":200,"requestId":"48dde8483348450a8424c55bea235dc5","client":"microsoftmscompoc","id":{"tntId":"71fb2f47b0484d84850a549583e27e01.34_0","thirdPartyId":"749eee6039c5489b9db3000c7ab3f399"},"edgeHost":"mboxedge34.tt.omtrdc.net","prefetch":{},"te
                                                                                                                                                                                          2024-04-25 06:06:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          61192.168.2.45037263.140.38.1894432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:06:40 UTC843OUTGET /rest/v1/delivery?client=microsoftmscompoc&sessionId=71fb2f47b0484d84850a549583e27e01&version=2.9.0 HTTP/1.1
                                                                                                                                                                                          Host: target.microsoft.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; MS0=6fa2b837c85544b29140181f1222da91; _clck=90bltc%7C2%7Cfl8%7C1%7C1576; _clsk=gi1dkj%7C1714025171105%7C1%7C1%7Ca.clarity.ms%2Fcollect; mbox=session#71fb2f47b0484d84850a549583e27e01#1714027061|PC#71fb2f47b0484d84850a549583e27e01.34_0#1748205201
                                                                                                                                                                                          2024-04-25 06:06:41 UTC450INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                          date: Thu, 25 Apr 2024 06:06:41 GMT
                                                                                                                                                                                          content-type: application/json;charset=UTF-8
                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                          server: jag
                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                          connection: close
                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                          2024-04-25 06:06:41 UTC67INData Raw: 33 64 0d 0a 7b 22 73 74 61 74 75 73 22 3a 34 30 35 2c 22 6d 65 73 73 61 67 65 22 3a 22 52 65 71 75 65 73 74 20 6d 65 74 68 6f 64 20 27 47 45 54 27 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 7d 0d 0a
                                                                                                                                                                                          Data Ascii: 3d{"status":405,"message":"Request method 'GET' not supported"}
                                                                                                                                                                                          2024-04-25 06:06:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          62192.168.2.45038920.88.155.274432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:06:42 UTC704OUTOPTIONS /client/?hub=signalrhub&id=XhCLBGvyUjXQWwADQCG2Bg1EK52gK02 HTTP/1.1
                                                                                                                                                                                          Host: build2024-prod-east-us-signalr.service.signalr.net
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Cache-Control: max-age=0
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                                                          Access-Control-Request-Headers: authorization,request-context,request-id,traceparent,x-requested-with,x-signalr-user-agent
                                                                                                                                                                                          Origin: https://build.microsoft.com
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://build.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-25 06:06:42 UTC403INHTTP/1.1 204 No Content
                                                                                                                                                                                          Date: Thu, 25 Apr 2024 06:06:42 GMT
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                          access-control-allow-headers: authorization,request-context,request-id,traceparent,x-requested-with,x-signalr-user-agent
                                                                                                                                                                                          access-control-allow-methods: POST
                                                                                                                                                                                          access-control-allow-origin: https://build.microsoft.com
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          63192.168.2.45039920.88.155.274432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:06:42 UTC1388OUTPOST /client/?hub=signalrhub&id=XhCLBGvyUjXQWwADQCG2Bg1EK52gK02 HTTP/1.1
                                                                                                                                                                                          Host: build2024-prod-east-us-signalr.service.signalr.net
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 11
                                                                                                                                                                                          Cache-Control: max-age=0
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          request-context: appId=cid-v1:ec7214a0-63e4-4cde-bfe8-1e5c6933cb6a
                                                                                                                                                                                          traceparent: 00-c65375fdc3ba4b2bb3aac9daa30a4eb7-27100b0f7ec343ea-01
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          authorization: Bearer eyJhbGciOiJIUzI1NiIsImtpZCI6Ii0xNzI0ODg4NjU2IiwidHlwIjoiSldUIn0.eyJuYmYiOjE3MTQwMjUxNjMsImV4cCI6MTcxNDAyODc2MywiaWF0IjoxNzE0MDI1MTYzLCJhdWQiOiJodHRwczovL2J1aWxkMjAyNC1wcm9kLWVhc3QtdXMtc2lnbmFsci5zZXJ2aWNlLnNpZ25hbHIubmV0L2NsaWVudC8_aHViPXNpZ25hbHJodWIifQ.hX8IwCeAM5RWJvOZomxFMB2UFOiD_a2HKaFo9vjB94E
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          content-type: text/plain;charset=UTF-8
                                                                                                                                                                                          x-requested-with: XMLHttpRequest
                                                                                                                                                                                          request-id: |c65375fdc3ba4b2bb3aac9daa30a4eb7.27100b0f7ec343ea
                                                                                                                                                                                          x-signalr-user-agent: Microsoft SignalR/7.0 (7.0.10; Unknown OS; Browser; Unknown Runtime Version)
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://build.microsoft.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://build.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-25 06:06:42 UTC11OUTData Raw: 7b 22 74 79 70 65 22 3a 36 7d 1e
                                                                                                                                                                                          Data Ascii: {"type":6}
                                                                                                                                                                                          2024-04-25 06:06:43 UTC282INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Thu, 25 Apr 2024 06:06:43 GMT
                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                          access-control-allow-origin: https://build.microsoft.com
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          64192.168.2.45041020.88.155.274432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:06:43 UTC431OUTGET /client/?hub=signalrhub&id=XhCLBGvyUjXQWwADQCG2Bg1EK52gK02 HTTP/1.1
                                                                                                                                                                                          Host: build2024-prod-east-us-signalr.service.signalr.net
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-25 06:06:43 UTC194INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                          Date: Thu, 25 Apr 2024 06:06:43 GMT
                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          www-authenticate: Bearer
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          65192.168.2.45041963.140.39.2484432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:06:44 UTC1103OUTPOST /rest/v1/delivery?client=microsoftmscompoc&sessionId=71fb2f47b0484d84850a549583e27e01&version=2.9.0 HTTP/1.1
                                                                                                                                                                                          Host: target.microsoft.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 1427
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://learn.microsoft.com
                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://learn.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; MS0=6fa2b837c85544b29140181f1222da91; _clck=90bltc%7C2%7Cfl8%7C1%7C1576; _clsk=gi1dkj%7C1714025171105%7C1%7C1%7Ca.clarity.ms%2Fcollect; mbox=session#71fb2f47b0484d84850a549583e27e01#1714027064|PC#71fb2f47b0484d84850a549583e27e01.34_0#1748205201
                                                                                                                                                                                          2024-04-25 06:06:44 UTC1427OUTData Raw: 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 35 63 31 38 34 33 65 38 37 32 61 66 34 38 30 66 39 31 61 37 62 39 39 35 31 38 35 30 35 32 64 63 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 63 6c 69 65 6e 74 48 69 6e 74 73 22 3a 7b 22 6d 6f 62 69 6c 65 22 3a 66 61 6c 73 65 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 57 69 6e 64 6f 77 73 22 2c 22 62 72 6f 77 73 65 72 55 41 57 69 74 68 4d 61 6a 6f 72
                                                                                                                                                                                          Data Ascii: {"requestId":"5c1843e872af480f91a7b995185052dc","context":{"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","clientHints":{"mobile":false,"platform":"Windows","browserUAWithMajor
                                                                                                                                                                                          2024-04-25 06:06:44 UTC845INHTTP/1.1 200 OK
                                                                                                                                                                                          date: Thu, 25 Apr 2024 06:06:44 GMT
                                                                                                                                                                                          content-type: application/json;charset=UTF-8
                                                                                                                                                                                          vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                                                                                                                                                                          access-control-allow-origin: https://learn.microsoft.com
                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                          x-request-id: 853ce80f-0f14-4644-92ec-e1348a090cc5
                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                          accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List
                                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                          server: jag
                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                          connection: close
                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                          2024-04-25 06:06:44 UTC1521INData Raw: 35 65 61 0d 0a 7b 22 73 74 61 74 75 73 22 3a 32 30 30 2c 22 72 65 71 75 65 73 74 49 64 22 3a 22 35 63 31 38 34 33 65 38 37 32 61 66 34 38 30 66 39 31 61 37 62 39 39 35 31 38 35 30 35 32 64 63 22 2c 22 63 6c 69 65 6e 74 22 3a 22 6d 69 63 72 6f 73 6f 66 74 6d 73 63 6f 6d 70 6f 63 22 2c 22 69 64 22 3a 7b 22 74 6e 74 49 64 22 3a 22 37 31 66 62 32 66 34 37 62 30 34 38 34 64 38 34 38 35 30 61 35 34 39 35 38 33 65 32 37 65 30 31 2e 33 34 5f 30 22 2c 22 74 68 69 72 64 50 61 72 74 79 49 64 22 3a 22 37 34 39 65 65 65 36 30 33 39 63 35 34 38 39 62 39 64 62 33 30 30 30 63 37 61 62 33 66 33 39 39 22 7d 2c 22 65 64 67 65 48 6f 73 74 22 3a 22 6d 62 6f 78 65 64 67 65 33 34 2e 74 74 2e 6f 6d 74 72 64 63 2e 6e 65 74 22 2c 22 70 72 65 66 65 74 63 68 22 3a 7b 7d 2c 22 74 65
                                                                                                                                                                                          Data Ascii: 5ea{"status":200,"requestId":"5c1843e872af480f91a7b995185052dc","client":"microsoftmscompoc","id":{"tntId":"71fb2f47b0484d84850a549583e27e01.34_0","thirdPartyId":"749eee6039c5489b9db3000c7ab3f399"},"edgeHost":"mboxedge34.tt.omtrdc.net","prefetch":{},"te
                                                                                                                                                                                          2024-04-25 06:06:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          66192.168.2.45044363.140.38.1894432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:06:45 UTC843OUTGET /rest/v1/delivery?client=microsoftmscompoc&sessionId=71fb2f47b0484d84850a549583e27e01&version=2.9.0 HTTP/1.1
                                                                                                                                                                                          Host: target.microsoft.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; MS0=6fa2b837c85544b29140181f1222da91; _clck=90bltc%7C2%7Cfl8%7C1%7C1576; _clsk=gi1dkj%7C1714025171105%7C1%7C1%7Ca.clarity.ms%2Fcollect; mbox=session#71fb2f47b0484d84850a549583e27e01#1714027065|PC#71fb2f47b0484d84850a549583e27e01.34_0#1748205205
                                                                                                                                                                                          2024-04-25 06:06:45 UTC450INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                          date: Thu, 25 Apr 2024 06:06:45 GMT
                                                                                                                                                                                          content-type: application/json;charset=UTF-8
                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                          server: jag
                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                          connection: close
                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                          2024-04-25 06:06:45 UTC67INData Raw: 33 64 0d 0a 7b 22 73 74 61 74 75 73 22 3a 34 30 35 2c 22 6d 65 73 73 61 67 65 22 3a 22 52 65 71 75 65 73 74 20 6d 65 74 68 6f 64 20 27 47 45 54 27 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 7d 0d 0a
                                                                                                                                                                                          Data Ascii: 3d{"status":405,"message":"Request method 'GET' not supported"}
                                                                                                                                                                                          2024-04-25 06:06:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          67192.168.2.45049120.88.155.274432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:06:58 UTC704OUTOPTIONS /client/?hub=signalrhub&id=XhCLBGvyUjXQWwADQCG2Bg1EK52gK02 HTTP/1.1
                                                                                                                                                                                          Host: build2024-prod-east-us-signalr.service.signalr.net
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Cache-Control: max-age=0
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                                                          Access-Control-Request-Headers: authorization,request-context,request-id,traceparent,x-requested-with,x-signalr-user-agent
                                                                                                                                                                                          Origin: https://build.microsoft.com
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://build.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-25 06:06:58 UTC403INHTTP/1.1 204 No Content
                                                                                                                                                                                          Date: Thu, 25 Apr 2024 06:06:58 GMT
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                          access-control-allow-headers: authorization,request-context,request-id,traceparent,x-requested-with,x-signalr-user-agent
                                                                                                                                                                                          access-control-allow-methods: POST
                                                                                                                                                                                          access-control-allow-origin: https://build.microsoft.com
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          68192.168.2.45049220.88.155.27443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:06:58 UTC1388OUTPOST /client/?hub=signalrhub&id=XhCLBGvyUjXQWwADQCG2Bg1EK52gK02 HTTP/1.1
                                                                                                                                                                                          Host: build2024-prod-east-us-signalr.service.signalr.net
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 11
                                                                                                                                                                                          Cache-Control: max-age=0
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          request-context: appId=cid-v1:ec7214a0-63e4-4cde-bfe8-1e5c6933cb6a
                                                                                                                                                                                          traceparent: 00-c65375fdc3ba4b2bb3aac9daa30a4eb7-60dc27452004478f-01
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          authorization: Bearer eyJhbGciOiJIUzI1NiIsImtpZCI6Ii0xNzI0ODg4NjU2IiwidHlwIjoiSldUIn0.eyJuYmYiOjE3MTQwMjUxNjMsImV4cCI6MTcxNDAyODc2MywiaWF0IjoxNzE0MDI1MTYzLCJhdWQiOiJodHRwczovL2J1aWxkMjAyNC1wcm9kLWVhc3QtdXMtc2lnbmFsci5zZXJ2aWNlLnNpZ25hbHIubmV0L2NsaWVudC8_aHViPXNpZ25hbHJodWIifQ.hX8IwCeAM5RWJvOZomxFMB2UFOiD_a2HKaFo9vjB94E
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          content-type: text/plain;charset=UTF-8
                                                                                                                                                                                          x-requested-with: XMLHttpRequest
                                                                                                                                                                                          request-id: |c65375fdc3ba4b2bb3aac9daa30a4eb7.60dc27452004478f
                                                                                                                                                                                          x-signalr-user-agent: Microsoft SignalR/7.0 (7.0.10; Unknown OS; Browser; Unknown Runtime Version)
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://build.microsoft.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://build.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-25 06:06:58 UTC11OUTData Raw: 7b 22 74 79 70 65 22 3a 36 7d 1e
                                                                                                                                                                                          Data Ascii: {"type":6}
                                                                                                                                                                                          2024-04-25 06:06:59 UTC282INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Thu, 25 Apr 2024 06:06:59 GMT
                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                          access-control-allow-origin: https://build.microsoft.com
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          69192.168.2.45049320.88.155.27443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-25 06:06:59 UTC431OUTGET /client/?hub=signalrhub&id=XhCLBGvyUjXQWwADQCG2Bg1EK52gK02 HTTP/1.1
                                                                                                                                                                                          Host: build2024-prod-east-us-signalr.service.signalr.net
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-25 06:06:59 UTC194INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                          Date: Thu, 25 Apr 2024 06:06:59 GMT
                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          www-authenticate: Bearer
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                          Start time:08:05:28
                                                                                                                                                                                          Start date:25/04/2024
                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                          Target ID:2
                                                                                                                                                                                          Start time:08:05:30
                                                                                                                                                                                          Start date:25/04/2024
                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1700,i,15325232421416198394,9954172196171625074,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                          Target ID:3
                                                                                                                                                                                          Start time:08:05:33
                                                                                                                                                                                          Start date:25/04/2024
                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://package-microsoft.live"
                                                                                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Target ID:7
                                                                                                                                                                                          Start time:08:06:37
                                                                                                                                                                                          Start date:25/04/2024
                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6796 --field-trial-handle=1700,i,15325232421416198394,9954172196171625074,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                          No disassembly