Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://aka.ms/LearnAboutSenderIdentification

Overview

General Information

Sample URL:https://aka.ms/LearnAboutSenderIdentification
Analysis ID:1432178
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found iframes
HTML body contains low number of good links
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 6564 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6184 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1948 --field-trial-handle=1836,i,4365280110577524972,18338448923851243873,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 2184 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://aka.ms/LearnAboutSenderIdentification" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638497387918753236.MGQ1ZTIzOWMtZDc4ZS00ZjBlLWI0ZTQtMzJhYTBiODBkMGNkNDQ3OWJkMGQtODcxZC00ZGVjLTkzNjEtYWU4MTIxYmQwOTQ2&prompt=none&nopa=2&state=CfDJ8CiTzr73KWNFsUGcHEnPeJoMpRnwpJpphMDgTonwvjwoeG6hcJtih5c781cxbyDwCxYS5K9Jx6GR1FuowL5TEI9BwttHlh-1QxCD2hUWxbD5OFaUpbDq7ZJv2bI9JkscGAy4ToFD6OEIWVKWrKYqTKnEmY11zc1qwk1osn6rTtSRh5KkKGN5vAQAp2vybgOJ5DjJs7oowzwo_Lwaf3mJVvpqKR7heWooR5-1YFzmNS-OJGOFfT5nvZ5WESHuZCMBoF-W6dseuUgMA7guh_SjdvxNiBPO_vquYc7rYXvAFR7gT57eSNBnnJgTvhwrPbT9HSmgkVrmLG70PTQ_g2NYr0gS8Xrt4IptEEuaiGY2cCUF&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0&sso_reload=trueHTTP Parser: Iframe src: https://login.live.com/Me.htm?v=3
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638497387918753236.MGQ1ZTIzOWMtZDc4ZS00ZjBlLWI0ZTQtMzJhYTBiODBkMGNkNDQ3OWJkMGQtODcxZC00ZGVjLTkzNjEtYWU4MTIxYmQwOTQ2&prompt=none&nopa=2&state=CfDJ8CiTzr73KWNFsUGcHEnPeJoMpRnwpJpphMDgTonwvjwoeG6hcJtih5c781cxbyDwCxYS5K9Jx6GR1FuowL5TEI9BwttHlh-1QxCD2hUWxbD5OFaUpbDq7ZJv2bI9JkscGAy4ToFD6OEIWVKWrKYqTKnEmY11zc1qwk1osn6rTtSRh5KkKGN5vAQAp2vybgOJ5DjJs7oowzwo_Lwaf3mJVvpqKR7heWooR5-1YFzmNS-OJGOFfT5nvZ5WESHuZCMBoF-W6dseuUgMA7guh_SjdvxNiBPO_vquYc7rYXvAFR7gT57eSNBnnJgTvhwrPbT9HSmgkVrmLG70PTQ_g2NYr0gS8Xrt4IptEEuaiGY2cCUF&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638497387918753236.MGQ1ZTIzOWMtZDc4ZS00ZjBlLWI0ZTQtMzJhYTBiODBkMGNkNDQ3OWJkMGQtODcxZC00ZGVjLTkzNjEtYWU4MTIxYmQwOTQ2&prompt=none&nopa=2&state=CfDJ8CiTzr73KWNFsUGcHEnPeJoMpRnwpJpphMDgTonwvjwoeG6hcJtih5c781cxbyDwCxYS5K9Jx6GR1FuowL5TEI9BwttHlh-1QxCD2hUWxbD5OFaUpbDq7ZJv2bI9JkscGAy4ToFD6OEIWVKWrKYqTKnEmY11zc1qwk1osn6rTtSRh5KkKGN5vAQAp2vybgOJ5DjJs7oowzwo_Lwaf3mJVvpqKR7heWooR5-1YFzmNS-OJGOFfT5nvZ5WESHuZCMBoF-W6dseuUgMA7guh_SjdvxNiBPO_vquYc7rYXvAFR7gT57eSNBnnJgTvhwrPbT9HSmgkVrmLG70PTQ_g2NYr0gS8Xrt4IptEEuaiGY2cCUF&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0&sso_reload=trueHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638497387918753236.MGQ1ZTIzOWMtZDc4ZS00ZjBlLWI0ZTQtMzJhYTBiODBkMGNkNDQ3OWJkMGQtODcxZC00ZGVjLTkzNjEtYWU4MTIxYmQwOTQ2&prompt=none&nopa=2&state=CfDJ8CiTzr73KWNFsUGcHEnPeJoMpRnwpJpphMDgTonwvjwoeG6hcJtih5c781cxbyDwCxYS5K9Jx6GR1FuowL5TEI9BwttHlh-1QxCD2hUWxbD5OFaUpbDq7ZJv2bI9JkscGAy4ToFD6OEIWVKWrKYqTKnEmY11zc1qwk1osn6rTtSRh5KkKGN5vAQAp2vybgOJ5DjJs7oowzwo_Lwaf3mJVvpqKR7heWooR5-1YFzmNS-OJGOFfT5nvZ5WESHuZCMBoF-W6dseuUgMA7guh_SjdvxNiBPO_vquYc7rYXvAFR7gT57eSNBnnJgTvhwrPbT9HSmgkVrmLG70PTQ_g2NYr0gS8Xrt4IptEEuaiGY2cCUF&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0HTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638497387918753236.MGQ1ZTIzOWMtZDc4ZS00ZjBlLWI0ZTQtMzJhYTBiODBkMGNkNDQ3OWJkMGQtODcxZC00ZGVjLTkzNjEtYWU4MTIxYmQwOTQ2&prompt=none&nopa=2&state=CfDJ8CiTzr73KWNFsUGcHEnPeJoMpRnwpJpphMDgTonwvjwoeG6hcJtih5c781cxbyDwCxYS5K9Jx6GR1FuowL5TEI9BwttHlh-1QxCD2hUWxbD5OFaUpbDq7ZJv2bI9JkscGAy4ToFD6OEIWVKWrKYqTKnEmY11zc1qwk1osn6rTtSRh5KkKGN5vAQAp2vybgOJ5DjJs7oowzwo_Lwaf3mJVvpqKR7heWooR5-1YFzmNS-OJGOFfT5nvZ5WESHuZCMBoF-W6dseuUgMA7guh_SjdvxNiBPO_vquYc7rYXvAFR7gT57eSNBnnJgTvhwrPbT9HSmgkVrmLG70PTQ_g2NYr0gS8Xrt4IptEEuaiGY2cCUF&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0&sso_reload=trueHTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638497387918753236.MGQ1ZTIzOWMtZDc4ZS00ZjBlLWI0ZTQtMzJhYTBiODBkMGNkNDQ3OWJkMGQtODcxZC00ZGVjLTkzNjEtYWU4MTIxYmQwOTQ2&prompt=none&nopa=2&state=CfDJ8CiTzr73KWNFsUGcHEnPeJoMpRnwpJpphMDgTonwvjwoeG6hcJtih5c781cxbyDwCxYS5K9Jx6GR1FuowL5TEI9BwttHlh-1QxCD2hUWxbD5OFaUpbDq7ZJv2bI9JkscGAy4ToFD6OEIWVKWrKYqTKnEmY11zc1qwk1osn6rTtSRh5KkKGN5vAQAp2vybgOJ5DjJs7oowzwo_Lwaf3mJVvpqKR7heWooR5-1YFzmNS-OJGOFfT5nvZ5WESHuZCMBoF-W6dseuUgMA7guh_SjdvxNiBPO_vquYc7rYXvAFR7gT57eSNBnnJgTvhwrPbT9HSmgkVrmLG70PTQ_g2NYr0gS8Xrt4IptEEuaiGY2cCUF&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0HTTP Parser: No favicon
Source: https://login.microsoftonline.com/savedusers?appid=ee272b19-4411-433f-8f28-5c13cb6fd407&wreply=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&uaid=a6ef88db-0fa3-4a9b-573d-6a655860b469&partnerId=smcconvergence&idpflag=proxyHTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638497387918753236.MGQ1ZTIzOWMtZDc4ZS00ZjBlLWI0ZTQtMzJhYTBiODBkMGNkNDQ3OWJkMGQtODcxZC00ZGVjLTkzNjEtYWU4MTIxYmQwOTQ2&prompt=none&nopa=2&state=CfDJ8CiTzr73KWNFsUGcHEnPeJoMpRnwpJpphMDgTonwvjwoeG6hcJtih5c781cxbyDwCxYS5K9Jx6GR1FuowL5TEI9BwttHlh-1QxCD2hUWxbD5OFaUpbDq7ZJv2bI9JkscGAy4ToFD6OEIWVKWrKYqTKnEmY11zc1qwk1osn6rTtSRh5KkKGN5vAQAp2vybgOJ5DjJs7oowzwo_Lwaf3mJVvpqKR7heWooR5-1YFzmNS-OJGOFfT5nvZ5WESHuZCMBoF-W6dseuUgMA7guh_SjdvxNiBPO_vquYc7rYXvAFR7gT57eSNBnnJgTvhwrPbT9HSmgkVrmLG70PTQ_g2NYr0gS8Xrt4IptEEuaiGY2cCUF&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0&sso_reload=trueHTTP Parser: No favicon
Source: https://support.microsoft.com/en-us/silentsigninhandlerHTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638497387918753236.MGQ1ZTIzOWMtZDc4ZS00ZjBlLWI0ZTQtMzJhYTBiODBkMGNkNDQ3OWJkMGQtODcxZC00ZGVjLTkzNjEtYWU4MTIxYmQwOTQ2&prompt=none&nopa=2&state=CfDJ8CiTzr73KWNFsUGcHEnPeJoMpRnwpJpphMDgTonwvjwoeG6hcJtih5c781cxbyDwCxYS5K9Jx6GR1FuowL5TEI9BwttHlh-1QxCD2hUWxbD5OFaUpbDq7ZJv2bI9JkscGAy4ToFD6OEIWVKWrKYqTKnEmY11zc1qwk1osn6rTtSRh5KkKGN5vAQAp2vybgOJ5DjJs7oowzwo_Lwaf3mJVvpqKR7heWooR5-1YFzmNS-OJGOFfT5nvZ5WESHuZCMBoF-W6dseuUgMA7guh_SjdvxNiBPO_vquYc7rYXvAFR7gT57eSNBnnJgTvhwrPbT9HSmgkVrmLG70PTQ_g2NYr0gS8Xrt4IptEEuaiGY2cCUF&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638497387918753236.MGQ1ZTIzOWMtZDc4ZS00ZjBlLWI0ZTQtMzJhYTBiODBkMGNkNDQ3OWJkMGQtODcxZC00ZGVjLTkzNjEtYWU4MTIxYmQwOTQ2&prompt=none&nopa=2&state=CfDJ8CiTzr73KWNFsUGcHEnPeJoMpRnwpJpphMDgTonwvjwoeG6hcJtih5c781cxbyDwCxYS5K9Jx6GR1FuowL5TEI9BwttHlh-1QxCD2hUWxbD5OFaUpbDq7ZJv2bI9JkscGAy4ToFD6OEIWVKWrKYqTKnEmY11zc1qwk1osn6rTtSRh5KkKGN5vAQAp2vybgOJ5DjJs7oowzwo_Lwaf3mJVvpqKR7heWooR5-1YFzmNS-OJGOFfT5nvZ5WESHuZCMBoF-W6dseuUgMA7guh_SjdvxNiBPO_vquYc7rYXvAFR7gT57eSNBnnJgTvhwrPbT9HSmgkVrmLG70PTQ_g2NYr0gS8Xrt4IptEEuaiGY2cCUF&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638497387918753236.MGQ1ZTIzOWMtZDc4ZS00ZjBlLWI0ZTQtMzJhYTBiODBkMGNkNDQ3OWJkMGQtODcxZC00ZGVjLTkzNjEtYWU4MTIxYmQwOTQ2&prompt=none&nopa=2&state=CfDJ8CiTzr73KWNFsUGcHEnPeJoMpRnwpJpphMDgTonwvjwoeG6hcJtih5c781cxbyDwCxYS5K9Jx6GR1FuowL5TEI9BwttHlh-1QxCD2hUWxbD5OFaUpbDq7ZJv2bI9JkscGAy4ToFD6OEIWVKWrKYqTKnEmY11zc1qwk1osn6rTtSRh5KkKGN5vAQAp2vybgOJ5DjJs7oowzwo_Lwaf3mJVvpqKR7heWooR5-1YFzmNS-OJGOFfT5nvZ5WESHuZCMBoF-W6dseuUgMA7guh_SjdvxNiBPO_vquYc7rYXvAFR7gT57eSNBnnJgTvhwrPbT9HSmgkVrmLG70PTQ_g2NYr0gS8Xrt4IptEEuaiGY2cCUF&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638497387918753236.MGQ1ZTIzOWMtZDc4ZS00ZjBlLWI0ZTQtMzJhYTBiODBkMGNkNDQ3OWJkMGQtODcxZC00ZGVjLTkzNjEtYWU4MTIxYmQwOTQ2&prompt=none&nopa=2&state=CfDJ8CiTzr73KWNFsUGcHEnPeJoMpRnwpJpphMDgTonwvjwoeG6hcJtih5c781cxbyDwCxYS5K9Jx6GR1FuowL5TEI9BwttHlh-1QxCD2hUWxbD5OFaUpbDq7ZJv2bI9JkscGAy4ToFD6OEIWVKWrKYqTKnEmY11zc1qwk1osn6rTtSRh5KkKGN5vAQAp2vybgOJ5DjJs7oowzwo_Lwaf3mJVvpqKR7heWooR5-1YFzmNS-OJGOFfT5nvZ5WESHuZCMBoF-W6dseuUgMA7guh_SjdvxNiBPO_vquYc7rYXvAFR7gT57eSNBnnJgTvhwrPbT9HSmgkVrmLG70PTQ_g2NYr0gS8Xrt4IptEEuaiGY2cCUF&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.6:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49808 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.6:49898 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49900 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:50088 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: global trafficHTTP traffic detected: GET /LearnAboutSenderIdentification HTTP/1.1Host: aka.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ASF2r777NU9LofH&MD=zh7ukvCd HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /LearnAboutSenderIdentification HTTP/1.1Host: aka.msConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ak_bmsc=56CDA46ABC39AE2CC005DEC7F6C669E9~000000000000000000000000000000~YAAQhXQyF5oPEdWOAQAATfXSGhf8iukf9iVOvMcnuoHyuyoZ1IEhW5PmW7EY1xUQPiggOLd4uSMwG8cyRafN6Tl5i+OTo5HNx5gZIp8acytvr3ckspfB38E0H6R4ZarciBJK1x/bajLEZEpdWy3PSgCuZxpap5HQf5KkvPcyvjOgjDR8jvSp64MO8Scw5Og1vViBQ8MvInZV98JEGgOuovE9xPa+ZIghizp3p5WIYEKMqkGaJ9Ui2cqfviRJDbGv864zMgKi8uSnpcJFtOI6ba/TjkP4saprFGT8c2d2GI8S/bLsLSyvH0/LXaARF1SuvjkLHW310UP8iBglnsBCDeU+xRQGlA5RA0ZOM7dpfAyGu/waW6kd9MSMyoIcEsUW
Source: global trafficHTTP traffic detected: GET /meversion?partner=SMCConvergence&market=en-us&uhf=1 HTTP/1.1Host: mem.gfx.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/me/MeControl/10.24086.4/en-US/meBoot.min.js HTTP/1.1Host: mem.gfx.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_ChpboAn7HyXj89A22M8mzg2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/me/MeControl/10.24086.4/en-US/meCore.min.js HTTP/1.1Host: mem.gfx.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/FetchSessions_Core_JZTKIH_Tdx6afyJMNXnGEQ2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /16.000/content/js/MeControl_5BiUVwve_jNbxMN6Aaj8bg2.js HTTP/1.1Host: logincdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.live.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /me/mecache?partner=smcconvergence&wreply=https%3A%2F%2Fsupport.microsoft.com HTTP/1.1Host: mem.gfx.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ASF2r777NU9LofH&MD=zh7ukvCd HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /scripts/c/ms.analytics-web-3.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developer.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /meversion?partner=MSDev-Community&market=en-us&uhf=1 HTTP/1.1Host: mem.gfx.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developer.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_238.3.drString found in binary or memory: "//www.linkedin.com/shareArticle?mini=true&url=" + equals www.linkedin.com (Linkedin)
Source: chromecache_238.3.drString found in binary or memory: url: "//www.facebook.com/share.php?u=" + h, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: aka.ms
Source: global trafficDNS traffic detected: DNS query: c.s-microsoft.com
Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
Source: global trafficDNS traffic detected: DNS query: mem.gfx.ms
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: support.content.office.net
Source: global trafficDNS traffic detected: DNS query: assets.onestore.ms
Source: global trafficDNS traffic detected: DNS query: microsoftwindows.112.2o7.net
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: logincdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: acctcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: amp.azure.net
Source: global trafficDNS traffic detected: DNS query: ajax.aspnetcdn.com
Source: chromecache_296.3.drString found in binary or memory: http://feross.org
Source: chromecache_272.3.drString found in binary or memory: http://github.com/aFarkas/lazysizes
Source: chromecache_277.3.dr, chromecache_331.3.dr, chromecache_357.3.drString found in binary or memory: http://github.com/requirejs/almond/LICENSE
Source: chromecache_320.3.drString found in binary or memory: http://github.com/requirejs/domReady
Source: chromecache_320.3.drString found in binary or memory: http://github.com/requirejs/requirejs/LICENSE
Source: chromecache_298.3.drString found in binary or memory: http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4EIZB?ver=f4a3
Source: chromecache_221.3.drString found in binary or memory: http://knockoutjs.com/
Source: chromecache_240.3.dr, chromecache_284.3.drString found in binary or memory: http://schema.org/Organization
Source: chromecache_211.3.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_296.3.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_221.3.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: chromecache_240.3.dr, chromecache_284.3.drString found in binary or memory: https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.js
Source: chromecache_344.3.dr, chromecache_358.3.dr, chromecache_327.3.dr, chromecache_207.3.dr, chromecache_311.3.dr, chromecache_247.3.drString found in binary or memory: https://assets.onestore.ms
Source: chromecache_240.3.dr, chromecache_284.3.drString found in binary or memory: https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.25.0/css/mwf-west-european-default.min.c
Source: chromecache_240.3.dr, chromecache_284.3.drString found in binary or memory: https://az725175.vo.msecnd.net/scripts/jsll-4.js
Source: chromecache_298.3.drString found in binary or memory: https://eus-streaming-video-rt-microsoft-com.akamaized.net/0f937af8-d731-4ff2-a223-053a9189b20e/91f6
Source: chromecache_343.3.dr, chromecache_298.3.drString found in binary or memory: https://eus-streaming-video-rt-microsoft-com.akamaized.net/7070043d-58fb-4f43-b0cf-89f6dbf4bb38/91f6
Source: chromecache_205.3.dr, chromecache_253.3.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_221.3.drString found in binary or memory: https://github.com/douglascrockford/JSON-js
Source: chromecache_205.3.dr, chromecache_253.3.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_205.3.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_344.3.dr, chromecache_358.3.dr, chromecache_327.3.dr, chromecache_207.3.dr, chromecache_311.3.dr, chromecache_247.3.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net
Source: chromecache_240.3.dr, chromecache_284.3.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
Source: chromecache_205.3.drString found in binary or memory: https://jquery.com/
Source: chromecache_205.3.drString found in binary or memory: https://jquery.org/license
Source: chromecache_216.3.drString found in binary or memory: https://login.microsoftonline.com
Source: chromecache_216.3.drString found in binary or memory: https://login.windows-ppe.net
Source: chromecache_344.3.dr, chromecache_358.3.dr, chromecache_327.3.dr, chromecache_207.3.dr, chromecache_311.3.dr, chromecache_247.3.drString found in binary or memory: https://mem.gfx.ms
Source: chromecache_344.3.dr, chromecache_358.3.dr, chromecache_327.3.dr, chromecache_207.3.dr, chromecache_311.3.dr, chromecache_247.3.drString found in binary or memory: https://microsoftwindows.112.2o7.net
Source: chromecache_240.3.dr, chromecache_284.3.drString found in binary or memory: https://onedrive.live.com/about/en-us/
Source: chromecache_240.3.dr, chromecache_284.3.drString found in binary or memory: https://outlook.live.com/owa/
Source: chromecache_343.3.dr, chromecache_298.3.drString found in binary or memory: https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RE4EIXC-enus?ver=e63f
Source: chromecache_343.3.dr, chromecache_298.3.drString found in binary or memory: https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RE4EIXC-tscriptenus?v
Source: chromecache_240.3.dr, chromecache_284.3.drString found in binary or memory: https://products.office.com/en-us/home
Source: chromecache_240.3.dr, chromecache_284.3.drString found in binary or memory: https://products.office.com/en-us/microsoft-teams/free?icid=SSM_AS_Promo_Apps_MicrosoftTeams
Source: chromecache_240.3.dr, chromecache_284.3.drString found in binary or memory: https://statics-marketingsites-wcus-ms-com.akamaized.net/statics/override.css?c=7
Source: chromecache_287.3.drString found in binary or memory: https://ussearchprod.trafficmanager.net/services/api/v1.0/store/categories
Source: chromecache_240.3.dr, chromecache_284.3.drString found in binary or memory: https://www.onenote.com/
Source: chromecache_240.3.dr, chromecache_284.3.drString found in binary or memory: https://www.skype.com/en/
Source: chromecache_284.3.drString found in binary or memory: https://www.xbox.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 50088 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownHTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.6:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49808 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.6:49898 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49900 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:50088 version: TLS 1.2
Source: classification engineClassification label: clean1.win@29/311@42/10
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1948 --field-trial-handle=1836,i,4365280110577524972,18338448923851243873,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://aka.ms/LearnAboutSenderIdentification"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1948 --field-trial-handle=1836,i,4365280110577524972,18338448923851243873,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://aka.ms/LearnAboutSenderIdentification0%URL Reputationsafe
https://aka.ms/LearnAboutSenderIdentification0%URL Reputationsafe
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
cs1227.wpc.alphacdn.net0%VirustotalBrowse
part-0013.t-0009.t-msedge.net0%VirustotalBrowse
mem.gfx.ms0%VirustotalBrowse
part-0012.t-0009.t-msedge.net0%VirustotalBrowse
logincdn.msftauth.net0%VirustotalBrowse
bg.microsoft.map.fastly.net0%VirustotalBrowse
sni1gl.wpc.alphacdn.net0%VirustotalBrowse
cs1100.wpc.omegacdn.net0%VirustotalBrowse
acctcdn.msftauth.net0%VirustotalBrowse
aadcdn.msftauth.net0%VirustotalBrowse
assets.onestore.ms0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://assets.onestore.ms0%URL Reputationsafe
https://mem.gfx.ms/meversion?partner=SMCConvergence&market=en-us&uhf=10%URL Reputationsafe
https://mem.gfx.ms0%URL Reputationsafe
https://mem.gfx.ms/scripts/me/MeControl/10.24086.4/en-US/meBoot.min.js0%Avira URL Cloudsafe
https://mem.gfx.ms/scripts/me/MeControl/10.24086.4/en-US/meCore.min.js0%Avira URL Cloudsafe
https://aadcdn.msftauth.net/shared/1.0/content/js/FetchSessions_Core_JZTKIH_Tdx6afyJMNXnGEQ2.js0%Avira URL Cloudsafe
https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.25.0/css/mwf-west-european-default.min.c0%Avira URL Cloudsafe
https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.25.0/css/mwf-west-european-default.min.c0%VirustotalBrowse
https://mem.gfx.ms/scripts/me/MeControl/10.24086.4/en-US/meCore.min.js0%VirustotalBrowse
https://aadcdn.msftauth.net/shared/1.0/content/js/FetchSessions_Core_JZTKIH_Tdx6afyJMNXnGEQ2.js0%VirustotalBrowse
https://mem.gfx.ms/scripts/me/MeControl/10.24086.4/en-US/meBoot.min.js0%VirustotalBrowse
https://logincdn.msftauth.net/16.000/content/js/MeControl_5BiUVwve_jNbxMN6Aaj8bg2.js0%Avira URL Cloudsafe
https://mem.gfx.ms/meversion?partner=MSDev-Community&market=en-us&uhf=10%Avira URL Cloudsafe
https://mem.gfx.ms/meversion?partner=MSDev-Community&market=en-us&uhf=10%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalseunknown
part-0013.t-0009.t-msedge.net
13.107.213.41
truefalseunknown
cs1100.wpc.omegacdn.net
152.199.4.44
truefalseunknown
microsoftwindows.112.2o7.net
63.140.39.130
truefalse
    high
    sni1gl.wpc.alphacdn.net
    152.195.19.97
    truefalseunknown
    www.google.com
    142.250.217.164
    truefalse
      high
      cs1227.wpc.alphacdn.net
      192.229.211.199
      truefalseunknown
      part-0012.t-0009.t-msedge.net
      13.107.246.40
      truefalseunknown
      aka.ms
      184.26.118.151
      truefalse
        high
        js.monitor.azure.com
        unknown
        unknownfalse
          high
          aadcdn.msftauth.net
          unknown
          unknownfalseunknown
          logincdn.msftauth.net
          unknown
          unknownfalseunknown
          assets.onestore.ms
          unknown
          unknownfalseunknown
          ajax.aspnetcdn.com
          unknown
          unknownfalse
            high
            mem.gfx.ms
            unknown
            unknownfalseunknown
            c.s-microsoft.com
            unknown
            unknownfalse
              high
              support.content.office.net
              unknown
              unknownfalse
                high
                login.microsoftonline.com
                unknown
                unknownfalse
                  high
                  amp.azure.net
                  unknown
                  unknownfalse
                    high
                    acctcdn.msftauth.net
                    unknown
                    unknownfalseunknown
                    NameMaliciousAntivirus DetectionReputation
                    https://mem.gfx.ms/scripts/me/MeControl/10.24086.4/en-US/meBoot.min.jsfalse
                    • 0%, Virustotal, Browse
                    • Avira URL Cloud: safe
                    unknown
                    https://mem.gfx.ms/scripts/me/MeControl/10.24086.4/en-US/meCore.min.jsfalse
                    • 0%, Virustotal, Browse
                    • Avira URL Cloud: safe
                    unknown
                    https://aadcdn.msftauth.net/shared/1.0/content/js/FetchSessions_Core_JZTKIH_Tdx6afyJMNXnGEQ2.jsfalse
                    • 0%, Virustotal, Browse
                    • Avira URL Cloud: safe
                    unknown
                    https://mem.gfx.ms/meversion?partner=SMCConvergence&market=en-us&uhf=1false
                    • URL Reputation: safe
                    unknown
                    https://js.monitor.azure.com/scripts/c/ms.analytics-web-3.min.jsfalse
                      high
                      https://aka.ms/LearnAboutSenderIdentificationfalse
                        high
                        https://logincdn.msftauth.net/16.000/content/js/MeControl_5BiUVwve_jNbxMN6Aaj8bg2.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://mem.gfx.ms/meversion?partner=MSDev-Community&market=en-us&uhf=1false
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.jsfalse
                          high
                          NameSourceMaliciousAntivirus DetectionReputation
                          https://outlook.live.com/owa/chromecache_240.3.dr, chromecache_284.3.drfalse
                            high
                            http://www.apache.org/licenses/LICENSE-2.0chromecache_211.3.drfalse
                              high
                              https://microsoftwindows.112.2o7.netchromecache_344.3.dr, chromecache_358.3.dr, chromecache_327.3.dr, chromecache_207.3.dr, chromecache_311.3.dr, chromecache_247.3.drfalse
                                high
                                http://github.com/requirejs/requirejs/LICENSEchromecache_320.3.drfalse
                                  high
                                  https://www.skype.com/en/chromecache_240.3.dr, chromecache_284.3.drfalse
                                    high
                                    https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_205.3.dr, chromecache_253.3.drfalse
                                      high
                                      https://products.office.com/en-us/homechromecache_240.3.dr, chromecache_284.3.drfalse
                                        high
                                        https://assets.onestore.mschromecache_344.3.dr, chromecache_358.3.dr, chromecache_327.3.dr, chromecache_207.3.dr, chromecache_311.3.dr, chromecache_247.3.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.25.0/css/mwf-west-european-default.min.cchromecache_240.3.dr, chromecache_284.3.drfalse
                                        • 0%, Virustotal, Browse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://knockoutjs.com/chromecache_221.3.drfalse
                                          high
                                          https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.jschromecache_240.3.dr, chromecache_284.3.drfalse
                                            high
                                            https://github.com/douglascrockford/JSON-jschromecache_221.3.drfalse
                                              high
                                              https://getbootstrap.com/)chromecache_205.3.dr, chromecache_253.3.drfalse
                                                high
                                                https://login.windows-ppe.netchromecache_216.3.drfalse
                                                  high
                                                  https://mem.gfx.mschromecache_344.3.dr, chromecache_358.3.dr, chromecache_327.3.dr, chromecache_207.3.dr, chromecache_311.3.dr, chromecache_247.3.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://onedrive.live.com/about/en-us/chromecache_240.3.dr, chromecache_284.3.drfalse
                                                    high
                                                    https://products.office.com/en-us/microsoft-teams/free?icid=SSM_AS_Promo_Apps_MicrosoftTeamschromecache_240.3.dr, chromecache_284.3.drfalse
                                                      high
                                                      https://jquery.org/licensechromecache_205.3.drfalse
                                                        high
                                                        https://www.onenote.com/chromecache_240.3.dr, chromecache_284.3.drfalse
                                                          high
                                                          http://github.com/requirejs/domReadychromecache_320.3.drfalse
                                                            high
                                                            http://www.opensource.org/licenses/mit-license.phpchromecache_296.3.drfalse
                                                              high
                                                              https://github.com/twbs/bootstrap/graphs/contributors)chromecache_205.3.drfalse
                                                                high
                                                                https://login.microsoftonline.comchromecache_216.3.drfalse
                                                                  high
                                                                  http://www.opensource.org/licenses/mit-license.php)chromecache_221.3.drfalse
                                                                    high
                                                                    https://jquery.com/chromecache_205.3.drfalse
                                                                      high
                                                                      https://www.xbox.com/chromecache_284.3.drfalse
                                                                        high
                                                                        http://github.com/aFarkas/lazysizeschromecache_272.3.drfalse
                                                                          high
                                                                          http://schema.org/Organizationchromecache_240.3.dr, chromecache_284.3.drfalse
                                                                            high
                                                                            http://feross.orgchromecache_296.3.drfalse
                                                                              high
                                                                              http://github.com/requirejs/almond/LICENSEchromecache_277.3.dr, chromecache_331.3.dr, chromecache_357.3.drfalse
                                                                                high
                                                                                • No. of IPs < 25%
                                                                                • 25% < No. of IPs < 50%
                                                                                • 50% < No. of IPs < 75%
                                                                                • 75% < No. of IPs
                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                13.107.246.41
                                                                                unknownUnited States
                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                13.107.246.40
                                                                                part-0012.t-0009.t-msedge.netUnited States
                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                184.26.118.151
                                                                                aka.msUnited States
                                                                                16625AKAMAI-ASUSfalse
                                                                                142.250.217.164
                                                                                www.google.comUnited States
                                                                                15169GOOGLEUSfalse
                                                                                63.140.39.130
                                                                                microsoftwindows.112.2o7.netUnited States
                                                                                4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                13.107.213.41
                                                                                part-0013.t-0009.t-msedge.netUnited States
                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                152.199.4.44
                                                                                cs1100.wpc.omegacdn.netUnited States
                                                                                15133EDGECASTUSfalse
                                                                                192.229.211.199
                                                                                cs1227.wpc.alphacdn.netUnited States
                                                                                15133EDGECASTUSfalse
                                                                                239.255.255.250
                                                                                unknownReserved
                                                                                unknownunknownfalse
                                                                                IP
                                                                                192.168.2.6
                                                                                Joe Sandbox version:40.0.0 Tourmaline
                                                                                Analysis ID:1432178
                                                                                Start date and time:2024-04-26 16:31:41 +02:00
                                                                                Joe Sandbox product:CloudBasic
                                                                                Overall analysis duration:0h 5m 2s
                                                                                Hypervisor based Inspection enabled:false
                                                                                Report type:full
                                                                                Cookbook file name:browseurl.jbs
                                                                                Sample URL:https://aka.ms/LearnAboutSenderIdentification
                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                Number of analysed new started processes analysed:14
                                                                                Number of new started drivers analysed:0
                                                                                Number of existing processes analysed:0
                                                                                Number of existing drivers analysed:0
                                                                                Number of injected processes analysed:0
                                                                                Technologies:
                                                                                • HCA enabled
                                                                                • EGA enabled
                                                                                • AMSI enabled
                                                                                Analysis Mode:default
                                                                                Analysis stop reason:Timeout
                                                                                Detection:CLEAN
                                                                                Classification:clean1.win@29/311@42/10
                                                                                EGA Information:Failed
                                                                                HCA Information:
                                                                                • Successful, ratio: 100%
                                                                                • Number of executed functions: 0
                                                                                • Number of non-executed functions: 0
                                                                                Cookbook Comments:
                                                                                • Browse: https://www.microsoft.com/
                                                                                • Browse: https://support.microsoft.com/en-us
                                                                                • Browse: https://www.microsoft.com/microsoft-365?ocid=cmmttvzgpuy
                                                                                • Exclude process from analysis (whitelisted): dllhost.exe, RuntimeBroker.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
                                                                                • Excluded IPs from analysis (whitelisted): 192.178.50.67, 172.217.3.78, 108.177.11.84, 34.104.35.123, 104.94.108.116, 192.229.211.108, 104.94.109.172, 20.42.65.85, 23.204.77.155, 40.126.29.11, 40.126.29.8, 40.126.29.9, 40.126.29.7, 40.126.29.15, 40.126.29.6, 20.190.157.11, 40.126.29.12, 40.126.28.21, 40.126.28.11, 40.126.28.14, 40.126.28.19, 40.126.28.20, 40.126.28.13, 40.126.28.23, 40.126.28.12, 184.28.75.168, 184.28.75.154, 23.204.76.112, 23.194.236.236, 23.59.202.235, 40.126.7.32, 40.126.28.18, 40.126.28.22, 142.250.64.170, 172.217.15.202, 192.178.50.74, 142.250.217.234, 142.250.64.202, 172.217.3.74, 142.250.217.170, 142.250.217.202, 172.217.2.202, 192.178.50.42, 142.250.64.234, 142.250.189.138, 172.217.165.202, 142.250.64.138, 23.202.74.187, 52.182.143.215, 23.194.229.247, 40.126.29.10, 40.126.29.13, 184.28.75.186, 184.28.75.202, 199.232.214.172, 72.21.81.200, 23.101.168.44, 23.96.180.189, 152.199.4.33, 184.28.75.146, 184.28.75.160, 142.250.189.131, 20.42.65.84, 96.7.193.165, 192.178.50.46
                                                                                • Excluded domains from analysis (whitelisted): aijscdn2.afd.azureedge.net, assets.onestore.ms.edgekey.net, lgincdnmsftuswe2.azureedge.net, developer.microsoft.akadns.net, slscr.update.microsoft.com, e13678.dscb.akamaiedge.net, clientservices.googleapis.com, browser.events.data.trafficmanager.net, ak.privatelink.msidentity.com, fs-wildcard.microsoft.com.edgekey.net, www.microsoft.com-c-3.edgekey.net, clients2.google.com, ocsp.digicert.com, login.live.com, wildcard.weather.microsoft.com.edgekey.net, e16604.g.akamaiedge.net, update.googleapis.com, onedscolprdeus02.eastus.cloudapp.azure.com, e2921.dscb.akamaiedge.net, acctcdnvzeuno.azureedge.net, a1778.g2.akamai.net, acctcdnvzeuno.ec.azureedge.net, e10583.dspg.akamaiedge.net, fs.microsoft.com, acctcdnmsftuswe2.azureedge.net, content-autofill.googleapis.com, aadcdnoriginwus2.azureedge.net, www.tm.v4.a.prd.aadg.akadns.net, onedscolprdeus05.eastus.cloudapp.azure.com, lgincdnvzeuno.ec.azureedge.net, e12627.g.akamaiedge.net, aadcdn.msauth.net, statics-marketingsites-wc
                                                                                • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                • Report size getting too big, too many NtCreateFile calls found.
                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                No simulations
                                                                                No context
                                                                                No context
                                                                                No context
                                                                                No context
                                                                                No context
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):4054
                                                                                Entropy (8bit):7.797012573497454
                                                                                Encrypted:false
                                                                                SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                                                                MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                                                SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                                                SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                                                SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65316)
                                                                                Category:downloaded
                                                                                Size (bytes):182617
                                                                                Entropy (8bit):5.244848008356406
                                                                                Encrypted:false
                                                                                SSDEEP:3072:qPP3vikQFtFk8GC2AjV+8k5ucPTDdUOZXOXKD:eO88GMg5u0BUOBOXKD
                                                                                MD5:F334E82B8D5A8D692B9C32E1DC757B9C
                                                                                SHA1:E7ED5763FDF3452AB4BA1967D5194D16FCB04E55
                                                                                SHA-256:37A88234D2F94F10B7CFB22DAEFF6DF91DAC4331F392292581466D5350C788F7
                                                                                SHA-512:92B98DECE381862BCDA67F7E8F8A9963F2A8D274C6F32C76C36C35577C059AB191003917272A5930F3B79E5D48C62A4860302FC44CED5A9ED378E932103AE1DA
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://developer.microsoft.com/_devcom/static/js/scripts.js?v=Xo9QDbqzxGQUL3AY4cOITpNDCiI
                                                                                Preview:/*!. * jQuery JavaScript Library v3.7.1. * https://jquery.com/. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2023-08-28T13:37Z. */.function setTheme(){let n=localStorage.getItem("data-theme");n||(n=window.matchMedia&&window.matchMedia("(prefers-color-scheme: dark)").matches?"dark":"light");document.documentElement.setAttribute("data-theme",n);updateReimageTheme(n);updateSourceMedia(n)}(function(n,t){"use strict";typeof module=="object"&&typeof module.exports=="object"?module.exports=n.document?t(n,!0):function(n){if(!n.document)throw new Error("jQuery requires a window with a document");return t(n)}:t(n)})(typeof window!="undefined"?window:this,function(n,t){"use strict";function kr(n,t,i){i=i||u;var r,e,f=i.createElement("script");if(f.text=n,t)for(r in se)e=t[r]||t.getAttribute&&t.getAttribute(r),e&&f.setAttribute(r,e);i.head.appendChild(f).parentNode.removeChild(f)}function ft(n){return n==null?n+
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):1301
                                                                                Entropy (8bit):4.7638215145636496
                                                                                Encrypted:false
                                                                                SSDEEP:24:HZ2HL5/A5EkoFU3tw3oAlgLrHwg9mglrH1gD+Z2HWP6A+Z2HWP/W3/Z2HWP7ArZa:H65/A5EkoFU3t6r053A+B+S/4r65/V5f
                                                                                MD5:38D055F772722C71A4E2EE9CE37E1E1C
                                                                                SHA1:9BEA29D9EC098C77353911850DD0E49FE95CDE79
                                                                                SHA-256:AD0BB55DDB2399135A819EE1961AEF29A03AE246108A37A6C3D862A63CE30AA0
                                                                                SHA-512:4280F2DF1671C56AC18E34CA8371AB9374CCAFA10AA7355A1FA7EEA8471613B404CFE33B888152DDDCAFC6DE60D40810B823F1E2F98515C92F78F1834563385F
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://developer.microsoft.com/_devcom/hero-banner/microsoft-ai/styles.css
                                                                                Preview:.microsoft-ai .banner-card.lazyloaded {.. background-image: url("./microsoft-ai.png");.. background-image: image-set(.. url("./microsoft-ai@1x.webp") 1x, .. url("./microsoft-ai@2x.webp") 2x, .. url("./microsoft-ai.png") 1x.. );..}.....microsoft-ai .hero {.. min-height: inherit;..}.....microsoft-ai .hero-title {.. max-width: 25rem;..}.....microsoft-ai-2 .hero-title {.. max-width: 39rem !important;..}.....microsoft-ai .hero .pane-header {.. max-width: 30rem;..}.....microsoft-ai-2 .hero .pane-header {.. max-width: 39rem !important;..}....@media (min-width: 577px) {.. .microsoft-ai .banner-card.lazyloaded.. {.. padding: 3rem 3rem 3rem 3.625rem !important;.. }..}....@media (max-width: 577px) {.. .microsoft-ai .banner-card.lazyloaded.. {.. padding: 3rem 3rem 3rem 3rem !important;.. }..}....@media (max-width: 400px) {.. .microsoft-ai .banner-card.lazyloaded.. {.. padding: 3rem 2rem 3rem 2rem !important;.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, ASCII text, with very long lines (1158)
                                                                                Category:downloaded
                                                                                Size (bytes):7935
                                                                                Entropy (8bit):5.175600779310663
                                                                                Encrypted:false
                                                                                SSDEEP:96:jJ/nMdaBU+hx1fQeWYZRRTaQV72viMhKz7pCCtS5NI2Tmtnm8Gu8Qf8otFtMmOeC:pBfQATbJlnheBIeffKIjd1hfNR2M
                                                                                MD5:864A24D7C4A1097F30B215E79CB41967
                                                                                SHA1:CE21463CB4C1509C45EDA1B12FF71EF4AB578DD5
                                                                                SHA-256:7756407C953FC5FB0B4B2E965A32B5D129D73266F26A1A37D107C8501EC85767
                                                                                SHA-512:A83980A658DD2CF73DD711FAA09DED768E6C85E64E5A868B396B69BB7C6964643128D517F01A7873B247211631C6C2DA9E16559BEE3D44795997AA24FBB8A5DE
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://www.microsoft.com/en-us/videoplayer/embed/RW1gt0F?pid=ocpVideo1&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
                                                                                Preview:<!DOCTYPE html>. CREATED BY VID TEAM -->.<html lang="en-us". dir="ltr">.<head. data-info="{&quot;v&quot;:&quot;1.0.8745.29656&quot;,&quot;a&quot;:&quot;c8fc48f1-a237-44d8-b306-f4d035e201c7&quot;,&quot;cn&quot;:&quot;OneDeployContainer&quot;,&quot;az&quot;:&quot;{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastasia, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-12-12T00:28:32.0000000Z}&quot;,&quot;ddpi&quot;:&quot;1&quot;,&quot;dpio&quot;:&quot;&quot;,&quot;dpi&quot;:&quot;1&quot;,&quot;dg&quot;:&quot;uplevel.web.pc.webkit.chrome&quot;,&quot;th&quot;:&quot;default&quot;,&quot;m&quot;:&quot;en-us&quot;,&quot;l&quot;:&quot;en-us&quot;,&quot;mu&quot;:&quot;en-us&quot;,&quot;rp&quot;:&quot;/en-us/videoplayer/embed/RW16rdm&quot;,&quot;f&quot;:null,&quot;bh&quot;:{}}">. <meta charset="UTF-8" />.. <meta http-equiv="x-ua-compatible". content="ie=edge" />. <meta name="viewport". content="width=device-wid
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 800 x 450, 8-bit/color RGBA, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):149177
                                                                                Entropy (8bit):7.992910245527636
                                                                                Encrypted:true
                                                                                SSDEEP:3072:5Y5M4nd71S+SxANNcpWTjWMUeHtPVwsL0RMgB:5SM4n+xArcpWH3pH5r6MgB
                                                                                MD5:9A284008C5A2408B002D30711B1F8DE4
                                                                                SHA1:4F6C241244FE31D5EFFCB519272B01DE217E2F41
                                                                                SHA-256:ACB21BC9BC5C93D9DBFE76F353B7D70AC3130CB2637B1AB8C5AD236B90AED210
                                                                                SHA-512:4B30AA39B008C1AA2B605D30F95C2D4C326A8CC92B911F22C6E470E5A6B09FE5B0F2001B68BB30DF2E5AEF5082F22BB52F388ABF90784DC0CAB83A738AC5964A
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.content.office.net/en-us/media/31781421-a908-4093-abe7-6bfb4e2e8098.png
                                                                                Preview:.PNG........IHDR... ..........c......pHYs.................tIME.......G,.... .IDATx...K.d;.-...{.....f..&..j...Z..VUf...!.56..XD.l.{...|H..7.....>..p:.=......C...~...4..A..9.*....`......;T....0..BT..f.7.;.'"p3...@ .........9.e~...D..uGk..BUc|..7H.o...Zk......|.5.w...4.......k..*,..w|=_pw....l...1n...w.....p...pw.1as...ow8..<!"8......10......q.C..~.p....;..z]h.y4.s<.D...|....)D...k.l....C....9..7.D./....t.4...k*....yP..4(..........d...........n8&x.]y..x.].)...........0.nM.P@...|t@c.N.....a...x..{....0.x..h..H...n..E.........?.Pq4!...N..U.q.....B~.>....{<S...w.....a\.....8T....P.@~I.4'..c...F..8>.......X";.8.a..H.L........i..^.KM.w.Xw^sS..9.m.G....5.,.....2.G.....{r....u...rk.ew....xo!..&0w.....M......_.1.._..HH.G#...>..A:9.9..*..o.....C...P....4..h.yxQ.M(....9.*8......&`..q.t|.....9...k.......r........4.4......x..\S.........^r..k*.B....B.?..C.%g..<....f..S....t>..R.....I.{[.k....=.y(>:yG.....w.?O.Y.....>........i.p...7|M`L..o......_..[..8.E.-.z...z..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (32681), with CRLF line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):217242
                                                                                Entropy (8bit):3.8595135714192796
                                                                                Encrypted:false
                                                                                SSDEEP:3072:7mWTl90STteLRFmnt81yi1oONt+jVh5Fp3f5rc7WGceLysIe3XQP8eVH2JMZJ973:JWUxC6hbhY1dL4
                                                                                MD5:5E6D4F6AE324C9E1E90FB0BC7DC5E812
                                                                                SHA1:284E6B07B12E2E6194C3C081997BAA4A57D03AF7
                                                                                SHA-256:C8CD5EE68E599B7D4427D0712378F26781A11B9DCE53720A60047F4F60EE3242
                                                                                SHA-512:1816E970576207DDF4AEA29646594C7D91D11AA9DD0DDE67CD6CC4EB9B81B2F5FC02F81F25683FE47E898325558DE87BE9579D21050DAFAA407B7F1ABC7553C5
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://www.microsoft.com/videoplayer/lib/onerfstatics/onerfjquery-3.5.1.js
                                                                                Preview:../.*.!. .j.Q.u.e.r.y. .v.3...5...1. .|. .(.c.). .J.S. .F.o.u.n.d.a.t.i.o.n. .a.n.d. .o.t.h.e.r. .c.o.n.t.r.i.b.u.t.o.r.s. .|. .j.q.u.e.r.y...o.r.g./.l.i.c.e.n.s.e. .*./.....!.f.u.n.c.t.i.o.n.(.e.,.t.).{.".u.s.e. .s.t.r.i.c.t.".;.".o.b.j.e.c.t.".=.=.t.y.p.e.o.f. .m.o.d.u.l.e.&.&.".o.b.j.e.c.t.".=.=.t.y.p.e.o.f. .m.o.d.u.l.e...e.x.p.o.r.t.s.?.m.o.d.u.l.e...e.x.p.o.r.t.s.=.e...d.o.c.u.m.e.n.t.?.t.(.e.,.!.0.).:.f.u.n.c.t.i.o.n.(.e.).{.i.f.(.!.e...d.o.c.u.m.e.n.t.).t.h.r.o.w. .n.e.w. .E.r.r.o.r.(.".j.Q.u.e.r.y. .r.e.q.u.i.r.e.s. .a. .w.i.n.d.o.w. .w.i.t.h. .a. .d.o.c.u.m.e.n.t.".).;.r.e.t.u.r.n. .t.(.e.).}.:.t.(.e.).}.(.".u.n.d.e.f.i.n.e.d.".!.=.t.y.p.e.o.f. .w.i.n.d.o.w.?.w.i.n.d.o.w.:.t.h.i.s.,.f.u.n.c.t.i.o.n.(.C.,.e.).{.".u.s.e. .s.t.r.i.c.t.".;.v.a.r. .t.=.[.].,.r.=.O.b.j.e.c.t...g.e.t.P.r.o.t.o.t.y.p.e.O.f.,.s.=.t...s.l.i.c.e.,.g.=.t...f.l.a.t.?.f.u.n.c.t.i.o.n.(.e.).{.r.e.t.u.r.n. .t...f.l.a.t...c.a.l.l.(.e.).}.:.f.u.n.c.t.i.o.n.(.e.).{.r.e.t.u.r.n. .t...c.o.n.c.a.t...a.p.p.l.y.(.[.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):631
                                                                                Entropy (8bit):6.391875872958697
                                                                                Encrypted:false
                                                                                SSDEEP:12:6v/7s6UVprYe6IZeuLgou+/CAztgbbvCR00aJzS4VQIjXuYEMwoQIjXuHBOLPMdo:hX7rRkf+/rMcCJzAIjNEMwNIj8Efl9
                                                                                MD5:FB2ED9313C602F40B7A2762ACC15FF89
                                                                                SHA1:8A390D07A8401D40CBC1A16D873911FA4CB463F5
                                                                                SHA-256:B241D02FAB4B17291AF37993EB249F9303EB5897610ABAFAC4C9F6AA6A878369
                                                                                SHA-512:9CBCF5C7B8409494F6D543434ECAFF42DE8A2D0632A17931062D7D1CC130D43E61162EEDB0965B545E65E0687DED4D4B51E29631568AF34B157A7D02A3852508
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.PNG........IHDR... ... .....D.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...{PLTE.P".J$x......P".P".J$x.........K..K..K..D.o..w..w..w.........................................................P"...................$tRNS.DD...CC..DEC..CEDDEC..CED...CC...DD.c,8....bKGD(........pHYs...........~.....tIME....."4...4...QIDAT8...G.. ...Q..s....?......s.f..a`.A... .bA!..,/dYQ.....a.((j^.m?4..Q.?.....2>.........%tEXtdate:create.2020-05-28T22:34:52+02:00.t.....%tEXtdate:modify.2020-05-28T22:34:52+02:00.)<'...WzTXtRaw profile type iptc..x.....qV((.O..I.R..#..c..#.K.... D.4.d.#.T ...........H.J.....t.B5.....IEND.B`.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):111789
                                                                                Entropy (8bit):4.901702120768548
                                                                                Encrypted:false
                                                                                SSDEEP:1536:zQOHl+WFYhiYgT1zq3EDmJFiSxj61PDKhn+Kg+zsjXrZknCYQQqZKfvB1YMKI:zQOFLY9icj0KF+Kg+zs7C5bvnYk
                                                                                MD5:CEC26DBEF7B47E5FA6F370B0A0BB2147
                                                                                SHA1:4E9973D7B00940671C95E66BEB6DAD8DA135316D
                                                                                SHA-256:257EA472927C42475E063424040113BA32FABABA2590042C3ED2C6F2FA06EA09
                                                                                SHA-512:3343432E3915F4DB1416BBA22ACB66F3A042519E2E51793143833697FDF12A16CD8A8343E86C7B10339CAC89E178A1EC92E65C1796774D9CD59EEEC0B2050BC6
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://www.microsoft.com/videoplayer/lib/mwf/slider.js
                                                                                Preview:// vid team slider.js..define("observableComponent", ["require", "exports", "htmlExtensions"], function(n, t, i) {.. "use strict";.. Object.defineProperty(t, "__esModule", {.. value: !0.. });.. var r = function() {.. function n(t, i) {.. i === void 0 && (i = null);.. this.element = t;.. this.ignoreNextDOMChange = !1;.. this.observing = !1;.. n.shouldInitializeAsClass(t, i) && this.setObserver().. }.. return n.prototype.detach = function() {.. this.unObserve();.. this.teardown().. }.. ,.. n.prototype.isObserving = function() {.. return this.observing.. }.. ,.. n.prototype.unObserve = function() {.. this.observing = !1;.. this.modernObserver && this.modernObserver.disconnect();.. i.removeEvent(this.element, i.eventTypes.DOMNodeInserted, this.obsoleteNodeInsertedEventHander);..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 784x320, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                Category:downloaded
                                                                                Size (bytes):18758
                                                                                Entropy (8bit):7.988593389540349
                                                                                Encrypted:false
                                                                                SSDEEP:384:Mg9JYzr7vgiOg3uPgBRBvZLK0m+rAoXEgQWblZp7ry1dx+5KUU856nZ:MgYDgi4IBvvZ20PrZEgQwpa4InZ
                                                                                MD5:00FBD2DFEC1F0B1CAED830E4EBD86EF0
                                                                                SHA1:E97C2B66C63000918619E6C2CF38E00F24A8AC0E
                                                                                SHA-256:B304C06E4D57C3AC7613305765185F59AD2B5F9E4663BA41161A76E62927D191
                                                                                SHA-512:EC519B5D12A00CA7A13DE417368F2AAB6E26B934F87AC6DE0AE677A504445F0A17EC923D421842D0C93797971C4C430C15BDE0AD67892785BE788390F553C546
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://developer.microsoft.com/_devcom/images/views/index/hero-feature-azureaistudio@2x.webp
                                                                                Preview:RIFF>I..WEBPVP8 2I...w...*..@.>.D.J%..+......fn....Q....Yg.uW......................=.w...s...'.k..}T...E...+.'.OP.u..|.=M..z...t:z.. ...Q.......................>.)1....e.....O.y...i.w.-Bzk.]..6..w.-.._...qC.O.[....H<..1< .w......f.....B..=.V..$..H..J$.}."..;.....6.*.!j"V..:...;.{u..Nq.2.d0....7../.=. ..|.Efi..j....."...>_*...&.C...n.F&{{J.y..Z...a.).pRt...L....xe"........<5.T... ....}.Lf..6..g.>..+x,..{H.(.'..u,..."......C...x...5/}A..!...I...`B..7..Ad.1......<.e..L\^...p+..v......O]z.EL..eV.*...\~...4%c.a.H..9...u.j6.....?(._.....'....g3.........O.....h...-z...+g..0..]L.7..N*....Q.JH\.....8..-..S....==.\.....V.u...@.g.B.-L.b.Dn..tW1..T.....<.@(......@........kZ.CU8N?..q..;.k.m.+5...rc.?/.[t.`...M[w....VV...{..CZ..8.....]..;...|./X...N.U...X.GU?M._...+R.DC...e(V8FO..<...1.Rj.v\...0....xb8..Y.7k...,..#.......{U..|l..J..aS.d(..~.G.Z......%=..z._.0......^..hC...{..3....j.a....^WNe".%.&.=S.p&.T.{\%...,M..:......0.s...[M..H..."/1\X...r0...:..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 800 x 450, 8-bit/color RGBA, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):111678
                                                                                Entropy (8bit):7.986490540602425
                                                                                Encrypted:false
                                                                                SSDEEP:3072:U+TlPDujunxj4ZGGAGH89jmviiaqYEFaw0V:U+ESJEzAGHZKiaCQt
                                                                                MD5:4DBF9476A0516F84501499AAAF1400FF
                                                                                SHA1:7008A65562CD8AA8BDCBB16C0D3F375BBCB3B845
                                                                                SHA-256:1776EC304FC31882E32103D6EB5D227CD00B5CE6406CD25BAE164FED8787BD4A
                                                                                SHA-512:9C165625189B28342CA66206483DAACB07D89996ADDAEE4DBAB6BF8C080AE5AD61A837B8E346BBA952962E71888CEF464AC8F44E379616F35EFFADDFCA74389F
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.content.office.net/en-us/media/9f7c7b34-4147-45e9-b7b8-5c3605ed28a2.png
                                                                                Preview:.PNG........IHDR... ..........c......pHYs..........+......tIME.....01{..{....tEXtAuthor....H....tEXtDescription...!#....tEXtCopyright....:....tEXtCreation time.5.......tEXtSoftware.]p.:....tEXtDisclaimer.........tEXtWarning........tEXtSource.........tEXtComment........tEXtTitle....'.. .IDATx...w..w~....I.....3. ...$..2...k.t+..+.}............?g........$+.-......... A.DN3.3...g:w?...y....g.!....*.f..~....}~Q.g|..B.!.....>...B.!..B.?$..!..B.!... B.!..B.;F...B.!...."..B.!..c$..!..B.!... B.!..B.;F...B.!...."..B.!..c$..!..B.!... B.!..B.;F...B.!...."..B.!..c$..!..B.!... B.!..B.;F...B.!...."..B.!..c$..!..B.!... B.!..B.;F...B.!...."..B.!..c$..!..B.!... B.!..B.;F...B.!...."..B.!..c$..!..B.!... B.!..B.;....`.|...g..........0.|...E|D)..yLLL0;;..I..B.!.k...}..,.D&..B.!..cVL...R...<.P...P...#.!..B.q.Y..D.4.R.....-5.(.P......'.GS`j`..t....m_B.2........}t].0.l..sB.!.h.......b...o...r.. J)....3.={.H$......8<..N6l.@.^_...i..i^.$..:.....L]1W..-8..]:....M.....:..._)uU.X)
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 358 x 201, 8-bit/color RGBA, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):46454
                                                                                Entropy (8bit):7.984066131522205
                                                                                Encrypted:false
                                                                                SSDEEP:768:/rhGb7Z2RRfiZRQo0Fn+rENHciXoTXeh/yZN7T+5U/hFejUcbDeNxF7twn/9:/rhk9emY6Xehq77EHjHqxJAl
                                                                                MD5:732523BB617164FB024972D064FB6AA8
                                                                                SHA1:0B9C93CC0250D542FE3326F037E48B4696E3A341
                                                                                SHA-256:0AF77A84586629D5EA7302FA79AF4EB163484A67D8A24C9D7265C54EAF178A2B
                                                                                SHA-512:E4C9DD3E37AF40A1909FB43DBF7B334692A0AAAC12EEC5145885AA34422E2A550FA339E1274FD574843DC207A28705E95E5C6297189F7F7CE59106F63085B76C
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.content.office.net/en-us/media/35010fa3-c560-4bae-9c76-777abb38fc22.png
                                                                                Preview:.PNG........IHDR...f.................pHYs................(IDATx...w...y...'...s......DQ9Y..;K....w..;....A..:..lKV..)Kb....D&.....9...........$@....y.....TWWW}.I.<..vTSB.%.P...9..(...J(a6J.\B.%.p..D.%.PB.7.J.\B.%.p..D.%.PB.7.J.\B.%.p..D.%.PB.7.J.\B.%.p..D.%.PB.7.J.\B.%.p..D.%.PB.7.J.\B.%.p..D.%.PB.7.J.\B.%.p..D.%.PB.7.J.\B.%.p..D.%.PB.7.J.\B.%.p.............Y..U.%.8.....o.^..b..)....3...312H.RH.r?...+.p.}..Z.w.(\.@.4.L.o'pP"...T..B..w.@(..@kU..Bi...@k.Z..Dj.......".B#.Z!.8.Dj.-.k...v"..JB+".Q.P.X..Z.$H.....^....4(..B...4J....A.....!..mXO...D...h.Bkw..v....@.....i!...^.!e.k..0.m@.X.Rx.....Bx.......V8.Dh......w...P..ow/...kZx...@k......B.1..AK.=*-.i.[...X..J..M.Q..O.....?...........;........h.!.J{....y...-@x..{6.(>+Z..^......h......@..^..7..!o|....i/...v..Xn..7o......B....Y.c._....T....Za....].....s..L.;..BzkT.0..jUl.!.hw.....7..e......HG{.Q\..)....5*.w8.Q.7_.V().9.....\.P......s_....~..x....|o.gz#Q....7.1....w>.H..6..`... .].B...9.J...8. AQ.Q..3
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 366 x 209, 8-bit colormap, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):22228
                                                                                Entropy (8bit):7.9584254439534075
                                                                                Encrypted:false
                                                                                SSDEEP:384:sJ2BYEeO/255Po51JeOG5CWaV44M8c7R2qTqzgGxVqVGUY4X+3YK4gY+vRFFh927:dYg2jo1JiRaV53SR2qAxVqa4XuD4gNvw
                                                                                MD5:3707BD9E1F61754B15F82F4AB72799A7
                                                                                SHA1:D29FA072657000B5B49387399E1AF2F2BEAD120C
                                                                                SHA-256:B561994D4D7C89124DDDEA1330A858DC0C73F2B6FCB48D565B8EE4E427B0A945
                                                                                SHA-512:AE6BD83DE67C6AC33AACDFFE689EF4B803F27CDCF88544B300C20BE0F813BB170E7054665E4251A75177AB0267E848CBDD375C75E06AC6961E1BFBB84B5C59EA
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.PNG........IHDR...n................PLTE..............................v].hRlS@.sa................................................................................................('&......................................................................hdc...*.....3................!..?.....%.................E&.........;..6.....E".........k'.2..0........J..&.........7.X.<.{c.2.okj....s_....}`.....y..n...P1....o.....oS.s5.aC....sa.E.....wsr...d]Y.Nh.M..>.}3.c........Py4...MKK..f<.~A...s........................;.......M!.R..`~{z..............o. ..~A.],...VTS.....wECC.X'..Y:98...2-+...{.d....`p.W./.k.........................iO.ZA.........vOJ].iO=..~.......u..Fp+.......[l..q........A4..T......z[Jj.._r..>?..mV..m.\..ht.k.Q...K[[<2.{~.|o.}.1l.m..Z`.o5.S....tRNS....$..@....T.o....SuIDATx..?O\G..#.O.@.A^i.}...M...D..Q..b..E"+R.(J....Kv..`Y..K..m.L.l..|.D...s....<-i.&..y....q|...7......KN.....o6....FF,..y...4..iN..^3^.g._.>7w}Nt
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, ASCII text, with very long lines (2345), with CRLF line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):2347
                                                                                Entropy (8bit):5.290031538794594
                                                                                Encrypted:false
                                                                                SSDEEP:48:gCgF0+kNL5iQ6+GhB+SYWzGuesAFcsGJOzgO6FIEv+sj+M++sx+suse+swsosmC0:gC3Na5+GX+Ti2XsYE2sqAsosushswsoB
                                                                                MD5:E86EF8B6111E5FB1D1665BCDC90888C9
                                                                                SHA1:994BF7651CB967CD9053056AF2D69ACB74DB7F29
                                                                                SHA-256:3410242720DE50B090D07A23AEE2DAD879B31D36F2615732962EC4CFA8A9D458
                                                                                SHA-512:2486B491681EE91A9CD1ECC9AA011A3FB34B48358C5D7A4D503A5357BC5CE4CA22999F918D40AC60A3063940D5F326FC7E4E5713D89D5C102DE68824E371B3AB
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://login.live.com/Me.htm?v=3
                                                                                Preview:<script type="text/javascript">!function(n,t){for(var e in t)n[e]=t[e]}(this,function(n){function t(i){if(e[i])return e[i].exports;var s=e[i]={exports:{},id:i,loaded:!1};return n[i].call(s.exports,s,s.exports,t),s.loaded=!0,s.exports}var e={};return t.m=n,t.c=e,t.p="",t(0)}([function(n,t){function e(n){for(var t=g[c],e=0,i=t.length;e<i;++e)if(t[e]===n)return!0;return!1}function i(n){if(!n)return null;for(var t=n+"=",e=document.cookie.split(";"),i=0,s=e.length;i<s;i++){var o=e[i].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===o.indexOf(t))return o.substring(t.length)}return null}function s(n,t,e){if(n)for(var i=n.split(":"),s=null,o=0,a=i.length;o<a;++o){var l=null,c=i[o].split("$");if(0===o&&(s=parseInt(c.shift()),!s))return;var p=c.length;if(p>=1){var f=r(s,c[0]);if(!f||e[f])continue;l={signInName:f,idp:"msa",isSignedIn:!0}}if(p>=3&&(l.firstName=r(s,c[1]),l.lastName=r(s,c[2])),p>=4){var g=c[3],m=g.split("|");l.otherHashedAliases=m}if(p>=5){var h=parseInt(c[4],16);h&&(l.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JSON data
                                                                                Category:downloaded
                                                                                Size (bytes):4466
                                                                                Entropy (8bit):4.815200143314862
                                                                                Encrypted:false
                                                                                SSDEEP:96:G9DjiPeS9cXL1V04LCJ3t8Q/sWJMqRhSgVNtHYRq9JNK2zRri4KNpcrgcG8K5VNU:G9DIHeXLToJuQsWJhXSgVNtHWq9JNK2T
                                                                                MD5:608ED94DBBE53914E7284F9D0BF56B46
                                                                                SHA1:32EC37ED5ABE203EBEB3E552CDECAF2EA9014196
                                                                                SHA-256:188B658300213BE394E47A973D27D0FE5FD8F9A150EDEC30091C1F6C409C71D1
                                                                                SHA-512:A129758D575C5B3CD577955FCE4EC13454DB2439D0C20586002500C20F07C7FA8CC9D79739C84CA23D92F1F33B7E3E52F705214CAA3A38410FF44A2814163D5F
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://www.microsoft.com/videoplayer/lib/localization/en-us.json
                                                                                Preview:{.. "agegate_day": "Day",.. "agegate_enterdate": "Enter your date of birth",.. "agegate_fail": "You may not access this content.",.. "agegate_month": "Month",.. "agegate_submit": "Submit",.. "agegate_year": "Year",.. "audio_tracks": "Audio tracks",.. "agegate_dateorder": "m/d/yyyy",.. "browserunsupported": "We\u0027re sorry, but your browser does not support this video.",.. "browserunsupported_download": "Please download a copy of this video to view on your device:",.. "cc_appearance": "Appearance",.. "cc_color_black": "Black",.. "cc_color_blue": "Blue",.. "cc_color_cyan": "Cyan",.. "cc_color_green": "Green",.. "cc_color_grey": "Grey",.. "cc_color_magenta": "Magenta",.. "cc_color_red": "Red",.. "cc_color_white": "White",.. "cc_color_yellow": "Yellow",.. "cc_customize": "Customize",.. "cc_font_name_casual": "Casual",.. "cc_font_name_cursive": "Cursive",.. "cc_font_name_monospacedsansserif": "Monospaced Sans Serif",.. "cc_font_name_monospacedserif": "Monospaced S
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (793), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):793
                                                                                Entropy (8bit):5.25721184608062
                                                                                Encrypted:false
                                                                                SSDEEP:12:CT0GWa5KVe+9740/SOYEJPM+PM/4Ik04XPQgxpwrZm0InI9asQpJEu59VPMyITn:CTVKQ+ZZjF04Y7lZQPEujpSTn
                                                                                MD5:C283FE8D481827B41E743546D14DC3F1
                                                                                SHA1:B933967ADCFE2326493DC9678AAA47AFBBA28F33
                                                                                SHA-256:4029EEBC0F3742AFC5D45410E7AD1D1390B7DE5836C02D2FD85803D46F84C9AE
                                                                                SHA-512:AA9EAF67613ECB084F060C4C37A257D4917E4985A355602B0A95C59189F3F235FA6F2E2ECD2F5D5E67DEC54FD9B5566E3D5EB1FF404E12CBFC9BF561070F9A48
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://developer.microsoft.com/_devcom/static/js/1ds-analytics.js?v=NToOGJ2b0ltmZMYLezk6sDFTqvM
                                                                                Preview:const analytics=new oneDS.ApplicationInsights;var instrumentationId="216ece0278154bb0bcb6f291bdfe1a48-2547ac9b-92a4-4f2f-b404-49eb1c344fb3-7738";(function(){function t(){var n={instrumentationKey:instrumentationId,propertyConfiguration:{userAgent:"Custom User Agent",gpcDataSharingOptIn:GPC_DataSharingOptIn||!1,callback:{userConsentDetails:WcpConsent.siteConsent?WcpConsent.siteConsent.getConsent:undefined}},webAnalyticsConfiguration:{coreData:{},autoCapture:{scroll:!0,pageView:!0,onLoad:!0,onUnload:!0,click:!0,resize:!0,jsError:!0},urlCollectQuery:!0,urlCollectHash:!0,useShortNameForContentBlob:!0}};try{n.webAnalyticsConfiguration.coreData.pageName=pageName}catch(t){}analytics.initialize(n,[])}function n(){WcpConsent&&WcpConsent.siteConsent?t():setTimeout(n,5e3)}setTimeout(n,5e3)})()
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, progressive, precision 8, 600x840, components 3
                                                                                Category:dropped
                                                                                Size (bytes):278435
                                                                                Entropy (8bit):7.971643595358909
                                                                                Encrypted:false
                                                                                SSDEEP:6144:xHu57fDU6/GU1lB84DzUUzeJuTld/+/kPv8Zcq6XDUjDCuAR9xllMD:xSDIOJe/yomldpsZgW0llC
                                                                                MD5:A8D825C54E1C1CBAA868BE59B4FD152F
                                                                                SHA1:410B1D8A1D49D922C28AE77D315955FA75BF2F73
                                                                                SHA-256:92DBFA5CD7CAD52B43502206C9A1F7270FCFB204B6F30FD186F990045778DBEA
                                                                                SHA-512:101D3EEE3737AB30BED6A9640CF08D96EA0935D0474FF9BB1A75760B35A74A2DC035A49B926BAFD3C306C5F3A5A9B0A736EE5B71D9578996B938D75050978039
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (31781)
                                                                                Category:downloaded
                                                                                Size (bytes):353056
                                                                                Entropy (8bit):3.54628063061396
                                                                                Encrypted:false
                                                                                SSDEEP:6144:j2+eueO+ueO+eA5E0s0UU000082SaCCqS6iyKy2P32N8jBzE6xTPyj2jK5m68BaS:C3E8jpP88Ba8n888u
                                                                                MD5:B3798F354AF881F8C1E8B35A709AF24A
                                                                                SHA1:5F5FD96E90037BF99BB06172FDFEFDC4B9CB7601
                                                                                SHA-256:A3834415AF119205CA2080700B3F05C2F648D81CF47F6CB6AA9ABDBC3499B00B
                                                                                SHA-512:9CE111C3F4CB4D80B9AC60474C396B1A2CB0008974CCBCF1F3976DDD9EE2D3DB8F896A905B31BC06E418A041EB1C024988D003983BB7381378E947701E351643
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://www.microsoft.com/videoplayer/lib/mwf/slider.css
                                                                                Preview:..@.c.h.a.r.s.e.t. .".U.T.F.-.8.".;.../.*.!. .1...5.8...6.-.b.e.t.a. .|. .C.o.p.y.r.i.g.h.t. .2.0.1.7. .M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n. .|. .T.h.i.s. .s.o.f.t.w.a.r.e. .i.s. .b.a.s.e.d. .o.n. .o.r. .i.n.c.o.r.p.o.r.a.t.e.s. .m.a.t.e.r.i.a.l. .f.r.o.m. .t.h.e. .f.i.l.e.s. .l.i.s.t.e.d. .b.e.l.o.w. .(.c.o.l.l.e.c.t.i.v.e.l.y.,. .".T.h.i.r.d. .P.a.r.t.y. .C.o.d.e.".)... .M.i.c.r.o.s.o.f.t. .i.s. .n.o.t. .t.h.e. .o.r.i.g.i.n.a.l. .a.u.t.h.o.r. .o.f. .t.h.e. .T.h.i.r.d. .P.a.r.t.y. .C.o.d.e... .T.h.e. .o.r.i.g.i.n.a.l. .c.o.p.y.r.i.g.h.t. .n.o.t.i.c.e. .a.n.d. .t.h.e. .l.i.c.e.n.s.e. .u.n.d.e.r. .w.h.i.c.h. .M.i.c.r.o.s.o.f.t. .r.e.c.e.i.v.e.d. .T.h.i.r.d. .P.a.r.t.y. .C.o.d.e. .a.r.e. .s.e.t. .f.o.r.t.h. .b.e.l.o.w. .t.o.g.e.t.h.e.r. .w.i.t.h. .t.h.e. .f.u.l.l. .t.e.x.t. .o.f. .s.u.c.h. .l.i.c.e.n.s.e... .S.u.c.h. .n.o.t.i.c.e.s. .a.n.d. .l.i.c.e.n.s.e. .a.r.e. .p.r.o.v.i.d.e.d. .s.o.l.e.l.y. .f.o.r. .y.o.u.r. .i.n.f.o.r.m.a.t.i.o.n... .M.i.c.r.o.s.o.f.t.,. .n.o.t. .t.h.e. .t.h.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (51537)
                                                                                Category:downloaded
                                                                                Size (bytes):148806
                                                                                Entropy (8bit):5.439731506801309
                                                                                Encrypted:false
                                                                                SSDEEP:3072:hrg/MN4C4NnP3IlxDE80PjT06qeC/FUCo:R4C6IDX0P6/2X
                                                                                MD5:2594CA207FD3771E9A7F224C3579C611
                                                                                SHA1:82F1CA3738B5EEBB35D7F8653DBB6E97BEB3A7DA
                                                                                SHA-256:5649555A22805DD81DCE54264E06F3CAEE454D258C763CD07A3BCD0098BD0632
                                                                                SHA-512:60C4DEDC6B0C712C36D40E2420BEBA1EE6903F84CEABAF1D496708024DCAF6D31DB5A26DC1711AD817890FEDCC2495EE1605B30BE3780444270998A464A4A918
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://aadcdn.msftauth.net/shared/1.0/content/js/FetchSessions_Core_JZTKIH_Tdx6afyJMNXnGEQ2.js
                                                                                Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function n(n){for(var t,r,i=n[0],a=n[1],s=0,u=[];s<i.length;s++)
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):4246
                                                                                Entropy (8bit):7.813402607668727
                                                                                Encrypted:false
                                                                                SSDEEP:96:p1RGN8ljFYp3fB/rD7bD4XpX7ozIlX9gJBEj748ru0yyRqJsb:HR28lC3pz29owX90ajlYJC
                                                                                MD5:B93F7321E326CA5C00D52E5DF0357EFA
                                                                                SHA1:5620E44D1318A3FA8C3F3F7685D76706752F4E36
                                                                                SHA-256:5B00DFD36987ED6F3F48BA6EAC2F7D177B9EB6526EF82F2CC786549BAD43B5EC
                                                                                SHA-512:F6E4751B7741787BC3C04A457288AA722BB73A0FAD31E9802230D55C0616F6434A9E86B83F591680EA9344D3F5F551A545A45F7E8942FDD61A29F6E32BCB1C76
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.content.office.net/en-us/media/d09f346e-3b3f-4bbc-b4cd-ad6f9df1ab6e.png
                                                                                Preview:.PNG........IHDR.............k.XT....PLTE...PY.PY.{..V^.qy.Ya.PY.S[.lt.BJ.EM.@G.{..QY.gp.U].OW.MU.mu.MU.W_.S[.y..{..PY.{..PY.{..OX.PY.{..{..{..z..{..PY.{..PY.{..JR.PY.PY.{..PY.QZ.PY.{..PY.PY.PY.{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..z..PY.PY.PY.{..PY.{..{..QZ.PY.PY.PY.PY.PY.{..nv.PY.PY.PY.PY.Ya.PY.GL.R[.{..R[.{..NW.PY.ow.GO.PY.u}.PY.qy.IQ.]e.{..px.NV.QV.Ya.^f.Ya.HP.y..PY.el.nu.nv.FN.ov.Ya.bh.ck.nv.FK.JO.aj.W].GL.Yb.JO.KQ.{..PY....QY.T\.JR.NV.nv.OW.MU.S[.EL.BJ.LT.FK.W_.?F.FN.PX.IQ.GO.DK.V^.HP.AI.@H.X^.=E.8<lbi.<D.PX.Ya.HP.px.JO.;B.:A.cl._e.t|.MR.LT.v~......bh.:@.9?.ck...9@........cj.8>.Z`.dk.QW.w.....x.....ip.qy.`f.s|.dl.:>rmv.]e...T\.KR.;A.?D{Zb.SY.<B.LR.8>.8=|hq...W`.NU.\c.HN.KP.DH.BF~...sx...........tRNS....m.m.m.mmm..............5.;...J?......zi`'...y9)#........bXS0......YM".....jF1...qoSE+.?.......~[..........XS..........o2.w......IDATx...ioLQ....c^LFR.5..2%.........-H,A.!.X........DB....[B..&|....S.....;c~.@..;.9.6.........4.....=._.N$..'wT
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, progressive, precision 8, 600x840, components 3
                                                                                Category:dropped
                                                                                Size (bytes):202201
                                                                                Entropy (8bit):7.966935042901671
                                                                                Encrypted:false
                                                                                SSDEEP:6144:xnXNILgypM3yjpbRubeHIQVmo1N5b0W071r:xnXeL+34Nub+8o1n2h
                                                                                MD5:75698F41FEB33A226246955EE98DAB87
                                                                                SHA1:79336F61F1442C5ECF22A3654E96B4048EEC9C3B
                                                                                SHA-256:C60DE8889FE03BDBECDCB77D03DAC94635A1A28BA25D875FE168342DF1B48FC4
                                                                                SHA-512:36A31F7CE89B78597425A0C9676397B33C1AEA85EAADF5EDAC9B09357B5884CDA8CFBE95B0820AB8F04FEADE0833D5546F00E04ACC3541A2E66E90649A7D5949
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:GIF image data, version 89a, 960 x 540
                                                                                Category:dropped
                                                                                Size (bytes):89401
                                                                                Entropy (8bit):7.983830870854764
                                                                                Encrypted:false
                                                                                SSDEEP:1536:O0tlL9HAc5vZfgVMlebvdE3cuj5CZLJdu8tFgmkJVNfaghgZf6zGujvOdXCkKFCG:jfLR7XSdF7VtOmIVzXzn2dXysdKII0k
                                                                                MD5:B1F5B34FD4653ECC55A495B7A6A59B51
                                                                                SHA1:A3E0E79E99FE0614A67143206A4B91E6811AE61C
                                                                                SHA-256:2A38C4E7692EFECBF4B5F6EFD20DDBD3D77D2EDC91F8A76132431C6A068A6E41
                                                                                SHA-512:C67F0806499612281C4D03362CC459ACCC5254709FA351B8AFAA5F2C1509F723E465DEEE675ADF154B95A12F66A26C9B7B2D63C86BEF7B321D2C7E9CF41BE5C8
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:GIF89a............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U......3..f..............3..f..............3..f.............3..f.........3..3.33.f3..3..3..3+.3+33+f3+.3+.3+.3U.3U33Uf3U.3U.3U.3..3.33.f3..3..3..3..3.33.f3..3..3..3..3.33.f3.3..3..3..3.33.f3..3..3..f..f.3f.ff..f..f..f+.f+3f+ff+.f+.f+.fU.fU3fUffU.fU.fU.f..f.3f.ff..f..f..f..f.3f.ff..f..f..f..f.3f.ff.f..f..f..f.3f.ff..f..f.......3..f.........+..+3.+f.+..+.+..U..U3.Uf.U..U.U......3..f.............3..f.............3..f............3..f.............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U....3.f.........3.f...........3..f.............3..f..............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U......3..f..............3..f..............3..f.............3..f.....................!.......,............c..Hp.....*L.p....J.Hq.../j..q.. ?..Ir..(O.L.r..0_.Is..8o...S.@.1...Jt..H.*M.t..P.J.Ju..X.j..u..`...Kv..h.M.v..p..Kw..x....(......<Xp...#^..q..!3..8...+c..3..As..9...K.^..5..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 800 x 450, 8-bit colormap, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):90210
                                                                                Entropy (8bit):7.962596672341015
                                                                                Encrypted:false
                                                                                SSDEEP:1536:dgQo53/pFSkAXaK+K6hEJ/Ld9tRRjB7JIR15Aj/srhd8Ds8Do:453/fOqnERtRR97q152sgO
                                                                                MD5:1B12344FB475425C37D0BD59CBF81A07
                                                                                SHA1:5D30C64EF3E017778635BE13473DB39FC16BF70D
                                                                                SHA-256:F4A555808405A44531FE9EDA29042C611581DF2B3D129144A4AE38703481EEF7
                                                                                SHA-512:601859A9AEFB06F6C144DC5DEB2997C1F48C893079FE40509362DCD8AECCB4DE438CE2F278CEA6095A4AFD74DCEDEF98785E8018B58DB74D1F365A6BE0BD07FD
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.PNG........IHDR... ......... .].....PLTE...............................................................................................................................................................................y..................p...................................Ch.......t................Lt....f..e.......r...k.........rYY~..............\.d.....s..cO.........h.....y..:[....vq.fh.....u...w..............W^....]..Zt...............n...........9.2L..j=.u...Z<.....9#.i...o.hX..o..S.:Q....g.......N....$Fu..V...}L...n..9..(.....c...q K...XAc..~.R....)...U....c...o.......bt.....x^...X.v}<..M..e...@6.|......p.T..P.xA...z.m..X...P...8.k.!...^<#...t:8..M.z[\".r..F?.. m._...2v..8~c..9..uC/.<r..lrw...*..].IDATx...r.F...e.J9.hu....eT.'........1T..1.....%_...2]^........a<....3.Z.[...)K...j.}..|....S4.~....|j.'5...E.[E.1...tFN...s.G.J..4_.37.....{(7.;.(..O...)...=.?.PV..CL/.>....<..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (513), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):513
                                                                                Entropy (8bit):5.350826451115093
                                                                                Encrypted:false
                                                                                SSDEEP:12:D0rdkqmKlO30kMWznLPQspwlZpqBijDgrgLCpWRG3a0:exmwOkkMWIvv4ELsWUp
                                                                                MD5:602C381194795DFC124FACDF48492EF1
                                                                                SHA1:90D594B7B5AF217824F2974514548C95FECFBFA5
                                                                                SHA-256:BF450798FB52E2458A1E10749577E5334F3E1D7907A47FDFEA5430CB71FA19E6
                                                                                SHA-512:8837F6BD2A11387D31A866D07B66A0FF2E58D2EDC2682A582919A1896CE9B4CB683A795D91968B41FA46C31CE62D34414E1F3318D4F5DDA2999447F4BCA6133D
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://c.s-microsoft.com/en-us/CMSScripts/script.jsx?k=f65ecb70-094d-0b11-7c9d-7da1bcadfaa7
                                                                                Preview:var jsllConfig={useDefaultContentName:!0,syncMuid:!0,authMethod:AUTHMETHOD,isLoggedIn:ISLOGGEDIN===undefined||ISLOGGEDIN!=="True"?!1:!0,muidDomain:MUIDDOMAIN||"microsoft.com",useShortNameForContentBlob:!1,autoCapture:{pageView:!0,onLoad:!0,onUnload:!0,click:!0,scroll:!0,resize:!0,lineage:!0,jsError:!0,addin:!0,perf:!0},coreData:{appId:JSLLAPPID,market:LOCALE,pageName:PAGENAME,pageType:PAYLOADTYPE,referrerUri:document.referrer,requestUri:window.location.href},callback:{pageName:PAGENAME}};awa.init(jsllConfig)
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 22904, version 0.0
                                                                                Category:downloaded
                                                                                Size (bytes):22904
                                                                                Entropy (8bit):7.9904849358693575
                                                                                Encrypted:true
                                                                                SSDEEP:384:evl4zAZ+ssqWqPRSKLA4kM0aQfBn9M2+iW50SIPzp6+NPf72UReN2CtbvejX7Ij:YqW+7qHP8n4L0aYn9jFDSmzp6w72Uyvv
                                                                                MD5:C654A623AD90BB3DCD769DBBAC34D863
                                                                                SHA1:8719DE38F17D8E4D73E2A5E4E867D63DD3965BAA
                                                                                SHA-256:DEEC787CCA1B9436E080478742A0299E0DB1A9712543A72D2CDC8373FC45A432
                                                                                SHA-512:B7440CEC44B71BCDBEFCD878A860EE3CC0163DC0905DC688EBCBCD7C6F5CFDFC187EA0C2B6247A362AD462450C34020933DF7825CF6CEAEB3138D65EB944ABAD
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff2
                                                                                Preview:wOF2......Yx.......8..Y..........................`..`..8.*..Y........a.6.$..X..n.. ..[. ..S...u..l.....!......I=...ubpS5 ...o.........c.7<.y...Q..i.n..T`R.......|h'..f.=4..G..xI&.V1...6...jf....%.y.!*.).../Cj....].W%5VIj...(.........'Q.}.+.Jg.L0..$q.......#..d&...tV.".d..,.(!...p.).. ..d[........hdg.....!=..H..y.\..p.Q.O.........`e#.X..`#F..T....p.@.)UO.;85..y..@..)...!..........GNT.W...VV..j...-=+G%.yuK...u.........%c.Z......8%. ...V..P.^t....g.x.Tkw.g.....H..._R._{...u.....\%.L+...S...+).......Y&,......3......... c...v.S.LI6...X..A.....S...f-.f....X.....F.Zfwe<#c#...S......bk.HA...K.{.YG...9..24;._+ad.md..c..%..uo...6.5....../..tv.(.l.6.>.V..Q.[..Mr.O...,.......B.......TI.7..X.V...O_._3~.5..0..".$.(.j.....b.....W.O.F....$.H.I$.L.)..J.i....N..d..c.......".l..!.\r.#.|.)..B.)..b...$D..J(..2.(...*...*.....j...:....h..&.h...Zh..l....i...:.....z.>.....d.!..f..F.e.1..g..&.d.)..f..f.e.....9.g...Xd.%.Xf..VXe.5.X.z6...ld....f....le....vv....d..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JSON data
                                                                                Category:dropped
                                                                                Size (bytes):72
                                                                                Entropy (8bit):4.241202481433726
                                                                                Encrypted:false
                                                                                SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:downloaded
                                                                                Size (bytes):477
                                                                                Entropy (8bit):4.592206338515134
                                                                                Encrypted:false
                                                                                SSDEEP:12:trV9WpBoNuJl+wrVha1zAxFcRjWjX0RhiUNNUqBOnBRcA:tZ9TuJzVha1zAx4qwdNmBOA
                                                                                MD5:3C6E76BCBDCB330437ED61530A2B2BCF
                                                                                SHA1:DAA0188C37DF74DE0EB39E2D534283B0C6A73328
                                                                                SHA-256:B8333C033E1EB189917B0AC3250B0CDA6EDCBCDFD4533F5AB2D7D559A26542C0
                                                                                SHA-512:9CAF3CBA94921BF540DD1278283164387B61A351C0EABC7BF28BE241A133811BD9924F687E1C4B360DCC31240875B087638986FFF5F2B14071817B6601D3FB67
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.microsoft.com/images/Fluent-Play.svg
                                                                                Preview:<svg width="65" height="65" viewBox="-15 -15 80 80" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M16.7501 8.41185L41.1672 21.1167C42.7595 21.9452 43.3786 23.9076 42.5501 25.4999C42.2421 26.0919 41.7592 26.5747 41.1672 26.8828L16.7501 39.5876C15.1579 40.4161 13.1954 39.797 12.3669 38.2047C12.1259 37.7414 12 37.2268 12 36.7045V11.2949C12 9.5 13.4551 8.04492 15.25 8.04492C15.6977 8.04492 16.1397 8.13739 16.5486 8.31562L16.7501 8.41185Z" fill="#212121"/>..</svg>..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, progressive, precision 8, 600x840, components 3
                                                                                Category:dropped
                                                                                Size (bytes):271167
                                                                                Entropy (8bit):7.977009118022546
                                                                                Encrypted:false
                                                                                SSDEEP:6144:I0FnL8M+6KdKLLRyhSWM+xHbThcsI93uy1F2n2Buin:I0t81NKnRyYMcFuKFrBuin
                                                                                MD5:102ACAD6A1C5E209BF909A6DE48DF4DC
                                                                                SHA1:CDE593F314A09FDFC781034EC7E5C601BBDEF558
                                                                                SHA-256:0A613408B182592C1E794E821EB43E8477C0539F6A3EC6F43505D05BD11BA907
                                                                                SHA-512:50C5A9C51CB13D0F8F032131D1DD8633E46DB883D6EDC9288009A00897066058859805CEB931633CCE481727BCEBEAD7D7D32DEB6366DB139198FBFC8CF73D23
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (15362)
                                                                                Category:downloaded
                                                                                Size (bytes):15407
                                                                                Entropy (8bit):5.112255688595423
                                                                                Encrypted:false
                                                                                SSDEEP:384:pA/4Q6gdLf6B2ZWhGyDdHSdgyPxNqW+vsksc8:pAtuB2ZWFodgyPxNqDEbb
                                                                                MD5:62D0603255799B2717F54159C276AF48
                                                                                SHA1:97056DF066CB1687D7998F4186D3D06C3797ECA9
                                                                                SHA-256:84468CCB19BCA093EFA79C9A0BC75FB49860472B18EEE1B1CC9D736A5947236F
                                                                                SHA-512:D310510BF17B643E020CD68D042CEB703DCDF5C904B86DF03309B0DC3A1295629E811D7FB5D1F16ACF199308A1BFCB898713C9464FAAA852AC8158299192586E
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.microsoft.com/js/Article.Main.min.js?v=hEaMyxm8oJPvp5yaC8dftJhgRysY7uGxzJ1zallHI28
                                                                                Preview:!function(){"use strict";var t="click",e="ocHidden",n="collapsed",o=function(){function t(){var t=this;this.collapsed=!0,this.container=$("#supAppliesToList"),this.collapseButton=$(".appliesToOverflowControl.collapse").click((function(){return t.collapse()})),this.expandButton=$(".appliesToOverflowControl.expand").click((function(){return t.expand()})),this.reversedItems=this.expandButton.prevAll(".appliesToItem"),this.reversedItems.length>0&&(this.collapse(),$(window).on("resize",(function(){return t.handleResize()})))}return t.prototype.expand=function(){this.collapsed=!1,this.container.removeClass(n),this.reversedItems.removeClass(e),this.collapseButton.toggleClass(e,this.reversedItems.offset().top<=this.container.offset().top),this.expandButton.addClass(e)},t.prototype.collapse=function(){var t=this;this.collapsed=!0,this.container.addClass(n),this.reversedItems.removeClass(e),this.collapseButton.addClass(e),this.expandButton.addClass(e),this.reversedItems.each((function(e,n){retur
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (1877), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):1877
                                                                                Entropy (8bit):5.153325344001414
                                                                                Encrypted:false
                                                                                SSDEEP:48:HO2ZOQHHW1FtNtykQ1TlHxgGmM+MHM36MkMQ7Jml:HO2ZOQHHO/+kQ1TdkZ2hZ5wl
                                                                                MD5:DCD61EE564F0AAA6F4304F2B12FA08B9
                                                                                SHA1:114BB27FB0B7127541B5DB9F33ED2CC1EA42C101
                                                                                SHA-256:7EDE728A94FE48F55CE32325E302BD3E73135EA85552B5096683D056B6038D42
                                                                                SHA-512:82E07C017F22DFC382939FA770540A805CFCEB257627B96002801217104DE36F1BD1A14950CAA0C334C99D577D3092DE782B6D90820391225EEA28ACDAF4E8FA
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.microsoft.com/css/supportbridge/support-bridge.css?v=ft5yipT-SPVc4yMl4wK9PnMTXqhVUrUJZoPQVrYDjUI
                                                                                Preview:#supArticleContent>div{font-size:10px}#supArticleContent>div>nav{margin:2em auto 0 auto;max-width:1440px;padding:3em 0;width:90%;text-align:justify}#supArticleContent>div>nav>div{margin:auto;max-width:1440px}#supArticleContent>div>nav>div>div{display:inline-block;margin:2em 0;width:100%}#supArticleContent>div>nav>div>div>div{text-align:start}#supArticleContent>div>nav>div>div>div>div{margin-bottom:5px;font-family:"Segoe UI","Segoe UI Web","wf_segoe-ui_normal","Helvetica Neue","BBAlpha Sans","S60 Sans",Arial,sans-serif;font-size:1.7em;line-height:1.29411765}#supArticleContent>div>nav>div>div>div>div+a{font-family:"Segoe UI Semibold","wf_segoe-ui_semibold","wf_segoe-ui_normal","Segoe UI","Segoe WP",Tahoma,Arial,sans-serif;font-size:13px;font-weight:400;text-decoration:none;letter-spacing:.975px;line-height:1.38461538;text-transform:uppercase;white-space:nowrap;color:#006cac}#supArticleContent>div>nav>div>div>div>div+a>span{font-size:10px}@media screen and (min-width: 767px){#supArticleCo
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):9385
                                                                                Entropy (8bit):7.822881294786196
                                                                                Encrypted:false
                                                                                SSDEEP:192:9SpS61Y2WHbeo2bgGszi+/gkGa3uDIy71VV2TtLGkLFNx5S:9SpS6a2Ierg59YkxGAFNLS
                                                                                MD5:EBD667C89F68BF45837E47001C909015
                                                                                SHA1:C258E7EAA89971FF277D22BAD64E71025D3B16F3
                                                                                SHA-256:B51CBE1AF99579551B84A0DD4310F2CC763ABA6885F9E302CB164C67C661BC9D
                                                                                SHA-512:A3F06B7431E686E0B8E8B357081B07E4AFE3B96871638E7BECDC121187A32F991D3BFC054090CF8915E38AEE2BE6877BF76F0814EF494B94A6CAA898689E49DB
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.content.office.net/en-us/media/d245e220-3337-404c-b0cc-c0684b680f7e.png
                                                                                Preview:.PNG........IHDR.............k.XT....PLTE...$..3...]..O..M.C.g.^..z.E.q.N.G.p....{.1...K./...{..{..T..~.6.U<.Y1...N..z.....F..S..I.3..,...I..{.:.Z3...~..~.1..-..'..-..V.p.z.X.n,..[.r9.Z;.+..1.W.m.z..~.M....V.v1.3..7.-....<...........|.4...y..U.....S..N.0...P./..2...R....,......Q.+..-...L.....K....+..6.S.M.+.....,...J.-.,...~.5.[,..I.M....5.a`.q4.g>.F.[.v.J.-.A.D.P.^.s=.c.oV.{Y.qR.3.p3.u...T.}X.y...<.W4.k.....7.L..G....B.A.Z...@.;.E.P.m...2..{.3.z...4.I.V.q......=.].q5..G.2.~B.hJ.g...9.8.D._.~..y.9.T0..N.iG.b.x.T.vT.nF.mK.t5.@.rX.v1..{..v.P.r.|.8.1..~......K.m.......n.A.|Q.{=.`.~.1..r..D....0.O.E.u.x..u..t./.1.0.G.{1.@..z..u.L.{....o....@.K.1.2.O.v.r.F..y.9.<.j.s..n..r.:.:.:.r3.3.;.y/.8.E.7.<.:.d.m..^..Ax...+..%...d.......(..".....!.....1......BtRNS...!b}^/.?H+'o>.TL.<..g..]....................v............In.B..!.IDATx..?K[Q....1.l.. ..,M.*V\2...].E,...TEJ.:..@.8..Q:9d*8._@]............1..V.>..{.s.X..O..l.7999.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 29588, version 0.0
                                                                                Category:downloaded
                                                                                Size (bytes):29588
                                                                                Entropy (8bit):7.99195642488581
                                                                                Encrypted:true
                                                                                SSDEEP:768:IEAZiyzDAnNyurg/JczHnVtuDUTXeQmD9tvR8uJxN3BpfvC59xE:IEArD8xEJaHVMDUTOQm5tvauNR5U9C
                                                                                MD5:F04217F47619AC51664E7A65B3F77B48
                                                                                SHA1:C32C07C33BA8850F282492B2BD38BE170B556541
                                                                                SHA-256:5975DEA100208142BB9CBD2AE15E1BAE43213598A2A4496E42C4BAEC3BD50A61
                                                                                SHA-512:BAEE23291CBE16489213A42EDA355EDBC0DB78A8FA8646388BFCC9CF07911E7833BC2AF58D3150127F263679F1025C955DE97C66D2072F82D8E433F6033FD6E3
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.microsoft.com/css/fonts/support-icons/mdl2/latest_v4_69.woff2
                                                                                Preview:wOF2......s...........s6.........................`..`..4.*..Y.....$..A.6.$..(..... ..s. ..S.....8....CDQ.....z...?$......_~...............O.'.>h......8..o...(.G.H.z."..{sh!ysS~..*<.....]b..lL+....`*.....x..T..J.Pge........#...mR4....m.............$5.........,p.......j.H.....$&.c;qLA..R+......=.".j..(..@ ........)$... .4.=R..D,..(....'...S............o.../... ..T0........@'..L..t.8.:6..z...w.....]-..O......!{lR..N..%M.....(C.UMIS....fKH...C.b....T5.............A..@Q........C.%.......m`H.r.:..)T.9T..n.....;...........3.B..\t..w........... ....OEP....|.P`...C."$Q!.!'.).6....E....E..c...;.(.A@.....[.]@E..&..chVrm.......~:.Dr..........-_Z.Uh.K$J.P..x!=...z{......s....{cy..j.....@..%Jx(*TP....B-....-...a.....&.1...8..'...3\p.+.p......x.iz..'.-.../......#..... ..L0B.A(..#..#..D..(..M4b.A,..`A.q.'..$ .D$..d..B.RIE.iH'..d .L.....M6r.A.........PH!.(B1.(......2.S..*PI%..B5......:.S....H#.hB3.h......6...:.I'..B7.......>...+V.0.A.1......#.e.c.a.qL0.I
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (2824)
                                                                                Category:downloaded
                                                                                Size (bytes):2874
                                                                                Entropy (8bit):5.196998647096783
                                                                                Encrypted:false
                                                                                SSDEEP:48:9gqOZplvxm+DnZAKXJJRfhFSenR0waxOf5S6Yi29fJXWcE0129fJBBnfK5DxZ:ZOZvoknZr1P3tCOfV29v29zpIDxZ
                                                                                MD5:78C4311E4D7A1AFDE2EC6FB093FE40A2
                                                                                SHA1:FB9A1881E03ADF12A393759606FF384F847A52A8
                                                                                SHA-256:2CA909B3DA6E4A4FC7FD3C9DD490C4DB45435C995177AA5D7D154852EFD69E25
                                                                                SHA-512:8736EA1BD4C1DB34FEE9C3B71753D986FFD56129C12C3D3B3C41B920936C13DFFA59E887FC50A6D6AF33C74A9CAD1531FCCBD9620AE0C1AE2FA3C8BF455465AE
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.microsoft.com/js/SilentSignIn.Main.min.js?v=LKkJs9puSk_H_Tyd1JDE20VDXJlRd6pdfRVIUu_WniU
                                                                                Preview:!function(){"use strict";var t,n,e,o;function i(t,n){var e,o,i,r;"object"==typeof window.top.analytics&&(t.behavior=null===(o=null===(e=window.top)||void 0===e?void 0:e.oneDS)||void 0===o?void 0:o.Behavior[n],null===(r=null===(i=window.top)||void 0===i?void 0:i.analytics)||void 0===r||r.captureContentUpdate(t))}(e=t||(t={})).None="None",e.EU="EU",function(t){t[t.Undefined=0]="Undefined",t[t.MinorWithoutParentalConsent=1]="MinorWithoutParentalConsent",t[t.MinorWithParentalConsent=2]="MinorWithParentalConsent",t[t.Adult=3]="Adult",t[t.NotAdult=4]="NotAdult",t[t.MinorNoParentalConsentRequired=5]="MinorNoParentalConsentRequired"}(n||(n={})),function(t){t.Impression="IMPRESSION",t.SignIn="SIGNIN"}(o||(o={}));var r,l=function(){return l=Object.assign||function(t){for(var n,e=1,o=arguments.length;e<o;e++)for(var i in n=arguments[e])Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i]);return t},l.apply(this,arguments)};function d(){var t=window.top.document.getElementById("iframeOP");return"
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):2703
                                                                                Entropy (8bit):7.656594803573823
                                                                                Encrypted:false
                                                                                SSDEEP:48:xeCUAFDwGlVJSe8WcWZTmT30kUT5BvR2Yg3dmHORWj2rt+KTQfo7IES:xHUAGeVJSBWZTrjoYgNmHiO2rt+S6t
                                                                                MD5:4EF082AFE9892D1AF2BF56EBBBE43B24
                                                                                SHA1:6AF8951AB396523FD8339B2DF591835838D15C42
                                                                                SHA-256:664490C5ED805C089F854C1EDF01D005F170730A3614D19C60375EB7C3B08FDF
                                                                                SHA-512:AF76B054DE49EE1649F657A48FBA51BE3FF7ADDEF68E67C3E09467B02D77AA75301B8E1E773EC2BBB60A684F6F870DE626E5749761F6B98F8686C13E98F3BF25
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.content.office.net/en-us/media/2c3c0c0c-bcb1-4582-834f-ddd6daf4b1de.png
                                                                                Preview:.PNG........IHDR.............k.XT...@PLTE...(.........o..d..d..d..d..d..x..d..d..d..x..d.....x..x.(...x.....d....(..(..(...d.(...x..d.(...d.....x..x.....d.(...x..x.......(..(.....(...d..d.....}..d.(.....(...x..x..x..d..x..x..d........d..x..d.(...x.....d..d..d..d..x.(..(......x.(...x..d..d.(...x..d....(...x..x....(...d.....x.....d..d..x.(..(...d..d.(..(...x........x..x........x.(..(...d.(........(......d........x..d.(...d.(..(..(.....(........(......d....(...x..d....'..%.........v.!....."......l.....~.%......t..r.#...............y..x..o..h..f........{..z..g.................s.....n..j.$.........o..p..j..}........E.d....tRNS.........V.u).....&&#.........pNJD1!................................|]WNGG@?=;% .............l]VF3.............{zusqgZXPM2.....vliaa^`.i....sIDATx....C.A.....+JJ.A..QT............l........^..............=..!..B.!..B.!..B.!..B.!..B.!....:}...s|...I..'...3tL.D...5-a. ....k...T=V........C....y9..5OIB;p.Yy>j...p.%..Mc..s..f..R..;f../.P.<..AV.]....r^...nj..P
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:GIF image data, version 89a, 960 x 540
                                                                                Category:downloaded
                                                                                Size (bytes):89401
                                                                                Entropy (8bit):7.983830870854764
                                                                                Encrypted:false
                                                                                SSDEEP:1536:O0tlL9HAc5vZfgVMlebvdE3cuj5CZLJdu8tFgmkJVNfaghgZf6zGujvOdXCkKFCG:jfLR7XSdF7VtOmIVzXzn2dXysdKII0k
                                                                                MD5:B1F5B34FD4653ECC55A495B7A6A59B51
                                                                                SHA1:A3E0E79E99FE0614A67143206A4B91E6811AE61C
                                                                                SHA-256:2A38C4E7692EFECBF4B5F6EFD20DDBD3D77D2EDC91F8A76132431C6A068A6E41
                                                                                SHA-512:C67F0806499612281C4D03362CC459ACCC5254709FA351B8AFAA5F2C1509F723E465DEEE675ADF154B95A12F66A26C9B7B2D63C86BEF7B321D2C7E9CF41BE5C8
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.content.office.net/en-us/media/4873755a-8b1e-497e-bc54-101d1e75d3e7.png
                                                                                Preview:GIF89a............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U......3..f..............3..f..............3..f.............3..f.........3..3.33.f3..3..3..3+.3+33+f3+.3+.3+.3U.3U33Uf3U.3U.3U.3..3.33.f3..3..3..3..3.33.f3..3..3..3..3.33.f3.3..3..3..3.33.f3..3..3..f..f.3f.ff..f..f..f+.f+3f+ff+.f+.f+.fU.fU3fUffU.fU.fU.f..f.3f.ff..f..f..f..f.3f.ff..f..f..f..f.3f.ff.f..f..f..f.3f.ff..f..f.......3..f.........+..+3.+f.+..+.+..U..U3.Uf.U..U.U......3..f.............3..f.............3..f............3..f.............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U....3.f.........3.f...........3..f.............3..f..............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U......3..f..............3..f..............3..f.............3..f.....................!.......,............c..Hp.....*L.p....J.Hq.../j..q.. ?..Ir..(O.L.r..0_.Is..8o...S.@.1...Jt..H.*M.t..P.J.Ju..X.j..u..`...Kv..h.M.v..p..Kw..x....(......<Xp...#^..q..!3..8...+c..3..As..9...K.^..5..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):591216
                                                                                Entropy (8bit):4.457159748744365
                                                                                Encrypted:false
                                                                                SSDEEP:12288:k8/e1j6gGD1sXRxMh2muS4NwejoZXaOrbpKjxagFg1g/oG8o7XdYCohcw9Tp+vKE:hDoYg
                                                                                MD5:831D94570D3BFCB11E9007DBC3E71464
                                                                                SHA1:38F81B54E32C68370C37C704F838A895A952B17D
                                                                                SHA-256:DF3D3F80AAE55064D2DF6F7EC5CB9C1F45F5BD75B4F81758E582FE271842FA47
                                                                                SHA-512:592FD31E6825F34AE158E68637E9369B9E62DE86CF82050961A96773591D7202C8D5DB9805A30C7FD7224E5D15EC5AFA9F6F4036F91E6C14E09E663DD9CD4D3B
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://www.microsoft.com/videoplayer/lib/onerfstatics/onerfcomponentfactory.js
                                                                                Preview:// onerfcomponentFactory.js....define("componentFactory", [.. "require",.. "exports",.. "htmlExtensions",.. "utility",.. "stringExtensions",.. ], function (n, t, i, r, u) {.. "use strict";.. Object.defineProperty(t, "__esModule", {.. value: !0,.. });.. var f = (function () {.. function n() {}.. return (.. (n.create = function (t) {.. for (var i, r = 0, u = t; r < u.length; r++) {.. if (((i = u[r]), !i.c && !i.component)).. throw "factoryInput should has either component or c to tell the factory what component to create.Eg.ComponentFactory.create([{ c: Carousel] or ComponentFactory.create([component: Carousel]))";.. n.createComponent(i.component || i.c, i);.. }.. }),.. (n.createComponent = function (t, r) {.. if (t) {.. var o = r && r.eventToBind ? r.eventToBind : "",.. f = r && r.selector ? r.selector : t.selector,.. s = r &&
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 528 x 308, 8-bit colormap, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):59686
                                                                                Entropy (8bit):7.959336940636541
                                                                                Encrypted:false
                                                                                SSDEEP:1536:qXgMtwztjmT84J5Vnhw1gyUeg04SmiRdTSRC:Caztjm7fVhw1eeg07b/qC
                                                                                MD5:D64E27C255582BFDF91A0031E15098FC
                                                                                SHA1:EFD8F560E9959483BF5B3AC2F32D45E706DAAC7C
                                                                                SHA-256:9ABA33A3527FF6136556534082C289E8AD7D4428C3B79D3FAE7C31E023A7B967
                                                                                SHA-512:CDC6D2656B9734BDE82A2E7EDBDCB4F6BAAE4CB447F0F7052090DA822327AA1324907F2D789C4391CC342CDC483D499C1BE981B8C74BF7322BE05ED3795E5D4D
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.PNG........IHDR.......4.....J.......PLTE..................{.....{.......................................................................................................................................................................................................................................................................................................................................................................................TLd..............'....QDY.R(...{.lhs................|....==_..._.|....kKint../n.o.20O..{^...........3$2d........NUw....Y^_....=.G...........ryH%0.<..wl$%B..0Yi..2..q=....B.^..K0G....._04.........dV.R;.]b....l.p.x.Ey.y....aQ<.I.xjx=<...V.b......=BB-U..B7.......}...3.Q...Q.l.$.|.~...0.JU.n....J..8X"....tRNS...%....Q> .A....IDATx..Kh;U..U|e.....+..@b.UPc...D.B..4>F....#.....">A%-..RWU..@..].......B..Dp#n....Mnc.u..}.LR...w.SO._..p.....:...O}.P....S.....t....M.......+..Y.\.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, ASCII text, with very long lines (955), with CRLF line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):201253
                                                                                Entropy (8bit):2.661810841903416
                                                                                Encrypted:false
                                                                                SSDEEP:768:W7nJSq9GinOo20uqxjr3+AKyKEAPNPPn8P9R/3htzAVT+JcYY5WRItsWc7rQ3S01:WHGiOoHuOjr3+AKyKAXS
                                                                                MD5:85DE642E1467807F64F7E10807DF3869
                                                                                SHA1:C795B490811C0E5A1A8F3C3F620AAB9F00C34F07
                                                                                SHA-256:5965B2C5472AACA1CD66EA5B0D07A971B961FEE72FC27EB1F6C760042084B21B
                                                                                SHA-512:BF4EC56D6FC54EAAFBD57C4E4D06900D358E39CE15009FB983491B0A83ABB60A0A54F46BE86387AB837B4AE1D1F3FF99156D04207065B0F65F165B54CFAAF47B
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://www.microsoft.com/
                                                                                Preview:..<!DOCTYPE html><html xmlns:mscom="http://schemas.microsoft.com/CMSvNext".. xmlns:md="http://schemas.microsoft.com/mscom-data" lang="en-us".. xmlns="http://www.w3.org/1999/xhtml"><head><link rel="shortcut icon".. href="//www.microsoft.com/favicon.ico?v2" /><link.. type="text/css" rel="stylesheet".. href="https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.25.0/css/mwf-west-european-default.min.css".. /><title>Your request has been blocked. This could be.. due to several reasons.</title><meta name="Title".. content="We are sorry, the page you requested cannot be.. found" /><meta name="CorrelationVector".. content="VbLZYbRlhU2hyedN.1" /><meta name="Description".. content="" /><meta name="MscomContentLocale".. content="en-us" /><meta name="
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):204055
                                                                                Entropy (8bit):5.557201746049791
                                                                                Encrypted:false
                                                                                SSDEEP:3072:DismT/mHKxQlVyDqBPAizS7Mzm3NLJa2lQn+SM7qSASyntnh:2smT+X+NLJab+S2qSASyntnh
                                                                                MD5:7B3A8EB2DF127E5D0870E11C116A5F8F
                                                                                SHA1:3A7EC51120E9EC70911C3B5554DEC5AA5FD61168
                                                                                SHA-256:6BFD174274D9ACE1C7E8B7B66F8AE0C33D263AF788ED989561E9E43D46622482
                                                                                SHA-512:012FA37875CDDCC7AEF98397E45C4FB339C30E12E4F7929AC81E0076DBB2657A108822C3AD9332A81A4C34682A81F1AFE73A3598AF4403FB13EC68B2B274F441
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://mem.gfx.ms/scripts/me/MeControl/10.24086.4/en-US/meBoot.min.js
                                                                                Preview:MeControlDefine("meBoot",["exports","@mecontrol/web-inline"],function(t,S){"use strict";var c=function(){},i={},u=[],p=[];function O(t,e){var r,n,o,i,a=p;for(i=arguments.length;2<i--;)u.push(arguments[i]);for(e&&null!=e.children&&(u.length||u.push(e.children),delete e.children);u.length;)if((n=u.pop())&&void 0!==n.pop)for(i=n.length;i--;)u.push(n[i]);else"boolean"==typeof n&&(n=null),(o="function"!=typeof t)&&(null==n?n="":"number"==typeof n?n=String(n):"string"!=typeof n&&(o=!1)),o&&r?a[a.length-1]+=n:a===p?a=[n]:a.push(n),r=o;var s=new c;return s.nodeName=t,s.children=a,s.attributes=null==e?void 0:e,s.key=null==e?void 0:e.key,s}function T(t,e){for(var r in e)t[r]=e[r];return t}function d(t,e){t&&("function"==typeof t?t(e):t.current=e)}var e="function"==typeof Promise?Promise.resolve().then.bind(Promise.resolve()):setTimeout;var l=/acit|ex(?:s|g|n|p|$)|rph|ows|mnc|ntw|ine[ch]|zoo|^ord/i,r=[];function a(t){!t._dirty&&(t._dirty=!0)&&1==r.push(t)&&e(n)}function n(){for(var t;t=r.pop();)t
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 782x514, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                Category:dropped
                                                                                Size (bytes):58332
                                                                                Entropy (8bit):7.996583014800081
                                                                                Encrypted:true
                                                                                SSDEEP:1536:7HRs6Gj9BZyOBaQwzHnSmDjJOmirhed3llCDfamhi4dg:7xKj7ZyOQSwjJzirh61cr/hs
                                                                                MD5:44AE34A1F9016346564BD7A20DFA8B6A
                                                                                SHA1:68C0E898A04A0574BE568ED0EE69002B207F0051
                                                                                SHA-256:E0B3B9ECCB7A1523A6CFC324C9B4151928F9768A8FA20D14AC789B28A8A92585
                                                                                SHA-512:EA9EE54945C7DF15FB6A540F04906FDD1CC43CE5AD8B96AB4D805F4AF52A452EBF0819B6DFD3533ADDC61EFF2B9833848D6314081DEB6905EB66ACA3F5F1350D
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:RIFF....WEBPVP8 ....p....*....>.@.I%..&,.Ma...c-..........O.T../....;+~m._............{.../\.._..G.K.?....f..kZ....w../...g.?.?................=.>%....w..........?...?....67.X...4.niL....;i!..(rc...K.S.........P.4A.Ol.......f...+........!.,...?......_......x.4.n....Z...........Gg.W.u@......YVn]..ji.=J..s}....a....).|....|....F..}.]c...u{.jLm.......0...8./..We.,_..@,.....=.O\.....F.e.W.......=W..;....|.[..~..,....w7d_]C..$4.....q-..c..."......0.n....fd.......?.n.m%.3..._(..'..,3.oz....#.R=...I..2$..Pa..4..=..,^(.W."..o.MpjJx.1.X......^...n...(.).."....4...2j..`.f...'..\.U>!.cpZ.1C.Z.4.h\......Qu.=...........}{"..I|"#._0..F.g.}>...[......$...4....#0..........L...}...)t..4(\`.. C...-6.`..u-!.P........r.J.......s....v..C..uk"..?...2...l`.\/...;Z....f...`.b....^@.>..|Z.s....Od...b...W.v..old^.Y..Q..@,.T0x{{q\..... ..!...B...8.k..s.....)..c.L0...U.VU. ....c.m.eZ..vDg...@,Cb...gI...R.3?......).D..t.F.1..RL.+..|..Q.l.\...:+v./.W\...hT1....<.|q.Ii..%V.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):21727
                                                                                Entropy (8bit):5.232101618468897
                                                                                Encrypted:false
                                                                                SSDEEP:384:xYzlQeau9P3TI8NCUiLFv1uP4ZVSc2uQyea+eHbJjaTbz7NiCR6Rv98NOsQzOiL/:xYhQel3TI2ChBt2OVSZuQoJjG7N1R6Rp
                                                                                MD5:C49C34EE38F103BCB82F58DED32F57DB
                                                                                SHA1:757C8CE6D92102903F636C20B70E414A5E9A2E20
                                                                                SHA-256:BDBBDA3BD97031FF5BCB76B427D2ECD9C4617922C3860F662E51FB18AC5CC591
                                                                                SHA-512:5C5307784F8B7D3CF479154CADF3525D1D1BF05216D72BB32ABEF6E25183E26FB4D84DB7B14AA2868B11F54E23284D02BFE0309EE4D560AC79A507F762DBC219
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.microsoft.com/js/feedback.js?v=vbvaO9lwMf9by3a0J9Ls2cRheSLDhg9mLlH7GKxcxZE
                                                                                Preview:/*! Copyright (C) Microsoft. All rights reserved. */....(function ($) {...'use strict';...(function smartFeedback() {....var activatedStarRatingValue = null;....var activatedStarRatingLabel = null;....var userSelectionIsInfoHelpful = null;......var checkBoxSelected = false;....var starRatingSelected = false;....var verbatimEntered = false;....var $spanDisplayElementsForStarCheckbox = $(".translationRatingStar, .checkboxTick");....var $extendedFeedbackStarCheckboxElements = $(".translationRatingStar, .articleExperienceOptionsCheckbox");......var $extendedFeedback = $("#extendedFeedback");....var $extendedFeedbackForm = $("#extendedFeedbackForm");....var $feedbackWrapper = $('#supWrapperToPreventFeedbackFlickering');....var $starRatingDescription = $("#starRatingDescription");....var $supDisableStickyFeedbackButton = $("#supDisableStickyFeedbackButton");....var isEnableStarRating = $feedbackWrapper.data("enableStarRating") ? $feedbackWrapper.data("enableStarRating").toLowerCase() === "tr
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):19600
                                                                                Entropy (8bit):5.790313764793093
                                                                                Encrypted:false
                                                                                SSDEEP:384:Ap7zYdCuhywhJiHui2mheS22hZ4JmIBMtbkaprj/42+MXgai:C7zOowCd2mheSlkSdrjP+Mwai
                                                                                MD5:D3B052243F835D67AF736C26A359533D
                                                                                SHA1:8D6F8CC779FE29A3C5AA41B1EEE41BCCA4DD84A7
                                                                                SHA-256:5214C3AC8AEF0E2CBFF68890171B67D42C710C87CDF50C4515B480E3DB570945
                                                                                SHA-512:5610327630E8C73595576A79CEEB1CEF014162BCE4237BB300F85C79514C155A2A99E46865BEB0D6E879D3465BB1677F7ED89D00AF7420D4779BA5458A194828
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://www.microsoft.com/videoplayer/lib/js/load-script.js
                                                                                Preview:function loadScript(url, async, defer, crossorigin, type) {.. var script = document.createElement('script');.. script.src = url;.. if (async) {.. script.async = true;.. }.. if (defer) {.. script.defer = true;.. }.. if (crossorigin) {.. script.crossOrigin = 'anonymous';.. }.. if (type === 'head') {.. document.head.appendChild(script);.. } else {.. document.body.appendChild(script);.. }..}..// SIG // Begin signature block..// SIG // MIIr4AYJKoZIhvcNAQcCoIIr0TCCK80CAQExDzANBglg..// SIG // hkgBZQMEAgEFADB3BgorBgEEAYI3AgEEoGkwZzAyBgor..// SIG // BgEEAYI3AgEeMCQCAQEEEBDgyQbOONQRoqMAEEvTUJAC..// SIG // AQACAQACAQACAQACAQAwMTANBglghkgBZQMEAgEFAAQg..// SIG // wICQeL6lBTAvIyDbUlJWb/8FTBOcmun3GMJyJMBUXT6g..// SIG // ghFuMIIIfjCCB2agAwIBAgITNgAAAd9zgZcWvjL9DQAC..// SIG // AAAB3zANBgkqhkiG9w0BAQsFADBBMRMwEQYKCZImiZPy..// SIG // LGQBGRYDR0JMMRMwEQYKCZImiZPyLGQBGRYDQU1FMRUw..// SIG // EwYDVQQDEwxBTUUgQ1MgQ0EgMDEwHhcNMjQwMTIwMDEz..//
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (3080), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):3080
                                                                                Entropy (8bit):5.087302258833055
                                                                                Encrypted:false
                                                                                SSDEEP:24:5hpNPWqBPWsQxmpqrqysQxmpqAYP6PAQxmpqIQxmpqNs7QRlDAALAGaCqDY7KXK6:572MYXsVGQyf1
                                                                                MD5:5948BDFE0605DACD8281F30E29D2F36F
                                                                                SHA1:251EA6B3194850AC193DC231C19EB214BD058519
                                                                                SHA-256:3BBCAED8283EAA802C06F8464B8F3285FDA694EC52FEB8724C3715DCE314889E
                                                                                SHA-512:0C82EAC704D0EED5DFECBDE294EE1BE5D961EDA40C9BDB6824B2FBDEBD93FDAA7A0BC24A0E856552B40AD7F6A27E447DCA58654F116BDEA910ADB4044F424E45
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.microsoft.com/css/sitewide/articleCss-overwrite.css?v=O7yu2Cg-qoAsBvhGS48yhf2mlOxS_rhyTDcV3OMUiJ4
                                                                                Preview:div.shimmer-effect{display:flex;width:100%;height:300px}.shimmer-line-container{display:flex;flex-direction:column;width:100%;height:100%}.shimmer-line{background-color:#edebe9;position:relative}.banded-wrapper-reversed:nth-child(odd) .shimmer-line{background-color:#d7d4d2;position:relative}.banded-wrapper-reversed:nth-child(odd) .shimmer-line::before{content:"";width:50%;height:100%;position:absolute;top:0;left:0;background:linear-gradient(to right, #d7d4d2 0%, #b9b9b9 50%, #d7d4d2 100%);animation:shimmer 2s ease-out infinite}.banded-wrapper:nth-child(even) .shimmer-line{background-color:#d7d4d2;position:relative}.banded-wrapper:nth-child(even) .shimmer-line::before{content:"";width:50%;height:100%;position:absolute;top:0;left:0;background:linear-gradient(to right, #d7d4d2 0%, #b9b9b9 50%, #d7d4d2 100%);animation:shimmer 2s ease-out infinite}.shimmer-image-container{position:absolute;right:0;width:50%;top:5%}.banded-wrapper-reversed:nth-child(odd) .shimmer-image{position:relative;heig
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 594 x 332, 8-bit/color RGBA, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):20946
                                                                                Entropy (8bit):7.93232536946356
                                                                                Encrypted:false
                                                                                SSDEEP:384:ecpgK1ekapmcRcYDw6SaYAwQTniYPMalqQm6vkoP9njpqNT:eKjUkapAsw6C9ePM2qQm6vkoFnwT
                                                                                MD5:68B6034D22E6083CF2592BF4B8B71F0E
                                                                                SHA1:0981B22AF5F2BF930794557717FF7C7F4FF563FF
                                                                                SHA-256:56E5D47C342207184BE9DE6E3CF06CF26C32B34EE799B3ACC95EBEEEEFA5484A
                                                                                SHA-512:3CDA6510769E8EE427103B1D76A0035E2A3E62C4EF0E789DBC28969B12F2DF2C1F7E7652FDF9CC99C7C086CF2764A19520D15A5FED86ECC5CAB9D9F77D534E93
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.content.office.net/en-us/media/9e557d93-f803-44df-a274-1282d542cf63.png
                                                                                Preview:.PNG........IHDR...R...L.......R.....pHYs...%...%.IR$.....sRGB.........gAMA......a...QgIDATx....nEy....j.%bU.X..n^......Im..M."Z...+hU...m.e.....A.FQ.m......D....ELTD...Uo}...>.|3....v....y..gf.:.?.yf..n.m..a..*......+.~..J u..}.k.........:;v.P......qM.c;.1.S..j..@v....O...c.@.....5Z.P.E{...P.(.......PvvQ..... .IGj...U.:}.#..Xghj.C.MQ...Kua...)G,4]..?.........#.......w.Ti'.Vy....S....%._).'...J...%.u\.R.Oo.R,p......"Y....N:V*.P.R.W......O..Pk...n......Z.....).....HVc.Z.M....H....X......5....$....p......".>...<U...Sc.|.K...Q.NR...k...k...F...).....H...=.....+.zj(....]/5.\.........).....H...\.@.;.|......*.I.&5.'.(6.cTz^.....c.r...r....k.)s.b..<.#......I.1R....k..6........R.d....r.]...NT].H.....D.#%.N..X.......7.t,..z.;cS.p].f....E-...6.#......IuG...p..c[.g.`..v..R1V...J.9.J... ..HqIw.NS..........3.G..pI.+p.....#.N.......Gp....).....Hf.H..1.#.*4..2r.f....t..;.Z.7W........".=1d...^.....M ..I..T...../.t.T...........*....._JLz)......{..h*FJ...E..t9.).WaXj&
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, ASCII text, with very long lines (1158)
                                                                                Category:downloaded
                                                                                Size (bytes):7935
                                                                                Entropy (8bit):5.175600779310663
                                                                                Encrypted:false
                                                                                SSDEEP:96:jJ/nMdaBU+hx1fQeWYZRRTaQV72viMhKz7pCCtS5NI2Tmtnm8Gu8Qf8otFtMmOeC:pBfQATbJlnheBIeffKIjd1hfNR2M
                                                                                MD5:864A24D7C4A1097F30B215E79CB41967
                                                                                SHA1:CE21463CB4C1509C45EDA1B12FF71EF4AB578DD5
                                                                                SHA-256:7756407C953FC5FB0B4B2E965A32B5D129D73266F26A1A37D107C8501EC85767
                                                                                SHA-512:A83980A658DD2CF73DD711FAA09DED768E6C85E64E5A868B396B69BB7C6964643128D517F01A7873B247211631C6C2DA9E16559BEE3D44795997AA24FBB8A5DE
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://www.microsoft.com/en-us/videoplayer/embed/RE4EIXC?pid=ocpVideo1&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
                                                                                Preview:<!DOCTYPE html>. CREATED BY VID TEAM -->.<html lang="en-us". dir="ltr">.<head. data-info="{&quot;v&quot;:&quot;1.0.8745.29656&quot;,&quot;a&quot;:&quot;c8fc48f1-a237-44d8-b306-f4d035e201c7&quot;,&quot;cn&quot;:&quot;OneDeployContainer&quot;,&quot;az&quot;:&quot;{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastasia, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-12-12T00:28:32.0000000Z}&quot;,&quot;ddpi&quot;:&quot;1&quot;,&quot;dpio&quot;:&quot;&quot;,&quot;dpi&quot;:&quot;1&quot;,&quot;dg&quot;:&quot;uplevel.web.pc.webkit.chrome&quot;,&quot;th&quot;:&quot;default&quot;,&quot;m&quot;:&quot;en-us&quot;,&quot;l&quot;:&quot;en-us&quot;,&quot;mu&quot;:&quot;en-us&quot;,&quot;rp&quot;:&quot;/en-us/videoplayer/embed/RW16rdm&quot;,&quot;f&quot;:null,&quot;bh&quot;:{}}">. <meta charset="UTF-8" />.. <meta http-equiv="x-ua-compatible". content="ie=edge" />. <meta name="viewport". content="width=device-wid
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (2674)
                                                                                Category:downloaded
                                                                                Size (bytes):2728
                                                                                Entropy (8bit):5.253272384445131
                                                                                Encrypted:false
                                                                                SSDEEP:48:M1wQmQqQNrfAI4dz2eLNBxROk2oDZ8nVlnQiOk50NQclnmlnmZ5flnqlnuln5jBN:emQjNj4t2eLNgsdiQj+RacmVYU57vzKO
                                                                                MD5:468D4ACC570CFFC7101AC8A63514AD31
                                                                                SHA1:6983E89B6EC798B5B8C2B3B76D9311808437B572
                                                                                SHA-256:B4B342F2025799CA602A75590B324E7493B0903726720BCE4CA793207C83255C
                                                                                SHA-512:9042A219E8511FF281B9F680B3577CE3EAE29E881F24BE1D2B46C89D1F0013E30AA890C1A0181FF83975E125F62C0C6E896D3B8515067221143D9A3290B42865
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.microsoft.com/js/MeControlCallout.Main.min.js?v=tLNC8gJXmcpgKnVZCzJOdJOwkDcmcgvOTKeTIHyDJVw
                                                                                Preview:!function(){"use strict";var t,e,n=function(t){try{return sessionStorage.getItem(t)}catch(t){}return null};!function(t){t.EXPANDED="meControlAccountSelectorExpanded",t.COLLAPSED="meControlAccountSelectorCollapsed",t.SWITCHTYPE="meControlSwitchAccountType",t.SWITCHMSA="meControlSwitchMSAAccount",t.SWITCHAAD="meControlSwitchAADAccount"}(t||(t={})),function(t){t.REMOVE="teachingCalloutRemove",t.SHOWN="teachingCalloutShown",t.TIMEOUT="teachingCalloutTimeout"}(e||(e={}));var o,i,a=$("#meControl"),l=$("#smcTeachingCalloutPopover"),c=$("#teachingCalloutDismiss"),r="teachingCalloutShown";function d(t,e){var n,o={isAuto:!1,content:{contentId:e},behavior:t};null===(n=window.analytics)||void 0===n||n.captureContentUpdate(o)}$((function(){l&&l.length>0&&(function(t,e){if(t.length&&e.length){var n=t.offset().top;i=window.setInterval((function(){var o=e.offset().top;t.offset({top:n+o})}),15)}}(l,a),window.document.addEventListener("displayTeachingCallout",(function(t){try{if(null===n(r)&&null!=t.det
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (503)
                                                                                Category:downloaded
                                                                                Size (bytes):558
                                                                                Entropy (8bit):4.98634955391743
                                                                                Encrypted:false
                                                                                SSDEEP:12:c83DOkFYerjD6tD7fgu1M+WqQRxsZAsDFYAWCyQPO:cmZr6t/zpeT/oWCyaO
                                                                                MD5:A3BC5418F2834309CE2918B15F3B8EEA
                                                                                SHA1:62BA2712C6D4960F1057E103F6E1F3C95F2C701B
                                                                                SHA-256:B2B62643A7C4FE4A4E12934AD819F0293CC00181B78D8091AFFFF3617CEB96B1
                                                                                SHA-512:460E22E36E93BEC194D00D47754108539D2E54FF59D4293EEC25463BC3D642879C10D9BBFD881BBE5EC244819F325C422B6D7A7504000BBCE432E4D2A08FB58B
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.microsoft.com/js/shimmerExperiment.Main.min.js?v=srYmQ6fE_kpOEpNK2BnwKTzAAYG3jYCRr__zYXzrlrE
                                                                                Preview:!function(){"use strict";function e(e){return document.querySelectorAll(e)}function t(e,t){e.remove(),t.style.removeProperty("display")}window.addEventListener("load",(function(){var o,r=e(".ocpSectionLayout .ocpSection"),n=e(".ocpSectionLayout .shimmer-effect");if(r.length===n.length)for(var i=0;i<n.length;i++){var c=(o=n[i],Number(o.getAttribute("shimmer-delay")));setTimeout(t,c,n[i],r[i])}else n.forEach((function(e){e.remove()})),r.forEach((function(e){e.style.removeProperty("display")}))}))}();.//# sourceMappingURL=shimmerExperiment.Main.min.js.map
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 594 x 332, 8-bit/color RGBA, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):25084
                                                                                Entropy (8bit):7.954629745011792
                                                                                Encrypted:false
                                                                                SSDEEP:384:z4b+mWMn+0y7Pg/1ZG7QBkT1ptdZXWVTTaGOKPKb3BZE3SDL0Fkx1qEPNugrtRPI:E+5Mn34PglkT9XICcPKb3Bh0e5tQT
                                                                                MD5:9AA997545CAD62F24960E39B773AE81C
                                                                                SHA1:3EBF01E3B3630F127309F816F13FF86B94798E07
                                                                                SHA-256:BC5E9528086858FD7BFF758A1B0AE0D559A9930E279ECDF4955572B6AD1E53EA
                                                                                SHA-512:4B2572DEA6B5C777AF39359095D97EB8078B3B252D4A70191837BF5C641B860CD4AF56719B3D96E45CBEBB13465625FD5DD6E66BC03F009487FEBEAF5D9F7169
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.PNG........IHDR...R...L.......R.....pHYs...%...%.IR$.....sRGB.........gAMA......a...a.IDATx..y..Eu...u}.@1.....D...IX..0,A..Fc.`.,.D..H .eUX.....E..X.H...1q......(....*l...r.!.....rz.....yf......9.{6z.......h....__......r.S.C..F...T.o...<.9.M..$].6.:...9..vSrN.B.2.Ug....x..rU6i>zY..C.lK.._.v.H.......9.S..U.]T.v..Y8..LJ...tl.C....m(...&.(QpAP.x\".._.G..$.L..)T[.."j$...}...@>z.n-..X.U..45&.S*.....N.m\...m"I"...\.q.|M.6#.............Q....."*...e..m.6..f.....Sj...cK+DH...+]..".......i..Q.......xS.24@....C".$b*.]'Y...<J.$.jY7J........i..0..1..........y./)Db.@_@.m.X|..u..f..w..C@.\{.mc..u&....5k..`.j.ZO7.L...7.....R..zxp...B...Y..*..&!#..v...m[.\|!}....B%-..K!U..cjj..Z...^...(.J....LHYK.'.@r.....*d[..Q>..[VJ..b...H5H-....h.9..K.;.1..#.)fy.........r..B.X.L.)..PV$=..:.6!.B..Z.|...).....%@..IK.G....'ci....(.-.......R.....5W..]..4.......2[..m...9..g...w.....p.4t..... ..(.je...r..R....{E.y.Xhr..U.>.H....5}.,Q.4S.$..I...R..` ....=R.#.-Y.}l......U.W...
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (65451)
                                                                                Category:downloaded
                                                                                Size (bytes):89476
                                                                                Entropy (8bit):5.2896589255084425
                                                                                Encrypted:false
                                                                                SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.microsoft.com/lib/jquery/dist/jquery.min.js?v=9_aliU8dGd2tb6OSsuzixeV4y_faTqgFtohetphbbj0
                                                                                Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 800 x 450, 8-bit colormap, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):90210
                                                                                Entropy (8bit):7.962596672341015
                                                                                Encrypted:false
                                                                                SSDEEP:1536:dgQo53/pFSkAXaK+K6hEJ/Ld9tRRjB7JIR15Aj/srhd8Ds8Do:453/fOqnERtRR97q152sgO
                                                                                MD5:1B12344FB475425C37D0BD59CBF81A07
                                                                                SHA1:5D30C64EF3E017778635BE13473DB39FC16BF70D
                                                                                SHA-256:F4A555808405A44531FE9EDA29042C611581DF2B3D129144A4AE38703481EEF7
                                                                                SHA-512:601859A9AEFB06F6C144DC5DEB2997C1F48C893079FE40509362DCD8AECCB4DE438CE2F278CEA6095A4AFD74DCEDEF98785E8018B58DB74D1F365A6BE0BD07FD
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.content.office.net/en-us/media/88d840a3-0fee-45cf-9ae1-0891e5102f45.png
                                                                                Preview:.PNG........IHDR... ......... .].....PLTE...............................................................................................................................................................................y..................p...................................Ch.......t................Lt....f..e.......r...k.........rYY~..............\.d.....s..cO.........h.....y..:[....vq.fh.....u...w..............W^....]..Zt...............n...........9.2L..j=.u...Z<.....9#.i...o.hX..o..S.:Q....g.......N....$Fu..V...}L...n..9..(.....c...q K...XAc..~.R....)...U....c...o.......bt.....x^...X.v}<..M..e...@6.|......p.T..P.xA...z.m..X...P...8.k.!...^<#...t:8..M.z[\".r..F?.. m._...2v..8~c..9..uC/.<r..lrw...*..].IDATx...r.F...e.J9.hu....eT.'........1T..1.....%_...2]^........a<....3.Z.[...)K...j.}..|....S4.~....|j.'5...E.[E.1...tFN...s.G.J..4_.37.....{(7.;.(..O...)...=.?.PV..CL/.>....<..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65337)
                                                                                Category:downloaded
                                                                                Size (bytes):273012
                                                                                Entropy (8bit):5.007289117533303
                                                                                Encrypted:false
                                                                                SSDEEP:3072:z+n4z9TflLB98cwaVUpz600I4nrdkSRYSGtNi:z+ne9Tfld983pz600I4nrdkSRYSGtNi
                                                                                MD5:47130B0D776CD3C4D79D19BEE6E162AA
                                                                                SHA1:ABEF08A58506A11CACFDA8C91580F0DA59DE8BD8
                                                                                SHA-256:FFE89956275541CE4581B95FEA917830A3D4DB6B1529AB56D321B50D40C5A57E
                                                                                SHA-512:2ED49FD6952B0EDFCD961CA72A3DDBE81A15AB1C4E83208CAC5B0426C3B0D43E6117EA5AD3663BADA34877A3869DB6A0D3EC5A8BDA5C8FC967F948484570DC44
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://developer.microsoft.com/_devcom/static/css/site.css?v=450BbszYiEuV6qt3obtB5o02Ldc
                                                                                Preview:@charset "UTF-8";./*!. * Bootstrap v5.3.3 (https://getbootstrap.com/). * Copyright 2011-2024 The Bootstrap Authors. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.:root,[data-bs-theme=light]{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-black:#000;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;--bs-danger-rgb:22
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 366 x 209, 8-bit colormap, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):22228
                                                                                Entropy (8bit):7.9584254439534075
                                                                                Encrypted:false
                                                                                SSDEEP:384:sJ2BYEeO/255Po51JeOG5CWaV44M8c7R2qTqzgGxVqVGUY4X+3YK4gY+vRFFh927:dYg2jo1JiRaV53SR2qAxVqa4XuD4gNvw
                                                                                MD5:3707BD9E1F61754B15F82F4AB72799A7
                                                                                SHA1:D29FA072657000B5B49387399E1AF2F2BEAD120C
                                                                                SHA-256:B561994D4D7C89124DDDEA1330A858DC0C73F2B6FCB48D565B8EE4E427B0A945
                                                                                SHA-512:AE6BD83DE67C6AC33AACDFFE689EF4B803F27CDCF88544B300C20BE0F813BB170E7054665E4251A75177AB0267E848CBDD375C75E06AC6961E1BFBB84B5C59EA
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.content.office.net/en-us/media/003e6cfd-fa09-41fc-93e5-56af2965c9ec.png
                                                                                Preview:.PNG........IHDR...n................PLTE..............................v].hRlS@.sa................................................................................................('&......................................................................hdc...*.....3................!..?.....%.................E&.........;..6.....E".........k'.2..0........J..&.........7.X.<.{c.2.okj....s_....}`.....y..n...P1....o.....oS.s5.aC....sa.E.....wsr...d]Y.Nh.M..>.}3.c........Py4...MKK..f<.~A...s........................;.......M!.R..`~{z..............o. ..~A.],...VTS.....wECC.X'..Y:98...2-+...{.d....`p.W./.k.........................iO.ZA.........vOJ].iO=..~.......u..Fp+.......[l..q........A4..T......z[Jj.._r..>?..mV..m.\..ht.k.Q...K[[<2.{~.|o.}.1l.m..Z`.o5.S....tRNS....$..@....T.o....SuIDATx..?O\G..#.O.@.A^i.}...M...D..Q..b..E"+R.(J....Kv..`Y..K..m.L.l..|.D...s....<-i.&..y....q|...7......KN.....o6....FF,..y...4..iN..^3^.g._.>7w}Nt
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2006x426, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):7199
                                                                                Entropy (8bit):7.187747411185682
                                                                                Encrypted:false
                                                                                SSDEEP:192:qEnB1JvWYMCMvNWochd/T0hysvXzQYe+U+Bn:qEXtdMFpcHoPXzQ90p
                                                                                MD5:A1EF536F995A784BBCE0E05691367943
                                                                                SHA1:5DD8391D8449D754A6F2360F6AF7E57036A8D2E0
                                                                                SHA-256:8E87C96FE3F25AF8A013C7F08BDF5A6D6FFF2CDF031332D5DA87D9F4CE4F1482
                                                                                SHA-512:315BB5D736EE46DC50720BBAF8F6D50FE2D29EE3A2E529B0FA068B0CA86D9DD8177CDE3184E32BFBFE88F7EC68DDC6F666FB80185A98B41EB21B1FBEF7D4271E
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.content.office.net/en-us/media/4ee76be2-dfde-4b30-9fd9-94e8aeb0cbf2.jpg
                                                                                Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."..........0...............................................................T.........B.. Q%........8..... X..@..Q`....*....D...2l... .Qr. .2. .`%K .`....Vm....O..~{$..y....R.".Q......@H.......D...................................f......... R. ....{...r.>...YB...*...Q`....(..>.R.....Iq.k ... ..*.....\.....D...........Q....9...IQ.Q.@@H.FA @J....eK...`..........................w+.C.}9...2..sR..\.R...#.2z..Q`#6...YB...*...B....%...p..H..-.~z3...Qr. .2. .b. .b. #.$mq......b.^}....).ID.%......d.... ..f,..@H........................p..r.....g!`2..r...\.R.......Qr..*y.,..... ".Q`....*j.,.D..,%....\..R...... ...H.".H....X.....Q..3..."....@IR.@f........@@@H.......................p..r...~.r.. ..+(....)R....p....`#.....,. X... E......).. .,..._>.c{.........+ ....4H. U. .z..Z.A.. B....]Q.k.l.....b....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (14377), with CRLF line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):34954
                                                                                Entropy (8bit):5.839886474774234
                                                                                Encrypted:false
                                                                                SSDEEP:768:YDoPc4JEp0zFt57zOowCdwQeQMv16+0kH/at7O9:1SIt5BunL
                                                                                MD5:2EA4A47DD31400F09D1478C420575516
                                                                                SHA1:17DF2F7B0BCD843714AED65936833D05D671E559
                                                                                SHA-256:01DFF1D188C76E5A68772C75F184D8C926D7AF9A6395558C858AC0E5922D15F9
                                                                                SHA-512:63276CCEC95C1396A583DC26142E74F8FF0E7E9C59009E960B802C00EAC0751A92E458002A1D400D25580A9EDFE7C5A82A9411A8901378A0D3623F7803893D20
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://www.microsoft.com/videoplayer/lib/js/page-bi-tags.js
                                                                                Preview://<![CDATA[.._pageBITags = {.. "pageTags": {.. "uri": window.location.href,.. "mkt": "en-us",.. "referrerUri": document.referrer || '',.. "browserGroup": "uplevel.web.pc.webkit.chrome",.. "enabledFeatures": "cartimagebgcolor:1,sc_helpv2:1,sc_uuid:1,muidfallback:1,sc_promocodecheckout:1,cartnocurrencycodecl:1,crossSellModule:1,noeligibilitycheck:1,sc_pidlnetworkerror:1,sc_autorenewalconsentnarratorfix:1,sc_allowupiforbuynow:1,sc_asyncpurchasefailure:1,sc_showvalidpis:1,RelevanceOverride:1,sc_dimealipaystylingfix:1,coreui_videomodule_useflexsize:1,removedeliverystringforamc:1,newvortexendpoint:1,sc_fincastleui:1,usepdpdcm:1,sc_purchasedblockedby:1,sc_cobrandingidurlparam:1,sc_preparecheckoutperf:1,sc_disablebuynowpmgrouping-storewindowsinapp:1,sc_setbehaviordefaultvalue:1,blockineligibleproduct:1,displayappliedfilter:1,sc_checkoutplaceordermoraybuttons:1,sc_buynowpmgrouping:1,sc_paymentoptionnotfound:1,disablealipayadd:1,pdpproductcompare:1,sc_imagel
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 784x320, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                Category:dropped
                                                                                Size (bytes):18758
                                                                                Entropy (8bit):7.988593389540349
                                                                                Encrypted:false
                                                                                SSDEEP:384:Mg9JYzr7vgiOg3uPgBRBvZLK0m+rAoXEgQWblZp7ry1dx+5KUU856nZ:MgYDgi4IBvvZ20PrZEgQwpa4InZ
                                                                                MD5:00FBD2DFEC1F0B1CAED830E4EBD86EF0
                                                                                SHA1:E97C2B66C63000918619E6C2CF38E00F24A8AC0E
                                                                                SHA-256:B304C06E4D57C3AC7613305765185F59AD2B5F9E4663BA41161A76E62927D191
                                                                                SHA-512:EC519B5D12A00CA7A13DE417368F2AAB6E26B934F87AC6DE0AE677A504445F0A17EC923D421842D0C93797971C4C430C15BDE0AD67892785BE788390F553C546
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:RIFF>I..WEBPVP8 2I...w...*..@.>.D.J%..+......fn....Q....Yg.uW......................=.w...s...'.k..}T...E...+.'.OP.u..|.=M..z...t:z.. ...Q.......................>.)1....e.....O.y...i.w.-Bzk.]..6..w.-.._...qC.O.[....H<..1< .w......f.....B..=.V..$..H..J$.}."..;.....6.*.!j"V..:...;.{u..Nq.2.d0....7../.=. ..|.Efi..j....."...>_*...&.C...n.F&{{J.y..Z...a.).pRt...L....xe"........<5.T... ....}.Lf..6..g.>..+x,..{H.(.'..u,..."......C...x...5/}A..!...I...`B..7..Ad.1......<.e..L\^...p+..v......O]z.EL..eV.*...\~...4%c.a.H..9...u.j6.....?(._.....'....g3.........O.....h...-z...+g..0..]L.7..N*....Q.JH\.....8..-..S....==.\.....V.u...@.g.B.-L.b.Dn..tW1..T.....<.@(......@........kZ.CU8N?..q..;.k.m.+5...rc.?/.[t.`...M[w....VV...{..CZ..8.....]..;...|./X...N.U...X.GU?M._...+R.DC...e(V8FO..<...1.Rj.v\...0....xb8..Y.7k...,..#.......{U..|l..J..aS.d(..~.G.Z......%=..z._.0......^..hC...{..3....j.a....^WNe".%.&.=S.p&.T.{\%...,M..:......0.s...[M..H..."/1\X...r0...:..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):27286
                                                                                Entropy (8bit):5.5452829950673035
                                                                                Encrypted:false
                                                                                SSDEEP:768:v8seqxYspb9EplD7zOowCdwSpNnf277+OLkH/aVCO:v8seq+c9EpNB+254
                                                                                MD5:7E5A23C337DA0B50C4007470ACB0E043
                                                                                SHA1:F8DE9B13112FEF399A4A4289545845C1EB4DED06
                                                                                SHA-256:8EB73E30842C8D3B95665EE77782C1FE357DE1A65E280F36F011A4519799F033
                                                                                SHA-512:4B425A9554F145DCAFD9E8469419D18E4C30821E5267728117FAD8E78831F11242EE6927AAA628FCC673F3F7FEFB61C2014FF7A0D63C43BEF03D08084B3969ED
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://www.microsoft.com/videoplayer/lib/js/index.js
                                                                                Preview:document.addEventListener("DOMContentLoaded", function(event) ..{.. const vpElements = document.getElementsByClassName('c-video-player');.. const vpElement = vpElements && vpElements.length && vpElements.item(0);.... if (!vpElement) {.. console.log('no video player element found').. return;.. }.... function tryParse(value, defaultValue) {.. try {.. return JSON.parse(value);.. }.. catch (e) {.. return defaultValue;.. }.. }.... function removeFirstSlash(string) {.. if (!string || string[0] !== '/') {.. return string;.. }.. return string.substring(1);.. }.... function getPlayerDataFromUrl() {.. const paths = removeFirstSlash(window.location.pathname).split('/');.. const videoId = paths[paths.length - 1];.... const metadata = {.. videoId: videoId.. }.. const options = {.. // default options here. below is where w
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (65398)
                                                                                Category:downloaded
                                                                                Size (bytes):149977
                                                                                Entropy (8bit):5.425465014322962
                                                                                Encrypted:false
                                                                                SSDEEP:3072:ds2R7b4i2VvQ8jDNbSDU6ez/4/fOmToUJdupe:dvJ26Dkw/LT9JduY
                                                                                MD5:107489D1ED6BE77BFD69EBE4D7B52B6D
                                                                                SHA1:FD56DF206A1DD0223D6D18ADAC841582282A346E
                                                                                SHA-256:3BBC0000E28054DDBE38B2E7A21DCA8D66FDA56EA48448BCE4658BC6B518A970
                                                                                SHA-512:51C5F6D9D7D10D06777ADE20C7E63CBFA354B830B68D32FEDE4B93C15D80873C501C0CCC4D006FD58C639662D2DCBBA193B61427D30F8938EDA4B9049743BC65
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.microsoft.com/lib/oneds/dist/ms.analytics-web-4.0.2.min.js?v=O7wAAOKAVN2-OLLnoh3KjWb9pW6khEi85GWLxrUYqXA
                                                                                Preview:/*!. * 1DS JS SDK Analytics Web, 4.0.2. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,n){var t="undefined";if("object"==typeof exports&&typeof module!=t)n(exports);else if("function"==typeof define&&define.amd)define(["exports"],n);else{var r,i,e=typeof globalThis!=t?globalThis:e||self,a={},o="__ms$mod__",c={},u=c.es5_ms_analytics_web_4_0_2={},s="4.0.2",l="oneDS4",f=(f=e)[l]=f[l]||{},d=(d=e)[l="oneDS"]=d[l]||{},e=f[o]=f[o]||{},g=e.v=e.v||[],l=d[o]=d[o]||{},p=l.v=l.v||[];for(i in(l.o=l.o||[]).push(c),n(a),a)r="x",f[i]=a[i],g[i]=s,typeof d[i]==t?(r="n",(d[i]=a[i])&&(p[i]=s)):p[i]||(p[i]="---"),(u[r]=u[r]||[]).push(i)}}(this,function(t){"use strict";var o="object",ye="undefined",c="prototype",u=Object,s=u[c],$=undefined,y=null,l="",f="boolean",d="function",g="number",v="object",m="prototype",T="__proto__",b="string",I="undefined",C="constructor",N="Symbol",S="_polyfill",w="indexOf",P="length",A="done",_="value",D="name",O="sl
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):978
                                                                                Entropy (8bit):4.828835153336214
                                                                                Encrypted:false
                                                                                SSDEEP:24:TP2HS5G5OUKhAgljWcpb3P2HpQAm7wfP2Hq/yP2Hep/F8:d5G5OUKJ9Umcci
                                                                                MD5:888750BD1B4AAC2CA7F6FCEEDB750C88
                                                                                SHA1:1AA7E745BC19381720F10EC74F454DBB9AA73000
                                                                                SHA-256:B48F734B58043EA04F207BF474C9A31F6AEA0DA2FC27AFA91C01B8449C8E14A5
                                                                                SHA-512:629BF72B9966F76AD4CAA4D09405738818A50777A6237E06DF85E45D9699BF9F46DB96BA396616C824E2F794418BFD57F79BB73E3DBF4E527A5F82F7F94DBE05
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://developer.microsoft.com/_devcom/hero-banner/build-2024/styles.css
                                                                                Preview:.build-2024 .banner-card.lazyloaded {.. background-position: top left;.... background-image: url("./build-2024.png");.. background-image: image-set(.. url("./build-2024.avif") 1x, .. url("./build-2024.webp") 1x, .. url("./build-2024.png") 1x.. );..}.....build-2024 .card-body {.. padding-top: 2rem;..}.....build-2024 .details {.. margin: 2rem 0;..}.....build-2024 .details p:first-child {.. font-weight: 200;..}.....build-2024 .hero-title {.. margin-bottom: 0.5rem;..}.....build-2024 .banner-card.lazyloaded {.. padding-left: 6rem;..}....@media (max-width: 576px) {.. .build-2024 .card-body {.. padding-top: 6rem;.. }.... .build-2024 .card-body .hero-title {.. max-width: 250px;.. }.... .build-2024 .banner-card.lazyloaded {.. padding-left: 2.3rem !important;.. }..}....@media (max-width: 767px) {.. .build-2024 .banner-card.lazyloaded {.. background-position: -180px top;.. }..}
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, progressive, precision 8, 600x840, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):97536
                                                                                Entropy (8bit):7.953597803741894
                                                                                Encrypted:false
                                                                                SSDEEP:1536:4CuCypLSyviufmNmQQ7M8snPm+9Df+ZTk0YfrwV4B4Ub+5uY9zvhnEZrI9:4vlpmy6ufmNB8sPb9DfkTMjBI9zBERK
                                                                                MD5:344A5FC05D99098F7E8B209DD35B3390
                                                                                SHA1:49D080CF51DB7B113CDC682AF4585DB300480B8D
                                                                                SHA-256:FAED8FA7DEB08B868EB0FE4DC723DCCEB08795DB385D3765353E30C4288C460C
                                                                                SHA-512:C89F1142C4F8DF30E7E122266C54CBFF1C5857FB68807190A3B35227FF858AAAC6DFBE0A45BE232FC8CFF996D25600B6FB2F7094239DBA19FAA707328DBB2F76
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.content.office.net/en-us/media/6029514c-bffc-46c1-96c6-4432175e47d3.jpg
                                                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, progressive, precision 8, 600x840, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):271167
                                                                                Entropy (8bit):7.977009118022546
                                                                                Encrypted:false
                                                                                SSDEEP:6144:I0FnL8M+6KdKLLRyhSWM+xHbThcsI93uy1F2n2Buin:I0t81NKnRyYMcFuKFrBuin
                                                                                MD5:102ACAD6A1C5E209BF909A6DE48DF4DC
                                                                                SHA1:CDE593F314A09FDFC781034EC7E5C601BBDEF558
                                                                                SHA-256:0A613408B182592C1E794E821EB43E8477C0539F6A3EC6F43505D05BD11BA907
                                                                                SHA-512:50C5A9C51CB13D0F8F032131D1DD8633E46DB883D6EDC9288009A00897066058859805CEB931633CCE481727BCEBEAD7D7D32DEB6366DB139198FBFC8CF73D23
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.content.office.net/en-us/media/512943d7-8800-4329-8e6f-883ac2a2ef24.jpg
                                                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Unicode text, UTF-8 text, with very long lines (45900)
                                                                                Category:downloaded
                                                                                Size (bytes):45963
                                                                                Entropy (8bit):5.396725281317118
                                                                                Encrypted:false
                                                                                SSDEEP:768:H/eCtKv79zpXXfoJLjtK8Dx1DieS3i8eqUvdX:W/vXQJJDD27W
                                                                                MD5:F00CFBA8F9859DFEFDFE90EA520C6FCF
                                                                                SHA1:B32E153588A287DE81050E327EB5BD7A90B04D99
                                                                                SHA-256:977CC9882BA50763333DF64E98D26BC3C60A15D6EFA4A2C1FE70579985EDDF84
                                                                                SHA-512:DA51FAB6D6A6B05A1730FB97656A496870FE1248616BC3F9DDBE101D1C189B6BEC7CAF63976418F88843AFA64763D25542787116FFE0E43E35BF3DCE61914DAB
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.microsoft.com/js/SilentSignInManager.Main.min.js?v=l3zJiCulB2MzPfZOmNJrw8YKFdbvpKLB_nBXmYXt34Q
                                                                                Preview:!function(){var t={8488:function(t,e,n){var r=n(2746);t.exports=r},3104:function(t,e,n){var r=n(7273);t.exports=r},6564:function(t,e,n){var r=n(2445),o=n(3478),i=n(7269),a=r.TypeError;t.exports=function(t){if(o(t))return t;throw a(i(t)+" is not a function")}},5719:function(t,e,n){var r=n(2445),o=n(3478),i=r.String,a=r.TypeError;t.exports=function(t){if("object"==typeof t||o(t))return t;throw a("Can't set "+i(t)+" as a prototype")}},1313:function(t,e,n){var r=n(4486),o=n(6635),i=n(9783),a=r("unscopables"),u=Array.prototype;null==u[a]&&i.f(u,a,{configurable:!0,value:o(null)}),t.exports=function(t){u[a][t]=!0}},3855:function(t,e,n){var r=n(2445),o=n(7455),i=r.TypeError;t.exports=function(t,e){if(o(e,t))return t;throw i("Incorrect invocation")}},4482:function(t,e,n){var r=n(2445),o=n(3406),i=r.String,a=r.TypeError;t.exports=function(t){if(o(t))return t;throw a(i(t)+" is not an object")}},3410:function(t,e,n){"use strict";var r=n(2445),o=n(6981),i=n(5633),a=n(2048),u=n(7065),s=n(1977),c=n(9
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 594 x 332, 8-bit/color RGBA, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):17028
                                                                                Entropy (8bit):7.926562320564401
                                                                                Encrypted:false
                                                                                SSDEEP:384:7wixC+iG9rj5+kgbLPcAmxOkpJIhI9CvaMo05vCf9MRRLMk5K/jk:sifiG2tvXmxHbIhlo05KlGRaY
                                                                                MD5:DDCB4FCA39CCADCDF6C1FE2E1F717867
                                                                                SHA1:88238D53920F32AF37A802A5E6BFEEC3B1E6F75D
                                                                                SHA-256:097DF2DFA3781F1AEDB631C968D04D8152D7C7FA8E92BC91E233B3000E2F34BB
                                                                                SHA-512:316574E565EF67B97E13D0BF01CF4AFA8E0E9CF0748768CE4AE6BBB81352685A6E027EADBC083D2B632C412C950E65963E6EA98FE4CE7692C0AE0B6D956D3D37
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.content.office.net/en-us/media/a9241eee-a729-4513-97b4-5b87c381c21b.png
                                                                                Preview:.PNG........IHDR...R...L.......R.....pHYs...%...%.IR$.....sRGB.........gAMA......a...B.IDATx..Y.mWU.W.7.A.e.Z..H.R.F.......$!....iH..4...T@..{i.A.....M..... .XP6eaB..R% ...Bs.o.0N..w...Zkvk..j.>g.}.^...c.1O...?..K.I'..J..<.c..fX!..N.m5...!.O-.=....p/....B.m_..o..........7.{..............]..~...C.....J..g..*bI.C.....@&.7.}...u.RYs.J_.P_..j.....J...%..}.{..)}o,....|...2iil+1.n:.W.b.I@. ......q/........},...K.....b.35f.....@t.C.H..f.....X8...qXA5W\m*G..78..E.Wjm..j.C.E.....L.!e...}..... .FKi......!........t.;.s:8.P....9...H@....I! ...lp....`...".#.... .d"......=eN.nNcMUu......=.l......a.@...KY...^.....D..........=..<%&..}...P.HK.CE...0...R1..r..#h.5...)....z.B.....7.DH....KE...ha)....Z.=........)b*ZH.X.._...)........HK.a.Pn.X1Eh.....o.B......k...2....`..v.O.=...]..Y.!..:R.:......G*@jg.q.[b.....)].O.....jm...q.c..*...=B...|.........%....x.Bc..[.....r.....4......R.}......R...6.I..W..!...8K...:..U.. .3ZH...t.e..f\.(...y>k+.AH"..K.GjI!....J.}...HK..&..%.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JSON data
                                                                                Category:dropped
                                                                                Size (bytes):72
                                                                                Entropy (8bit):4.241202481433726
                                                                                Encrypted:false
                                                                                SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):4246
                                                                                Entropy (8bit):7.813402607668727
                                                                                Encrypted:false
                                                                                SSDEEP:96:p1RGN8ljFYp3fB/rD7bD4XpX7ozIlX9gJBEj748ru0yyRqJsb:HR28lC3pz29owX90ajlYJC
                                                                                MD5:B93F7321E326CA5C00D52E5DF0357EFA
                                                                                SHA1:5620E44D1318A3FA8C3F3F7685D76706752F4E36
                                                                                SHA-256:5B00DFD36987ED6F3F48BA6EAC2F7D177B9EB6526EF82F2CC786549BAD43B5EC
                                                                                SHA-512:F6E4751B7741787BC3C04A457288AA722BB73A0FAD31E9802230D55C0616F6434A9E86B83F591680EA9344D3F5F551A545A45F7E8942FDD61A29F6E32BCB1C76
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.PNG........IHDR.............k.XT....PLTE...PY.PY.{..V^.qy.Ya.PY.S[.lt.BJ.EM.@G.{..QY.gp.U].OW.MU.mu.MU.W_.S[.y..{..PY.{..PY.{..OX.PY.{..{..{..z..{..PY.{..PY.{..JR.PY.PY.{..PY.QZ.PY.{..PY.PY.PY.{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..z..PY.PY.PY.{..PY.{..{..QZ.PY.PY.PY.PY.PY.{..nv.PY.PY.PY.PY.Ya.PY.GL.R[.{..R[.{..NW.PY.ow.GO.PY.u}.PY.qy.IQ.]e.{..px.NV.QV.Ya.^f.Ya.HP.y..PY.el.nu.nv.FN.ov.Ya.bh.ck.nv.FK.JO.aj.W].GL.Yb.JO.KQ.{..PY....QY.T\.JR.NV.nv.OW.MU.S[.EL.BJ.LT.FK.W_.?F.FN.PX.IQ.GO.DK.V^.HP.AI.@H.X^.=E.8<lbi.<D.PX.Ya.HP.px.JO.;B.:A.cl._e.t|.MR.LT.v~......bh.:@.9?.ck...9@........cj.8>.Z`.dk.QW.w.....x.....ip.qy.`f.s|.dl.:>rmv.]e...T\.KR.;A.?D{Zb.SY.<B.LR.8>.8=|hq...W`.NU.\c.HN.KP.DH.BF~...sx...........tRNS....m.m.m.mmm..............5.;...J?......zi`'...y9)#........bXS0......YM".....jF1...qoSE+.?.......~[..........XS..........o2.w......IDATx...ioLQ....c^LFR.5..2%.........-H,A.!.X........DB....[B..&|....S.....;c~.@..;.9.6.........4.....=._.N$..'wT
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Unicode text, UTF-8 text, with very long lines (64241)
                                                                                Category:downloaded
                                                                                Size (bytes):171486
                                                                                Entropy (8bit):5.043877429718187
                                                                                Encrypted:false
                                                                                SSDEEP:3072:jzCPZkTP3bDLH0tfRqQ0xtLfj4ZDSIpTt813viY8R1j35Ap7LQZLPPJH7PAbOCx1:jlZAW9kJeqg
                                                                                MD5:B7AF9FB8EB3F12D3BAA37641537BEDC2
                                                                                SHA1:A3FBB622FD4D19CDB371F0B71146DD9F2605D8A4
                                                                                SHA-256:928ACFBA36CCD911340D2753DB52423F0C7F6FEAA72824E2A1EF6F5667ED4A71
                                                                                SHA-512:1023C4D81F68C73E247850F17BF048615DDABB69ACF2429644BDAF8DC2A95930F7A29CEAE6FBD985E1162897483A860C8248557CDA2F1F3D3FF0589158625A49
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc_ie/29-591900/68-c3a397/f4-0855a6/a8-3dc4a6/f1-3221a1/dc-d4cb46/1f-806835/7a-c9e644?ver=2.0&_cf=20210618
                                                                                Preview:@charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=16, height=3456, bps=0, compression=none, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS-1D X, orientation=upper-left, width=5184], baseline, precision 8, 358x201, components 3
                                                                                Category:dropped
                                                                                Size (bytes):54081
                                                                                Entropy (8bit):7.37951740253037
                                                                                Encrypted:false
                                                                                SSDEEP:768:qWmyD2U7WmyDYTu7nN9LpFiiRg5Yy9er/HSRMJWcT6dbGvLMyUO:bTuFk5JeTSRuWcT6lGTMlO
                                                                                MD5:B75B9088BA1F35D4B8C4ACDE4EED0EAD
                                                                                SHA1:DD37D3AF77580393D662F90CF97CD14E371A0EED
                                                                                SHA-256:1AF44BBF40E73FBEACB4AA6F4A295A6E7F0FAC4BBAD77C4E97D811354F93A194
                                                                                SHA-512:2D475E0C95FAB87352AFD918F130AB0E94414B8F4F1E027972D2CF4935C81C0DC47793F9ADB584DCC6BE282A214BFF11EB08AA24478FD028553175393BBF3E75
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.....`Exif..MM.*...............@.......................................................................................................................................(...........1.....".....2...........i.........0..........Canon.Canon EOS-1D X.......'.......'.Adobe Photoshop CC 2019 (Windows).2020:04:08 10:10:41...!......................."...........'...........0...........2..................0230..................................................................................................................43..........43..........43.........................f......................"...........*.............................................................1.........2.2.........@.4.........`.5.........x...........}...#....2019:06:12 12:51:53.2019:06:12 12:51:53..jJ...B@...........................F....................052011000029.............F....................EF24-70mm f/2.8L II USM.4655002051.........................................(.................................v.......H......
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:GIF image data, version 89a, 1920 x 1080
                                                                                Category:downloaded
                                                                                Size (bytes):272347
                                                                                Entropy (8bit):7.916921423936739
                                                                                Encrypted:false
                                                                                SSDEEP:6144:WxSBcpQGEEll5NCfoaMUckiMDLNbKmAJ+eZIKv89dRyJud:/B4QG/l5N8hMUckjDLNbK6Sb8kud
                                                                                MD5:65EE91FE490396375C9A760CF9677E94
                                                                                SHA1:8F5DB365EA8A6B79C2133A991C2B59176B9C93BF
                                                                                SHA-256:A57B76DCECE04C944391F1B6059AEC9358B43412EB50E3D41FC988257A4B7E5D
                                                                                SHA-512:C722BA3F9E590D76AB1DF88309004D7534EA236CC393D17595F2B63AD8C9F582A7F6D97F4EE40E076279E7551FEFDA7B2FA5A7FEDCA0BF8183FD7A3E1BE21F57
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.content.office.net/en-us/media/4172e1d4-c84e-4923-be53-1d81eab001ea.gif
                                                                                Preview:GIF89a..8.....\\......}}}..........k..LKK......===kkktsr]\[....Z...................3m....,,,IGE.........ccb.......SSR......MV.CCC.......................Y..................66333.................###..................Dy................+1a..........J.|..fff....~}...JIH...QQP.]......```...VVUNNN.........ihg...ZYXmmm&d.yyyvvv......^^^..............ppp...j................[.>CsNS........P....^v....kp.Z{.AFv..........M.........................Y.............W........U.........#H.........1Q.....8u.........................7CWct......@@@.............+A???.............................................!!!.........................X............. `.......ty.fgk:::...............///......(((...............................gmx...<FT...DUm..........777~..."..........!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/19
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):4280
                                                                                Entropy (8bit):7.823907848428056
                                                                                Encrypted:false
                                                                                SSDEEP:96:MYJKCRXrrB0RiLoWYzXKaoWe3++NXI26X3T9WUA3RmSelzLgjzT5w76:JMCRXrAisWi6lBNX76zQ5MFpL+zVwm
                                                                                MD5:DC66DF4B133BBBEED776CA86B5AD68DA
                                                                                SHA1:EAB70E67489815AC093D17C1922A5DC5CF8C0EF0
                                                                                SHA-256:8CBBBE47E52239D7D23AE19946FC2B2E3C6E95DCF7631C807AF7A811C89CB78E
                                                                                SHA-512:679355793FD1E730F809291FD9CD0AC10407674B2871649ABC128E01F893472AD14B69C0699FCE827A0C65A050AE63B7A88636C479BFBAA7367988A3895E0AD1
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.content.office.net/en-us/media/d6ba446c-4077-4462-bfc9-7ddf7c07d7bd.png
                                                                                Preview:.PNG........IHDR.............k.XT....PLTE...............DIL............................tz....FJM........GKO........y.................IMPu{..........tz.w|.x~....JNQ{.........|..CGJw..AEHrx~z..DHMu}.CFL...?CF=BE...px|nuy5:?...ios^fj:?Dv~.7<@...47=......pv{lrwekpkqv...OW]=@Dmtx....9=C...hquqv~.........`hl...fmrcinbhmZcg~.......bkoT\bnwz[dh..............]ei........5;@..............y.....SZa.........QY_@FK....................YbfMV[............{...................CJL....................W]d........)-/..I....tRNS.....S.....}IDATx..r.0..}w.:k2...p...........s..HC."..g.0.d. ....1..L.....b..d2.L&.x.t.528...B T....._...j..........o.'@xf....Ey...5.Yw.M.....*.n..A[.....Z!.........s......P@[.e5...3....@H......"& b.Z...7....sv..0.b..BJ.........I!.....\U.* .1.H.K...(..f......r..B..P....\SKK..NN...V..-W..!.f_....t...|...yr.r...f...."......CF..=.....,. .....%............0Bn@n......=..,.....#.......g....O.|SS.....y...-@..s. |M....U=~.......8;.......J..x
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (2230), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):2230
                                                                                Entropy (8bit):5.1220413514345156
                                                                                Encrypted:false
                                                                                SSDEEP:48:UhdH51FtNZlLC1hdGKhhHH1FtNHt1h9hKhZS7zJRLkVbS01S0hSjSTMJcUSjSLpY:Q//JLCFGeV/ttD7rAc0MP+QuD+LpY
                                                                                MD5:4D56AF8ACF934242A6D0C2D5FD5785E1
                                                                                SHA1:9D58373C57C53221C4762B87BDC186F6E38384D0
                                                                                SHA-256:6F26F0CC605A8C789C557B2956CE78D147D5D2CC16D2F09B3A606306BCA3F4DE
                                                                                SHA-512:1ECA9E9FEF9757337739BC530C87AAA8B9209A14C16F570FC8041618274330E3649F6D0A7E9FA97DC45DC8BB8FDE61A18E06F98E8A48E7BC5F22D4D53CC217A3
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.microsoft.com/css/SearchBox/search-box.css?v=bybwzGBajHicVXspVs540UfV0swW0vCbOmBjBryj9N4
                                                                                Preview:.searchBox .searchBoxForm{position:relative;margin:0}.searchBox .searchBoxForm .searchBoxInput{width:100%;height:3.1875rem;font-family:"Segoe UI","Segoe UI Web","wf_segoe-ui_normal","Helvetica Neue","BBAlpha Sans","S60 Sans",Arial,sans-serif;font-size:1rem;padding-left:1.125rem;padding-right:3.625rem;border:.0625rem solid #a3a3a3;border-radius:.125rem;box-sizing:border-box;outline:0}html[dir=rtl] .searchBox .searchBoxForm .searchBoxInput{padding-left:3.625rem;padding-right:1.125rem}.searchBox .searchBoxForm .searchBoxButton{position:absolute;font-family:"Segoe UI","Segoe UI Web","wf_segoe-ui_normal","Helvetica Neue","BBAlpha Sans","S60 Sans",Arial,sans-serif;cursor:pointer;padding:0 .25rem;top:0;right:0;width:3.125rem;height:3.1875rem;background-color:transparent;border:none}html[dir=rtl] .searchBox .searchBoxForm .searchBoxButton{left:0;right:auto;transform:scaleX(-1)}.searchBox .searchBoxForm .searchBoxButton .searchBoxIconContainer{display:flex;color:#0078d4;justify-content:center}.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (14627), with CRLF line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):34372
                                                                                Entropy (8bit):5.931056415719769
                                                                                Encrypted:false
                                                                                SSDEEP:768:waxLTFDg8vvUEKdSKxjI8BxLHBja6/xuVFh56vJ7zOowCdn6GBnHmlg+DBIHAJxo:3xLKkUEKzjI8BNHBjamxuVMRB6GIl/50
                                                                                MD5:0ED23ADC4DA873A157378C425B236059
                                                                                SHA1:0297A21C5D5CA7FADD403E3B6D5CE913AA1B9E3D
                                                                                SHA-256:67986184568950851D87AA755B3D6FEC658A0F1D55133AC11F81E3E7F142EF1F
                                                                                SHA-512:7A68980D121A977C5CCDC9D855E097CC6AFCB7142D4DB7D761329228CE9983C2783C3A6294934085EBE8A632E568E62CC705BE9D60B67FE443C12A0EB2F0B221
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://www.microsoft.com/videoplayer/lib/js/lazy-sizes.js
                                                                                Preview:function _preLoadErrorHandler() { if (arguments) { var n = { Page: window.location.href, Message: arguments[0] || "", Script: arguments[1] || "inline", LineNumber: arguments[2] || 0, UserAgent: window.navigator ? window.navigator.userAgent : "" }; _preLoadErrorsBuffer.push(n) } } var _preLoadErrorsBuffer = []; (function (n) { var t = window.onerror; window.onerror = function () { t && t.apply(this, arguments); n.apply(this, arguments) } })(_preLoadErrorHandler);../*! lazysizes - v2.0.0 Copyright (c) 2015 Alexander Farkas.. Released under MIT license, http://github.com/aFarkas/lazysizes..*/..(function (n, t) { var i = t(n, n.document); n.lazySizes = i; typeof module == "object" && module.exports && (module.exports = i) })(window, function (n, t) { "use strict"; if (t.getElementsByClassName) { var i, s = t.documentElement, f = n.Date, ft = n.HTMLPictureElement, e = "addEventListener", r = "getAttribute", o = n[e], u = n.setTimeout, et = n.requestAnimationFrame || u, c = n.requestIdleC
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 800 x 450, 8-bit/color RGBA, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):149177
                                                                                Entropy (8bit):7.992910245527636
                                                                                Encrypted:true
                                                                                SSDEEP:3072:5Y5M4nd71S+SxANNcpWTjWMUeHtPVwsL0RMgB:5SM4n+xArcpWH3pH5r6MgB
                                                                                MD5:9A284008C5A2408B002D30711B1F8DE4
                                                                                SHA1:4F6C241244FE31D5EFFCB519272B01DE217E2F41
                                                                                SHA-256:ACB21BC9BC5C93D9DBFE76F353B7D70AC3130CB2637B1AB8C5AD236B90AED210
                                                                                SHA-512:4B30AA39B008C1AA2B605D30F95C2D4C326A8CC92B911F22C6E470E5A6B09FE5B0F2001B68BB30DF2E5AEF5082F22BB52F388ABF90784DC0CAB83A738AC5964A
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.PNG........IHDR... ..........c......pHYs.................tIME.......G,.... .IDATx...K.d;.-...{.....f..&..j...Z..VUf...!.56..XD.l.{...|H..7.....>..p:.=......C...~...4..A..9.*....`......;T....0..BT..f.7.;.'"p3...@ .........9.e~...D..uGk..BUc|..7H.o...Zk......|.5.w...4.......k..*,..w|=_pw....l...1n...w.....p...pw.1as...ow8..<!"8......10......q.C..~.p....;..z]h.y4.s<.D...|....)D...k.l....C....9..7.D./....t.4...k*....yP..4(..........d...........n8&x.]y..x.].)...........0.nM.P@...|t@c.N.....a...x..{....0.x..h..H...n..E.........?.Pq4!...N..U.q.....B~.>....{<S...w.....a\.....8T....P.@~I.4'..c...F..8>.......X";.8.a..H.L........i..^.KM.w.Xw^sS..9.m.G....5.,.....2.G.....{r....u...rk.ew....xo!..&0w.....M......_.1.._..HH.G#...>..A:9.9..*..o.....C...P....4..h.yxQ.M(....9.*8......&`..q.t|.....9...k.......r........4.4......x..\S.........^r..k*.B....B.?..C.%g..<....f..S....t>..R.....I.{[.k....=.y(>:yG.....w.?O.Y.....>........i.p...7|M`L..o......_..[..8.E.-.z...z..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):785
                                                                                Entropy (8bit):5.199317317445661
                                                                                Encrypted:false
                                                                                SSDEEP:12:6v/7FmVtrZZa1iNhOT27hEviwgabGall/6jtLR+Yxg208ahm:XVtrZy8iqhEvB93ll/GM4B
                                                                                MD5:859052CA7E07ACA482D0EF74F86B45B6
                                                                                SHA1:D680C1C7C84A04AB96BC23ADECEE5EFC4BC71BB4
                                                                                SHA-256:4C238159BDFD032EB6EF4FEFE83F453D3166ADEB2331BA61DBDD67DFA6D0ED36
                                                                                SHA-512:C90E978DA3ABDF5311CDDEF5354F5A8B9C136A9A9D784DF0184E3C84B9B2DB8B7289B42F83E6F747040FAC56EEB7C25D0B51C8443FC5BE9AFCD7EE5854ECA4F4
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.PNG........IHDR.............k.XT...`PLTE.................................................................................................O.....tRNS..c.;.................F|R1.=...L....AIDATx....R.@... ".B.bi..[..bdR..L.o...n6i...1..n.L.sk.F.......M.v....{.I...y......t..!......C..zj.....p......o.l..T..^......?..:.6=..(.o.}.}..&..E......Q...B..../..w.X...h........Et.jZ...E.5...........................................|................./............... .................D.......S...E.Z'....y.......e.............................................8..ui.\.NN...I.........................................................?V.,............... .................D....n..R..a ........>T..]...v.N...!.......X..`.,.C.....M@cW6+.E.$4.S..:)*...e%.g|e....#...l.c.,..H.......a.oR......IEND.B`.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (17287), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):17287
                                                                                Entropy (8bit):5.458699480293977
                                                                                Encrypted:false
                                                                                SSDEEP:384:IkRP0Mnp9hlmaCMQhIzRsW2lPEA6YwVdMHnT/quZrEMkeA:IkRxhgPlP6YuMHnT/qsrMd
                                                                                MD5:E41894570BDEFE335BC4C37A01A8FC6E
                                                                                SHA1:34D6F423170A67F9280BF4D21C02958E48F7D870
                                                                                SHA-256:8894250AD2ACE3ACA911B3E12FA60F3D3300C1A36CF795D8C1F8AFC3EDB461F0
                                                                                SHA-512:7EEDDF9223656FD6DA30FAAF52EA8789221B5A073B03818A6B5D98A4390633258BDA5C404595C554BF83D331A0282E8920255CD403F21A8719730F3AA026D8A8
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://logincdn.msftauth.net/16.000/content/js/MeControl_5BiUVwve_jNbxMN6Aaj8bg2.js
                                                                                Preview:function _hx(a){return a?true:a==0||a==false||a==""}function _Du(a,b){return _hx(a)?a:b}function _J(a){return a instanceof Array}function _BD(a){return "function"._fZ(typeof a,true)}function _F(a){return typeof a=="string"}function _BE(a){return _hx(a)&&_F(a)&&a!=""}function strOrDefault(a,b){return _BE(a)?a:b}function _A3(a){if(!_F(a))return "";if(a.lastIndexOf(".")<0)return "";return a.toLowerCase().substr(a.lastIndexOf(".")+1,a.length)}function _A2(a){return document.getElementById(a)}var $J={_cv:false,_b:function(c,a){var d=null;if("img"._fZ(c)&&_hx(a)){var g=_A3(a.src);if("png"._fZ(g,true)&&!$F._lM())c="span"}var b=d;if("input"._fZ(c,true)&&_hx(a)&&(a.name||a.type)){if(!$aE._j._fZ(a.type)){var f=document.createElement("div");f.innerHTML='<input type="'+(a.type?a.type:"")+'" name="'+(a.name?a.name:"")+'" />';b=f.firstChild}else try{var e="<"+c;if(a.type)e+=' type="'+a.type+'"';if(a.name)e+=' name="'+a.name+'"';e+=">";b=document.createElement(e)}catch(h){b=d}if(_hx(b)){a.type=d;a.na
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):4280
                                                                                Entropy (8bit):7.823907848428056
                                                                                Encrypted:false
                                                                                SSDEEP:96:MYJKCRXrrB0RiLoWYzXKaoWe3++NXI26X3T9WUA3RmSelzLgjzT5w76:JMCRXrAisWi6lBNX76zQ5MFpL+zVwm
                                                                                MD5:DC66DF4B133BBBEED776CA86B5AD68DA
                                                                                SHA1:EAB70E67489815AC093D17C1922A5DC5CF8C0EF0
                                                                                SHA-256:8CBBBE47E52239D7D23AE19946FC2B2E3C6E95DCF7631C807AF7A811C89CB78E
                                                                                SHA-512:679355793FD1E730F809291FD9CD0AC10407674B2871649ABC128E01F893472AD14B69C0699FCE827A0C65A050AE63B7A88636C479BFBAA7367988A3895E0AD1
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.PNG........IHDR.............k.XT....PLTE...............DIL............................tz....FJM........GKO........y.................IMPu{..........tz.w|.x~....JNQ{.........|..CGJw..AEHrx~z..DHMu}.CFL...?CF=BE...px|nuy5:?...ios^fj:?Dv~.7<@...47=......pv{lrwekpkqv...OW]=@Dmtx....9=C...hquqv~.........`hl...fmrcinbhmZcg~.......bkoT\bnwz[dh..............]ei........5;@..............y.....SZa.........QY_@FK....................YbfMV[............{...................CJL....................W]d........)-/..I....tRNS.....S.....}IDATx..r.0..}w.:k2...p...........s..HC."..g.0.d. ....1..L.....b..d2.L&.x.t.528...B T....._...j..........o.'@xf....Ey...5.Yw.M.....*.n..A[.....Z!.........s......P@[.e5...3....@H......"& b.Z...7....sv..0.b..BJ.........I!.....\U.* .1.H.K...(..f......r..B..P....\SKK..NN...V..-W..!.f_....t...|...yr.r...f...."......CF..=.....,. .....%............0Bn@n......=..,.....#.......g....O.|SS.....y...-@..s. |M....U=~.......8;.......J..x
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (42133)
                                                                                Category:downloaded
                                                                                Size (bytes):138067
                                                                                Entropy (8bit):5.225028044529473
                                                                                Encrypted:false
                                                                                SSDEEP:3072:1f4HuF7pxnISnJ9d1EwgXA7nKRZMK/xw/:1f4Hu1I+kw/
                                                                                MD5:B9C3E4320DB870036919F1EE117BDA6E
                                                                                SHA1:29B5A9066B5B1F1FE5AFE7EE986E80A49E86606A
                                                                                SHA-256:A1FE019388875B696EDB373B51A51C0A8E3BAD52CD489617D042C0722BDB1E48
                                                                                SHA-512:A878B55E8C65D880CDF14850BAEE1F82254C797C3284485498368F9128E42DCA46F54D9D92750EEEB547C42CAB9A9823AA9AFAB7D881090EBBFA1135CDD410B6
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/shell/_scrf/js/themes=default/d6-d6e6df/89-746ba4/df-3feeb0/f5-14aef8/bd-f5f332/27-13b2c3/e9-07937b/33-b505e5/fa-7a47db/6e-e2d05f/74-0b2d48/88-5b9b75/1b-240b37/4e-8e1a50/c2-370434/6f-bf5d0f/ea-315ddf/2e-e273bf/17-02d9ee/cf-2a93c7/c0-2ffa80/77-785548/48-4f52bb/3c-6c8ad0/3a-0d7cd3/5f-7d882b/c1-621df2/38-e8e647/17-c82a09/85-bd536d/44-776362/f8-86938e/61-951d1b/39-3d9dc2/81-96da47/ec-e44e19/6c-7627b9?ver=2.0&_cf=20210618&iife=1
                                                                                Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (1999)
                                                                                Category:downloaded
                                                                                Size (bytes):2055
                                                                                Entropy (8bit):5.084130713758028
                                                                                Encrypted:false
                                                                                SSDEEP:48:3ngn0tvYeYjl+XGvJ9kfsekngnopWOwZXTB+m1QB3yHHlBeUZ:X8lcXGNb8opWOeTBRZ
                                                                                MD5:7B3FBC24A40933858CB88B868A088ACA
                                                                                SHA1:AC9A540206C03D0EF29B7E0D8354B3C1B1F8AB49
                                                                                SHA-256:0CE48DBF6862C6E23CEC615F21927FC8E000AEE0E2BDDBE9E7A68B0A039B349E
                                                                                SHA-512:AECDA68FD6A91C7DCD6D1B12B7F83C623D06936B3E77B8CAECF7783A9AD476F6285BC07DE811BFE9F2A0DF4C5EAFE2DC41D2CE13D0C6EA4E593F02E0BBCC07BD
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.microsoft.com/js/VideoCarouselModal.Main.min.js?v=DOSNv2hixuI87GFfIZJ_yOAAruDivdvp56aLCgObNJ4
                                                                                Preview:!function(){"use strict";function t(){var t=$(".modalContainer").closest(".supCardControlCard"),o=t.closest("div.supCardControlCarousel"),e=t.find("div.videoContainer"),n=e.find("div.videoContent"),i=e.find("span.modalCloseButton");e.removeClass("modalContainer"),e.find("div.modalCloseButton").css("display","none"),e.find(".supCardControlImage").css("display","block"),e.siblings(".modalPageBackground").css("display","none"),n.removeClass("modalContent"),i.removeAttr("tabindex"),i.css("display","none"),$('[class^="slick-"]').each((function(){$(this).removeClass("resetTransform")})),o.find(".supCardControlCarouselPrevButton, .supCardControlCarouselNextButton").not(".slick-hidden").show(),e.css({width:"",height:"",top:"",left:""}),n.css({width:"",height:""}),$("body").removeClass("disableScroll"),window.occe.suspendStateOfContents(n)}window.InitializeCarouselModal=function(){[900,768,480].forEach((function(o){window.matchMedia("(max-width: ".concat(o,"px)")).addEventListener("change",(fun
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (1789), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):1789
                                                                                Entropy (8bit):4.950848184658641
                                                                                Encrypted:false
                                                                                SSDEEP:24:s02Yxod02La21d02/YKdXSd02WwKnccd02+49XX3Xsd02wGy/rd02XLEpWEOd02K:sAwzXH2+9WqXHXW4GuJ/QVw9Y
                                                                                MD5:36A2C31F1954D2E8DD7AB64B3EA0B7C7
                                                                                SHA1:66CE8A4003FE074D92F5D5C08DE790D4E65ED34C
                                                                                SHA-256:9DD6A969EC40D376F962D75EB16D2A7FFB473CDEEF55378B0CB7E5638BA87B14
                                                                                SHA-512:DEC337122506A90ECAAB33CB047D8EA22C186DA1EF041898A055AB5904756C5E1E23D1B5586DF51AF86E339141A48E06E386B4FA563591596E2A6A7149E9A2FF
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.microsoft.com/css/fonts/site-fonts.css?v=ndapaexA03b5YtdesW0qf_tHPN7vVTeLDLflY4uoexQ
                                                                                Preview:@font-face{font-family:"Segoe UI Bold";font-display:swap;font-weight:700;src:local("Segoe UI Bold"),url(segoe-ui/west-european/bold/latest.woff2) format("woff2"),url(segoe-ui/west-european/bold/latest.woff) format("woff")}@font-face{font-family:"Segoe UI Light";font-display:swap;font-weight:100;src:local("Segoe UI Light"),url(segoe-ui/west-european/light/latest.woff2) format("woff2"),url(segoe-ui/west-european/light/latest.woff) format("woff")}@font-face{font-family:"Segoe UI Semibold";font-display:swap;font-weight:600;src:local("Segoe UI Semibold"),url(segoe-ui/west-european/semibold/latest.woff2) format("woff2"),url(segoe-ui/west-european/semibold/latest.woff) format("woff")}@font-face{font-family:"Segoe UI Semilight";font-display:swap;font-weight:200;src:local("Segoe UI Semilight"),url(segoe-ui/west-european/semilight/latest.woff2) format("woff2"),url(segoe-ui/west-european/semilight/latest.woff) format("woff")}@font-face{font-family:"Segoe UI";font-display:swap;font-weight:400;src:
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):16
                                                                                Entropy (8bit):3.625
                                                                                Encrypted:false
                                                                                SSDEEP:3:Hfn:/n
                                                                                MD5:BEB5075867AC37A3C8903AB23A5ABA22
                                                                                SHA1:86A41106441F795558A31574CBD24D5403E2F054
                                                                                SHA-256:BD38B37956C818D4084814F47B69B7798F07AF7889D3D13DEBBD2D76ECB86095
                                                                                SHA-512:976D88CFEF9792BC882CA8BB7F7F784BB97EA2046999D67C43DD4C2391943238BF9EE3DECD50DC2495829E65E9281D999E1272B188B489B1AFF59AECEE3E139A
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAkV74dSiH35ARIFDel_Cl4=?alt=proto
                                                                                Preview:CgkKBw3pfwpeGgA=
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):52717
                                                                                Entropy (8bit):5.462668685745912
                                                                                Encrypted:false
                                                                                SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                MD5:413FCC759CC19821B61B6941808B29B5
                                                                                SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js
                                                                                Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JSON data
                                                                                Category:dropped
                                                                                Size (bytes):72
                                                                                Entropy (8bit):4.241202481433726
                                                                                Encrypted:false
                                                                                SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 520x293, components 3
                                                                                Category:dropped
                                                                                Size (bytes):73274
                                                                                Entropy (8bit):7.990712860794123
                                                                                Encrypted:true
                                                                                SSDEEP:1536:gKMxq1eQDZpCTPtNB69Q+Dmx+qTjWMrQc17PdKa7XcJmeP6/qtra8tG74:gJU3qPtN89ZDmR6q9PdK6X5y6/uaYA4
                                                                                MD5:398F9DC587230D80A3D281D59C37E63E
                                                                                SHA1:0BDF18BD096A4514207DE5671CCFB14CA8D4DF73
                                                                                SHA-256:30A661812C8CFD698FB81C3D2E7468970C0FEC6DA5F7CF82888D00371E0BFCBC
                                                                                SHA-512:9922B54E959A51C0AD154B4BCDB2A3E1B4AD46BE01AEDC2132A866DDB40A02EFB6C8E206693997B3454B1FE760F4CF4C32BDC3495F754CCC4E3EA0ABA83D034C
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.............C....................................................................C.......................................................................%.............................................................................................l.3..(sLS......lV....a.t/...9.x>.....Z.O$AW.^.-..P.v%..dI..d...(.....rBE.*. .zA......`b.d....mps.Q.N?A.......'(\s..y...1q.H...e.d.k...?&0|.l...'. .`....E.G.+..F,..@FZ.;...G.p>t..[...../..g...`..G...XX$.^o..]O...=.m.C.H.T....a....9D.....H6.....q.....4...M. G..].qRa......b_a.^.iV.t....%3R........q.[xW.@..)..D...Tl.@....7$..'......;....i&.Y.aP!.Q*MZ,%.46..\.q..vw/V.._-.......^x.c..f...M..7oeeMB..}.5.....-...=eXH.2.........|.:..L...d..nj......DYV.T...%..B...v...........]l.*L.;c..........9...@j`....]n.]$RX......,...:v_w.'+!..8T.....<N..z.F....w.7O....$...q.Y..u...L7..:m-...d....K.(w....nl[..;..T...;8.!RR .%.,..SZ.W.. 50.i.4.,v. ....]..V......5i.#P...w..i............k.sc{.(i............B.....Uv.s..$.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, ASCII text, with very long lines (955), with CRLF line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):201253
                                                                                Entropy (8bit):2.661810841903416
                                                                                Encrypted:false
                                                                                SSDEEP:768:W7nJSq9GinOo20uqxjr3+AKyKEAPNPPn8P9R/3htzAVT+JcYY5WRItsWc7rQ3S01:WHGiOoHuOjr3+AKyKAXS
                                                                                MD5:85DE642E1467807F64F7E10807DF3869
                                                                                SHA1:C795B490811C0E5A1A8F3C3F620AAB9F00C34F07
                                                                                SHA-256:5965B2C5472AACA1CD66EA5B0D07A971B961FEE72FC27EB1F6C760042084B21B
                                                                                SHA-512:BF4EC56D6FC54EAAFBD57C4E4D06900D358E39CE15009FB983491B0A83ABB60A0A54F46BE86387AB837B4AE1D1F3FF99156D04207065B0F65F165B54CFAAF47B
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://www.microsoft.com/en-us/microsoft-365?ocid=cmmttvzgpuy
                                                                                Preview:..<!DOCTYPE html><html xmlns:mscom="http://schemas.microsoft.com/CMSvNext".. xmlns:md="http://schemas.microsoft.com/mscom-data" lang="en-us".. xmlns="http://www.w3.org/1999/xhtml"><head><link rel="shortcut icon".. href="//www.microsoft.com/favicon.ico?v2" /><link.. type="text/css" rel="stylesheet".. href="https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.25.0/css/mwf-west-european-default.min.css".. /><title>Your request has been blocked. This could be.. due to several reasons.</title><meta name="Title".. content="We are sorry, the page you requested cannot be.. found" /><meta name="CorrelationVector".. content="VbLZYbRlhU2hyedN.1" /><meta name="Description".. content="" /><meta name="MscomContentLocale".. content="en-us" /><meta name="
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 297 x 166, 8-bit/color RGBA, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):6270
                                                                                Entropy (8bit):7.945330124411617
                                                                                Encrypted:false
                                                                                SSDEEP:192:zS7+uH6tmhCSqN0K4Wykh3YMBYpAjav+tlXQ:m7vHqS9WyiooqSa2m
                                                                                MD5:5C04A186E00E47C2F90ED18E03AB4093
                                                                                SHA1:AC859795B92E3FA0FA88868AF532A3ED6F30F12A
                                                                                SHA-256:1A16DBCD6926721D9C3AEB85429586B307F11D2093CF9AEEFDAA37898CB74D46
                                                                                SHA-512:909830B01A21E61D98ADF1C61DFC44BD414CF03C51250A9DD7B5C26FB12D6334D984A21F25B5ED089FFDED4CAAA764579EEA317470C8616B7928E989B1A1778A
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.content.office.net/en-us/media/f4e85874-2a1a-438d-9c3c-17b069c454c0.png
                                                                                Preview:.PNG........IHDR...)...........y;....pHYs.................sRGB.........gAMA......a.....IDATx...._S...SE4....&..DE0(.e.&jb...h....C..b,.i.na.2pI.P"H.!. ZB....w.~..g_._..$'.....>...k..p.....z............:.x...l...:.g.u.......Fz..I..Sh.......T..L)}.c..e.T1.........OL..T,\N\..K4.57.......{./.yR.H.JlQ......@..b...TAT.....)6.0-."... .&..:K.d]1L...R..lJ.......:.....9.|?}..........g..K..._.R....bk.i..E..K.%`...O....i..E.U....J.L.v.|..a........bV.jY.>3...M.$R......T.J.....(:......z..L..E5".w.wl.w.g.A1..E.|.......[*a...g..T.....J...U.z..|.l)..8..U..kp.cR........T...1..l.n|.i....5..*.k.j...q.F.}.E/#.j...D....T....3'..^.^:.4.Z....K.`..c@9.Y.=S.W..t..=&.Z.G.R-....%f..xG...".../l.....[.WTw/er#..I.....L.>..R\.........!..U. .5...C.ol.0%....=.....L..B..L..9.&..c.O%T|..h........egj?A......&...-*.X......;p...nf....T.....,bea.bj#.%....1..0L(Q.... ..sL..P...E.cX%.e...v.SQ".njw...:.>...\.%...b[T..cn'.#Z..i...C..%CX."....ej<.Q.LB......u.(.....E.?.'sR...DN
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):73501
                                                                                Entropy (8bit):7.274239603253508
                                                                                Encrypted:false
                                                                                SSDEEP:1536:m5++++++++++++++++++++++++++++e3XsuNwDM17iYdtYGb40EyUPP6+BpdMhn9:V3XsumI1DEyUPyOpkM7YVVVVVVVVVVVN
                                                                                MD5:471B948CA93626961E6ADE6DE66FB747
                                                                                SHA1:F70E8C1A90732C23BFFA5DC0C417FDF0274EA3F3
                                                                                SHA-256:98861B25409C0C097A5F1FA61535701E58F2B0C9F7CC951B0AE1E988238D38E1
                                                                                SHA-512:1AD51DF041DB63A5130376D4C645EC16D2C3D2BA0F0635F185C04929AE3D96415273974B03D0898DC057AB50397EED9DD5A4807AA4D6B07D95B7E9520C494502
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4EIZB?ver=f4a3
                                                                                Preview:......Lavc58.18.100....C...........................................................##$++3..............................................................................!...1Q2aqA".#.R..BU...3..s..r4bCS..$.T.5e.c...D..Vd.f.%......................1Q!A.a....q....2"...R.bB.#.r..3.....c......8...."...................?...k]1.<...Gq_f>..#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....k]1.<.......4..;.5..GM}#.._H.H.t..;.5..GM}#..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (3176), with CRLF line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):22142
                                                                                Entropy (8bit):5.9269859945107255
                                                                                Encrypted:false
                                                                                SSDEEP:384:rSWrA3pqOqNERT17pgMnQaWip7zYdCuhywhJiHuiwxJRQZ5YZTmbjeIkXRh8Kxup:rSWr6LR59gMnQaZ7zOowCdwxPQZ5MTe1
                                                                                MD5:FEBCCC48A770D434D36A19080AAAE5C2
                                                                                SHA1:FB20413664EC4439E5040B4DF52D456C5D86063D
                                                                                SHA-256:F3036460BC9DAFFAFF078BE0ADE99FC6E5BE25E41DD6FD4785CB2CA92D2FC755
                                                                                SHA-512:FB2AC2CA6076360AE2667C4E9BEE4CF71B7A92DA889F3A7C54C9185D9E6BC7DC808527F4AAC66B51C8D478CA5AA6296DA56EF12849EAB97BE9E561A67857E022
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://www.microsoft.com/videoplayer/lib/js/vp-attributes.js
                                                                                Preview:require(["window", "document", "location", "deferExec!"], function (n, t, i) { var r, u, f; if (i.host.indexOf(".xbox.com") != -1 && (r = document.getElementsByClassName("video-player"), r && r.length)) for (u = 0; u < r.length; u++)f = r[u].getAttribute("data-player-data"), f && f.length && r[u].setAttribute("data-player-data", f.replace("autoLoad", "autoload")) }); define("uhfUssCategoryService", ["require", "exports"], function (n, t) { "use strict"; var i = function () { function n(n) { this.market = n; this.responseCache = {}; this.ajaxCall = function (n, t) { var i = new XMLHttpRequest; i.open("GET", n); i.onreadystatechange = function () { this.readyState === 4 && this.status >= 200 && this.status < 400 && t(this.responseText) }; i.send(); i = null } } return n.prototype.getServiceUrl = function (n) { return "https://ussearchprod.trafficmanager.net/services/api/v1.0/store/categories" + ("?clientid=7f27b536-cf6b-4c65-8638-a0f8cbdfca65&scope=games,apps,devices,software&query=" + n
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):4596
                                                                                Entropy (8bit):7.8595994478813
                                                                                Encrypted:false
                                                                                SSDEEP:96:htkfntjMNQnfrtOeQq5YKb/QLkL6JtGoFVd+KALYWbTQANHN42urpkN:htGtjM4rt2tKM9Fj+KUSh6N
                                                                                MD5:C59D7F179B1837D03040C0673C5EC15D
                                                                                SHA1:E219F3E3A6A01233B84BB27EF7EBE941A792A3AF
                                                                                SHA-256:E83C28F43B70C9D58E8F8758E547B985577F5A38045F1B5A63169913F02A0CC5
                                                                                SHA-512:452031A1B1B5E7E72AD8693FE79D75AA24E0310EEDCC09199574A76159E7533627B30F237A3836F038A03B82F96E3174AB64E6A36B4684F400ADC037D3B8B680
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.PNG........IHDR.............k.XT....PLTE.........Q..&...d..e.'.....'......p..m..z..w..|..x..}.....s..n..r..e.....d..d..St.{..}..|.%...q..V.....'g.g........d..d.&......u..'g....c.%...'g.d..|."...'g"...z.'..(...'g%...'g%..'..%..'......u..'g.'g.'g(...d.....x.P......z..|..~.....v..}..n..t..l.....l..z.....y..x.....y..q..p. ...i..Nk$...p..s..k..Ez....a..F..j..g..~..P.....w..f..e..'g.h..Z..:j%......j..}..s..k.?..5..*...H.....m..s.$...t.....d.....f..{..?.....[.....(R#...[..X.......&...Z.....=o.......m........6s............&...^..S......."...~.....K...........;...}..b..Y..c.....z..n..-.. ...y..v..g..}....$...T...d..W..+V...d..].....!......r..M..H........v..\..#............p.......H..C......z..o..k..O..,l~..4}..t..h..s..V..H.,y..z..h..M}.X{.Bv....s.....R..]..Rr.y.....`.i...2`.v.?B.....DtRNS..m........mm......=.m......w],..uZ..........}vE.............obX?.nM...nIDATx......@....M...!{R.$'!E8h..`...A[H.).B,.(..Y..[...'DDDD4JY.J.fu..R.[.t.I!.ku...x+..j...4...!H.:~.%.+...T{9."..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 520 x 293, 8-bit colormap, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):57567
                                                                                Entropy (8bit):7.925964387366125
                                                                                Encrypted:false
                                                                                SSDEEP:1536:Ei3R/YgAfMZeodfDFO1ep53uB5XBuYeORN81wlVvzZE:7RgAJFAep53uBPuuz81wjFE
                                                                                MD5:82C1B25D6524E0DB56CE7DE894E81C79
                                                                                SHA1:8DB2C034E34D4F683DE4C1CB4560181BE1788429
                                                                                SHA-256:B4E5D8A770B794EB296469CF372091303AF833CFF794FED2B7128A8E4518EA14
                                                                                SHA-512:99CD9DBBDE6D1B30A85BA48653199EA2A3CB2300C34A2B038E95A3849BA3B983A9A0BC7FB8B2C546AC14C3609B47839A6303B6BFC23D5E5F269361740B1690A7
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.PNG........IHDR.......%........$....PLTE....3..........Y...../.......................................................)....7...y.q..3..y.......;.-..L....q....\.)...*...[4...,..1."..........!.*..$.#....G.w...V.j.6..%.......@-....c=...?.. ..)..c.,..<..U....jF....N.&..{...b.#..D..+.5...`...:5...g..q..!.......$...T...3B...[..g..R..H..T....../G..3...K.R...7.>...L..r..A..<...j.......$p.2..-..G..2./......n..'.....F........(..A.W....M.3..){....8..8..J..T..Q..O..h.....;..[...u.<..@..7.*......5..V..c.@...y..C..a.....m..K.....A....%{.5...G.%r.....M.I...H.e...Q..\......$l..`.%...A.9...V..S.....I.......y.E......_.#......a..O..../.....X....!l....z.....0..*t.......n.J..%e.....:|E..........v..{..=..wy{.%.g...?y.f..EGHDa...o.[.`ce.J...O....X.#...N..........f48.tg.Y..A.82..'.Ya....X.....tRNS........~.....IDATx..M..@..#`..r,.a.A..pd..,...E...l.8...j>J.[.0..U..=.x._W.....#n....O.O....{.........>...2=.>Y[...-.\.......n.&....U...:K.....@...1..1.."..P"k.....;T.{4U.y
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (4873), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):4873
                                                                                Entropy (8bit):5.2268236765669895
                                                                                Encrypted:false
                                                                                SSDEEP:96:p6+5cDrFRe+/zH/pMWtPfHGHPiBwXA4nHjnwwX8ntj29X8nvDMwtKcDneTbZoDy:k+5cDrFQO7pMWtPfmHPiBwXznHjnwwXp
                                                                                MD5:ED927CF0F8A1BE103DF48446270416EE
                                                                                SHA1:F7B2BE7FC2B063AAC03E76DF9F3E19D615970213
                                                                                SHA-256:EBDD298DFD39A35E5F54469F12953081A17CBEA55F3A4A79C0FD4997D804F7D5
                                                                                SHA-512:FCA692C8C7B104FB00C2E6D90C1A0D52A0FF93CDA626338D8FA114A0E9DCE2504DF9282868F98A46648A6E616A96ACD14CAD0460D72477421C8F5EE8F7D34256
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.microsoft.com/css/MeControlCallout/teaching-callout.css?v=690pjf05o15fVEafEpUwgaF8vqVfOkp5wP1Jl9gE99U
                                                                                Preview:.teachingCalloutPopover{position:absolute;z-index:10000;top:45px;width:336px;right:2vw;color:#000;background-color:#fff;border:1px solid #000;box-sizing:content-box}.teachingCalloutPopover .caretArrow{position:absolute;display:block;width:1rem;height:.5rem;margin:0 .3rem}.teachingCalloutPopover .caretArrow::before{position:absolute;display:block;content:"";border-color:transparent;border-style:solid}.teachingCalloutPopover .caretArrow::after{position:absolute;display:block;content:"";border-color:transparent;border-style:solid}.teachingCalloutPopover .caretArrowPosition{left:215px}.teachingCalloutPopover .win-icon{font-family:"Dev Center MDL2 Assets";font-style:normal;font-weight:normal;line-height:1;position:relative;top:1px;display:inline-block;vertical-align:baseline;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}#teachingCalloutDismiss,#teachingCalloutMessages{color:#000}.teachingCalloutHidden{visibility:hidden}.calloutMessageHidden{display:none}.caretArrowUp{
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 256 x 256, 2-bit colormap, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):210
                                                                                Entropy (8bit):4.7185615700431
                                                                                Encrypted:false
                                                                                SSDEEP:3:yionv//thPktkl8lz1pxgJlrxnlldiQg4l/ZEoUqOUxA6QiJmu1rmgOtVp:6v/lhPktkqlZYriQbl/6o+UCgOtVp
                                                                                MD5:5E136D738C93FDB32C08FDB249905C1F
                                                                                SHA1:ABEAA733EAD9D6A3843AAE402AFE8D8FBF0452BF
                                                                                SHA-256:5A639AC902DFFEC0B8174E7A2DDA2E18C8038B76FF5C88EC507984E71B7B4A1B
                                                                                SHA-512:59D0007D992CD0332E556A8F672C29F0E113FC4CBC1F3F245396A4477E894FDD5ADD9608D115E2FD656D672549713F46F95D4E316A5D0E73D7BFB754F411418F
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.PNG........IHDR.............!.@.....PLTE.x.....x..x.!>......tRNS..V...G....qIDATx.....0.D.,.N*.../...D.....=................................l&_..i....t.i.................................i'Y......IEND.B`.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (752), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):752
                                                                                Entropy (8bit):4.967401717999529
                                                                                Encrypted:false
                                                                                SSDEEP:12:3wKkeM1sfHEm2ZzDQmgLV7jcZ46LVqQdKIk9he8nbXgbQm0NtY9cYEhYZ:ceMqfHLujgLVsXLVNq3eKbXgEXKcbh4
                                                                                MD5:8B108270C39F8445AF12A161014C9E6C
                                                                                SHA1:CB7D4C8170DA7FC7AAB6F1FD2F3B3CADFAFB1024
                                                                                SHA-256:37E5FC99BB129CB2CA765342159CACFA954C088C56FB87B2E4FA4C6BE734BE4B
                                                                                SHA-512:12BCCF3192E6365F0FC57ED01602FC54E155831E9F8032ADDACA4FA531505C316DEA5292CE64D3E5D2EC717B507A094CFCD0FB2030E92EB5A4BDE077BE3EA1B0
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.microsoft.com/css/videocarousel/modal.css?v=N-X8mbsSnLLKdlNCFZys-pVMCIxW-4ey5PpMa-c0vks
                                                                                Preview:.videoContent{position:relative}.modalPageBackground{display:none;position:fixed;top:0;left:0;right:0;bottom:0;backdrop-filter:blur(3px);z-index:998}.modalContainer{position:fixed;background-color:#fff;z-index:999;border-radius:24px;box-shadow:4px 8px 12px rgba(0,0,0,.08)}.modalContent{margin:40px;border-radius:16px;overflow:hidden}.modalContent .ocpVideo.ocpVideo{margin-top:0;margin-bottom:0;border-radius:16px}.modalCloseButton{display:none;position:absolute;text-align:center;width:24px;height:24px;top:12px;left:auto;right:12px;cursor:pointer}html[dir=rtl] .modalCloseButton{left:12px;right:auto}.disableScroll{overflow:hidden;height:100%}.resetTransform{transform:none !important;-webkit-transform:none !important;-ms-transform:none !important}
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                Category:downloaded
                                                                                Size (bytes):17174
                                                                                Entropy (8bit):2.9129715116732746
                                                                                Encrypted:false
                                                                                SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://www.microsoft.com/favicon.ico?v2
                                                                                Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 297 x 166, 8-bit/color RGBA, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):6270
                                                                                Entropy (8bit):7.945330124411617
                                                                                Encrypted:false
                                                                                SSDEEP:192:zS7+uH6tmhCSqN0K4Wykh3YMBYpAjav+tlXQ:m7vHqS9WyiooqSa2m
                                                                                MD5:5C04A186E00E47C2F90ED18E03AB4093
                                                                                SHA1:AC859795B92E3FA0FA88868AF532A3ED6F30F12A
                                                                                SHA-256:1A16DBCD6926721D9C3AEB85429586B307F11D2093CF9AEEFDAA37898CB74D46
                                                                                SHA-512:909830B01A21E61D98ADF1C61DFC44BD414CF03C51250A9DD7B5C26FB12D6334D984A21F25B5ED089FFDED4CAAA764579EEA317470C8616B7928E989B1A1778A
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.PNG........IHDR...)...........y;....pHYs.................sRGB.........gAMA......a.....IDATx...._S...SE4....&..DE0(.e.&jb...h....C..b,.i.na.2pI.P"H.!. ZB....w.~..g_._..$'.....>...k..p.....z............:.x...l...:.g.u.......Fz..I..Sh.......T..L)}.c..e.T1.........OL..T,\N\..K4.57.......{./.yR.H.JlQ......@..b...TAT.....)6.0-."... .&..:K.d]1L...R..lJ.......:.....9.|?}..........g..K..._.R....bk.i..E..K.%`...O....i..E.U....J.L.v.|..a........bV.jY.>3...M.$R......T.J.....(:......z..L..E5".w.wl.w.g.A1..E.|.......[*a...g..T.....J...U.z..|.l)..8..U..kp.cR........T...1..l.n|.i....5..*.k.j...q.F.}.E/#.j...D....T....3'..^.^:.4.Z....K.`..c@9.Y.=S.W..t..=&.Z.G.R-....%f..xG...".../l.....[.WTw/er#..I.....L.>..R\.........!..U. .5...C.ol.0%....=.....L..B..L..9.&..c.O%T|..h........egj?A......&...-*.X......;p...nf....T.....,bea.bj#.%....1..0L(Q.... ..sL..P...E.cX%.e...v.SQ".njw...:.>...\.%...b[T..cn'.#Z..i...C..%CX."....ej<.Q.LB......u.(.....E.?.'sR...DN
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, progressive, precision 8, 600x840, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):278435
                                                                                Entropy (8bit):7.971643595358909
                                                                                Encrypted:false
                                                                                SSDEEP:6144:xHu57fDU6/GU1lB84DzUUzeJuTld/+/kPv8Zcq6XDUjDCuAR9xllMD:xSDIOJe/yomldpsZgW0llC
                                                                                MD5:A8D825C54E1C1CBAA868BE59B4FD152F
                                                                                SHA1:410B1D8A1D49D922C28AE77D315955FA75BF2F73
                                                                                SHA-256:92DBFA5CD7CAD52B43502206C9A1F7270FCFB204B6F30FD186F990045778DBEA
                                                                                SHA-512:101D3EEE3737AB30BED6A9640CF08D96EA0935D0474FF9BB1A75760B35A74A2DC035A49B926BAFD3C306C5F3A5A9B0A736EE5B71D9578996B938D75050978039
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.content.office.net/en-us/media/f3fc3adb-558b-414c-92b5-f92d1c42a568.jpg
                                                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (32019), with CRLF, LF line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):1140508
                                                                                Entropy (8bit):5.695121574391395
                                                                                Encrypted:false
                                                                                SSDEEP:12288:cJsxRIaFlA05vbVfIVhixlLgabqLj1DXyxoBUTDeD5jU29o7ogyfBDo/jVqPR9uv:fx1l75SW9C3zO/Ht7HmQBxD
                                                                                MD5:32E0F638811A157F86AFCC7383631136
                                                                                SHA1:850B615ED5656DDDC286B93164B6CC837179FE57
                                                                                SHA-256:C96903A387F97B19B3400BF476E1FA6CB93C9E377AD78DE4C25B98362A22CD98
                                                                                SHA-512:682F9208C3E28A066AEC7341F6540EC593B3ADFE402CB1FDD66A28EC3395FE45BE10B35E229FA528D18A3B735C5AC30FD541C2CC59851C601BC52AA1B14E31D9
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://amp.azure.net/libs/amp/2.3.9/azuremediaplayer.min.js
                                                                                Preview:/* Azure Media Player v2.3.9 | (c) 2016 Microsoft Corporation */..function ObjectIron(a){var b;for(b=[],i=0,len=a.length;i<len;i+=1)b.push(a[i].isRoot?"root":a[i].name);var c=function(a,b){var c;if(null!==a&&null!==b)for(c in a)a.hasOwnProperty(c)&&(b.hasOwnProperty(c)||(b[c]=a[c]))},d=function(a,b,d){var e,f,g,h,i;if(null!==a&&0!==a.length)for(e=0,f=a.length;f>e;e+=1)g=a[e],b.hasOwnProperty(g.name)&&(d.hasOwnProperty(g.name)?g.merge&&(h=b[g.name],i=d[g.name],"object"==typeof h&&"object"==typeof i?c(h,i):d[g.name]=null!=g.mergeFunction?g.mergeFunction(h,i):h+i):d[g.name]=b[g.name])},e=function(a,b){var c,f,g,h,i,j,k,l=a;if(null!==l.children&&0!==l.children.length)for(c=0,f=l.children.length;f>c;c+=1)if(j=l.children[c],b.hasOwnProperty(j.name))if(j.isArray)for(i=b[j.name+"_asArray"],g=0,h=i.length;h>g;g+=1)k=i[g],d(l.properties,b,k),e(j,k);else k=b[j.name],d(l.properties,b,k),e(j,k)},f=function(c){var d,g,h,i,j,k,l;if(null===c)return c;if("object"!=typeof c)return c;for(d=0,g=b.length;g
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 358 x 201, 8-bit/color RGBA, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):46454
                                                                                Entropy (8bit):7.984066131522205
                                                                                Encrypted:false
                                                                                SSDEEP:768:/rhGb7Z2RRfiZRQo0Fn+rENHciXoTXeh/yZN7T+5U/hFejUcbDeNxF7twn/9:/rhk9emY6Xehq77EHjHqxJAl
                                                                                MD5:732523BB617164FB024972D064FB6AA8
                                                                                SHA1:0B9C93CC0250D542FE3326F037E48B4696E3A341
                                                                                SHA-256:0AF77A84586629D5EA7302FA79AF4EB163484A67D8A24C9D7265C54EAF178A2B
                                                                                SHA-512:E4C9DD3E37AF40A1909FB43DBF7B334692A0AAAC12EEC5145885AA34422E2A550FA339E1274FD574843DC207A28705E95E5C6297189F7F7CE59106F63085B76C
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.PNG........IHDR...f.................pHYs................(IDATx...w...y...'...s......DQ9Y..;K....w..;....A..:..lKV..)Kb....D&.....9...........$@....y.....TWWW}.I.<..vTSB.%.P...9..(...J(a6J.\B.%.p..D.%.PB.7.J.\B.%.p..D.%.PB.7.J.\B.%.p..D.%.PB.7.J.\B.%.p..D.%.PB.7.J.\B.%.p..D.%.PB.7.J.\B.%.p..D.%.PB.7.J.\B.%.p..D.%.PB.7.J.\B.%.p..D.%.PB.7.J.\B.%.p.............Y..U.%.8.....o.^..b..)....3...312H.RH.r?...+.p.}..Z.w.(\.@.4.L.o'pP"...T..B..w.@(..@kU..Bi...@k.Z..Dj.......".B#.Z!.8.Dj.-.k...v"..JB+".Q.P.X..Z.$H.....^....4(..B...4J....A.....!..mXO...D...h.Bkw..v....@.....i!...^.!e.k..0.m@.X.Rx.....Bx.......V8.Dh......w...P..ow/...kZx...@k......B.1..AK.=*-.i.[...X..J..M.Q..O.....?...........;........h.!.J{....y...-@x..{6.(>+Z..^......h......@..^..7..!o|....i/...v..Xn..7o......B....Y.c._....T....Za....].....s..L.;..BzkT.0..jUl.!.hw.....7..e......HG{.Q\..)....5*.w8.Q.7_.V().9.....\.P......s_....~..x....|o.gz#Q....7.1....w>.H..6..`... .].B...9.J...8. AQ.Q..3
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JSON data
                                                                                Category:dropped
                                                                                Size (bytes):4921
                                                                                Entropy (8bit):5.222250141174727
                                                                                Encrypted:false
                                                                                SSDEEP:96:Axtrozr9Guzre0kre0/Qre03yre0BYrxp8LUaWyUavdUa5aUaFCRpaO49Pag+MPx:Aetc050l0L0CrxKL4yZdPaPCRV49N+M5
                                                                                MD5:88F3A78DC9998D2E19C6B045DDBD4507
                                                                                SHA1:F8DCE60A4BB6E8693FDA595CBA1E29208E853531
                                                                                SHA-256:74E48756DB80C95BE13382BEA1E5D62C7BD9B808C135FD4E02E063485F674572
                                                                                SHA-512:39D415EB8ADEC62896941219D3803AEE5995D176EECD586C57DEC3ECF40EE30F49071373634B6CC13790F2104FB712937AC9573C24E349C4021975E69A263D7F
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:{"captions":{"en-us":{"url":"https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RE4EIXC-enus?ver=e63f","link":{"href":"/vhs/api/videos//captions/en-us","method":"GET","rel":"self"}}},"transcripts":{"en-us":{"url":"https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RE4EIXC-tscriptenus?ver=63d3","link":{"href":"/vhs/api/videos//transcripts/en-us","method":"GET","rel":"self"}}},"snippet":{"activeEndDate":"9999-12-31T23:59:59","activeStartDate":"2020-08-31T22:25:51","culture":"en-us","supplier":{"name":"","source":{"name":""}},"thumbnails":{"extrasmall":{"height":0,"width":0,"assetId":"RE4EIZB","url":"http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4EIZB?ver=f4a3","link":{"href":"/vhs/api/videos//thumbnails/extrasmall","method":"GET","rel":"self"}},"small":{"height":0,"width":0,"assetId":"RE4EIZB","url":"http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4EIZB?ver=f4a3","link":{
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 800 x 450, 8-bit/color RGBA, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):111678
                                                                                Entropy (8bit):7.986490540602425
                                                                                Encrypted:false
                                                                                SSDEEP:3072:U+TlPDujunxj4ZGGAGH89jmviiaqYEFaw0V:U+ESJEzAGHZKiaCQt
                                                                                MD5:4DBF9476A0516F84501499AAAF1400FF
                                                                                SHA1:7008A65562CD8AA8BDCBB16C0D3F375BBCB3B845
                                                                                SHA-256:1776EC304FC31882E32103D6EB5D227CD00B5CE6406CD25BAE164FED8787BD4A
                                                                                SHA-512:9C165625189B28342CA66206483DAACB07D89996ADDAEE4DBAB6BF8C080AE5AD61A837B8E346BBA952962E71888CEF464AC8F44E379616F35EFFADDFCA74389F
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.PNG........IHDR... ..........c......pHYs..........+......tIME.....01{..{....tEXtAuthor....H....tEXtDescription...!#....tEXtCopyright....:....tEXtCreation time.5.......tEXtSoftware.]p.:....tEXtDisclaimer.........tEXtWarning........tEXtSource.........tEXtComment........tEXtTitle....'.. .IDATx...w..w~....I.....3. ...$..2...k.t+..+.}............?g........$+.-......... A.DN3.3...g:w?...y....g.!....*.f..~....}~Q.g|..B.!.....>...B.!..B.?$..!..B.!... B.!..B.;F...B.!...."..B.!..c$..!..B.!... B.!..B.;F...B.!...."..B.!..c$..!..B.!... B.!..B.;F...B.!...."..B.!..c$..!..B.!... B.!..B.;F...B.!...."..B.!..c$..!..B.!... B.!..B.;F...B.!...."..B.!..c$..!..B.!... B.!..B.;F...B.!...."..B.!..c$..!..B.!... B.!..B.;....`.|...g..........0.|...E|D)..yLLL0;;..I..B.!.k...}..,.D&..B.!..cVL...R...<.P...P...#.!..B.q.Y..D.4.R.....-5.(.P......'.GS`j`..t....m_B.2........}t].0.l..sB.!.h.......b...o...r.. J)....3.={.H$......8<..N6l.@.^_...i..i^.$..:.....L]1W..-8..]:....M.....:..._)uU.X)
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 22904, version 0.0
                                                                                Category:downloaded
                                                                                Size (bytes):22904
                                                                                Entropy (8bit):7.9904849358693575
                                                                                Encrypted:true
                                                                                SSDEEP:384:evl4zAZ+ssqWqPRSKLA4kM0aQfBn9M2+iW50SIPzp6+NPf72UReN2CtbvejX7Ij:YqW+7qHP8n4L0aYn9jFDSmzp6w72Uyvv
                                                                                MD5:C654A623AD90BB3DCD769DBBAC34D863
                                                                                SHA1:8719DE38F17D8E4D73E2A5E4E867D63DD3965BAA
                                                                                SHA-256:DEEC787CCA1B9436E080478742A0299E0DB1A9712543A72D2CDC8373FC45A432
                                                                                SHA-512:B7440CEC44B71BCDBEFCD878A860EE3CC0163DC0905DC688EBCBCD7C6F5CFDFC187EA0C2B6247A362AD462450C34020933DF7825CF6CEAEB3138D65EB944ABAD
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://www.microsoft.com/videoplayer/lib/mwf/mwfmdl2-v3.54.woff2
                                                                                Preview:wOF2......Yx.......8..Y..........................`..`..8.*..Y........a.6.$..X..n.. ..[. ..S...u..l.....!......I=...ubpS5 ...o.........c.7<.y...Q..i.n..T`R.......|h'..f.=4..G..xI&.V1...6...jf....%.y.!*.).../Cj....].W%5VIj...(.........'Q.}.+.Jg.L0..$q.......#..d&...tV.".d..,.(!...p.).. ..d[........hdg.....!=..H..y.\..p.Q.O.........`e#.X..`#F..T....p.@.)UO.;85..y..@..)...!..........GNT.W...VV..j...-=+G%.yuK...u.........%c.Z......8%. ...V..P.^t....g.x.Tkw.g.....H..._R._{...u.....\%.L+...S...+).......Y&,......3......... c...v.S.LI6...X..A.....S...f-.f....X.....F.Zfwe<#c#...S......bk.HA...K.{.YG...9..24;._+ad.md..c..%..uo...6.5....../..tv.(.l.6.>.V..Q.[..Mr.O...,.......B.......TI.7..X.V...O_._3~.5..0..".$.(.j.....b.....W.O.F....$.H.I$.L.)..J.i....N..d..c.......".l..!.\r.#.|.)..B.)..b...$D..J(..2.(...*...*.....j...:....h..&.h...Zh..l....i...:.....z.>.....d.!..f..F.e.1..g..&.d.)..f..f.e.....9.g...Xd.%.Xf..VXe.5.X.z6...ld....f....le....vv....d..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Unicode text, UTF-8 text, with very long lines (64241)
                                                                                Category:downloaded
                                                                                Size (bytes):171486
                                                                                Entropy (8bit):5.043877429718187
                                                                                Encrypted:false
                                                                                SSDEEP:3072:jzCPZkTP3bDLH0tfRqQ0xtLfj4ZDSIpTt813viY8R1j35Ap7LQZLPPJH7PAbOCx1:jlZAW9kJeqg
                                                                                MD5:B7AF9FB8EB3F12D3BAA37641537BEDC2
                                                                                SHA1:A3FBB622FD4D19CDB371F0B71146DD9F2605D8A4
                                                                                SHA-256:928ACFBA36CCD911340D2753DB52423F0C7F6FEAA72824E2A1EF6F5667ED4A71
                                                                                SHA-512:1023C4D81F68C73E247850F17BF048615DDABB69ACF2429644BDAF8DC2A95930F7A29CEAE6FBD985E1162897483A860C8248557CDA2F1F3D3FF0589158625A49
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/29-591900/68-c3a397/f4-0855a6/a8-3dc4a6/f1-3221a1/dc-d4cb46/1f-806835/7a-c9e644?ver=2.0&_cf=20210618
                                                                                Preview:@charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 359 x 202, 8-bit/color RGBA, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):4464
                                                                                Entropy (8bit):7.837063718161566
                                                                                Encrypted:false
                                                                                SSDEEP:96:/Wj8SU/woZ/zlMM6a8sLnuv5Jp7qwPzintaqTWsl52FNMEz:Oj8SWJifsLnsp7DktaqTfP2oEz
                                                                                MD5:BF98969F068E336E91C28B994DF29008
                                                                                SHA1:9F5E1CE841F754B9B625CFA2FE698192AF55414A
                                                                                SHA-256:3F4C76F4E0E55C3F245D892A9F91DD65CC47791B4D384664CFAA3B0046D7D78E
                                                                                SHA-512:B1B2193985604D3C8350894F59B6C7641C2267BFD76FA4E66A3C3AD11EDDF356461EE84ECC85B58BEDCC4FFE6A574729E878867659155E9443F9F32E80FD02B8
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.PNG........IHDR...g.........yM......pHYs...........~...."IDATx....O[g....6~.....&...."L..&..i...[e..p.Q_.M5W..3.......`.b...b...P.Z.V....l.6-QUb."..>P...\0.4>.$~;..~....>9$_?<.y.i1M.eI......M%..N.p......3..8..q...g. .........@.......3..8..q...g. ...... ..@.......3..8..q...g..q..... ..@.......3..8...3..g..q..... ..@......@...8...3..g..q..&..).....)...?t.q....\.....I..h>??.....:..........t.0...V.PP6...s><...+.{W.T..3...t&.....S....|..?.\...G...7....?...@s:<<T6.U.P..1.R..a>v...>............fC..8>.W.^Uggg.52..<.l6+../..[..}.w......~..._.N....@........=...^}..9...p..g.}...j.}P.c.....B|.3..n..<...........^.x............{...m%.q.........B..3...:..r2.3...../....>'.8.p.|>.....@.g.N.t3n.&.....o..F........iVWW.4q...@...q".3........*'.8.p...M.M..85.l.&......?.....................].aYVY..lii...QKK.....\.....4K.9......dZ....W]..zc>.A~.A...-.6.l...?.s..)..;.......6..~W....b.....XJ$3J$...-.G.q.......*nx9...I..9i.5..fV,......d...oi....9S=1....5.....q>.D2....g.!...FNcs...w5.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):4596
                                                                                Entropy (8bit):7.8595994478813
                                                                                Encrypted:false
                                                                                SSDEEP:96:htkfntjMNQnfrtOeQq5YKb/QLkL6JtGoFVd+KALYWbTQANHN42urpkN:htGtjM4rt2tKM9Fj+KUSh6N
                                                                                MD5:C59D7F179B1837D03040C0673C5EC15D
                                                                                SHA1:E219F3E3A6A01233B84BB27EF7EBE941A792A3AF
                                                                                SHA-256:E83C28F43B70C9D58E8F8758E547B985577F5A38045F1B5A63169913F02A0CC5
                                                                                SHA-512:452031A1B1B5E7E72AD8693FE79D75AA24E0310EEDCC09199574A76159E7533627B30F237A3836F038A03B82F96E3174AB64E6A36B4684F400ADC037D3B8B680
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.content.office.net/en-us/media/d8369889-04df-4721-831d-e0490e10aaeb.png
                                                                                Preview:.PNG........IHDR.............k.XT....PLTE.........Q..&...d..e.'.....'......p..m..z..w..|..x..}.....s..n..r..e.....d..d..St.{..}..|.%...q..V.....'g.g........d..d.&......u..'g....c.%...'g.d..|."...'g"...z.'..(...'g%...'g%..'..%..'......u..'g.'g.'g(...d.....x.P......z..|..~.....v..}..n..t..l.....l..z.....y..x.....y..q..p. ...i..Nk$...p..s..k..Ez....a..F..j..g..~..P.....w..f..e..'g.h..Z..:j%......j..}..s..k.?..5..*...H.....m..s.$...t.....d.....f..{..?.....[.....(R#...[..X.......&...Z.....=o.......m........6s............&...^..S......."...~.....K...........;...}..b..Y..c.....z..n..-.. ...y..v..g..}....$...T...d..W..+V...d..].....!......r..M..H........v..\..#............p.......H..C......z..o..k..O..,l~..4}..t..h..s..V..H.,y..z..h..M}.X{.Bv....s.....R..]..Rr.y.....`.i...2`.v.?B.....DtRNS..m........mm......=.m......w],..uZ..........}vE.............obX?.nM...nIDATx......@....M...!{R.$'!E8h..`...A[H.).B,.(..Y..[...'DDDD4JY.J.fu..R.[.t.I!.ku...x+..j...4...!H.:~.%.+...T{9."..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (10253), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):10788
                                                                                Entropy (8bit):4.77821876280281
                                                                                Encrypted:false
                                                                                SSDEEP:96:4CGjCf1IQNnJ0DuXGJzhIGcjkkfN9xekArvsAJKom+tITjotAfCYzwsm1L+mFb:4CGjCf3Nn2DuWPCPIvPm+tRyfCY2L+wb
                                                                                MD5:48636ADB79C8C3722257AA3BA6B6EE15
                                                                                SHA1:2D56F155FCCBD3FBC4268D19C63FBA7CE63232B2
                                                                                SHA-256:E9C4A6BB4F1BDDCA6DF0275E1EF52B386EF0EC88441A537007601DC17EF149B5
                                                                                SHA-512:F8005C5B04A64D9E88AF1B2196FE6922DDD1180C8652783E9178FA34BBEB96E8AAD0828A9894B40C3E80BDD43DAEF76A8E497221F31ACDE2CFF75AE94535B23C
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.microsoft.com/css/glyphs/glyphs.css?v=6cSmu08b3cpt8CdeHvUrOG7w7IhEGlNwB2AdwX7xSbU
                                                                                Preview:..icon-fluent{font-family:Support Fluent Icons;font-style:normal;font-weight:normal;line-height:1px;display:inline-block;vertical-align:baseline;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.supTabControlHeader .supTabControlHeaderActive .icon-fluent{font-weight:900;color:#000}.supTabControlHeader .icon-fluent{color:gray;font-size:.9em;padding-right:5px}html[dir=rtl] .supTabControlHeader .icon-fluent{padding-left:5px}.icon-mdl2{font-family:Support MDL2 Assets;font-style:normal;font-weight:normal;line-height:1px;display:inline-block;vertical-align:baseline;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.supTabControlHeader .supTabControlHeaderActive .icon-mdl2{font-weight:900;color:#000}.supTabControlHeader .icon-mdl2{color:gray;font-size:.9em;padding-right:5px}html[dir=rtl] .supTabControlHeader .icon-mdl2{padding-left:5px}.icon-accept:before{content:"."}.icon-actioncenter:before{content:"."}.icon-actioncenternotification:before{conten
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, progressive, precision 8, 600x840, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):267777
                                                                                Entropy (8bit):7.9710803451829655
                                                                                Encrypted:false
                                                                                SSDEEP:6144:DjYT+ivBNRdV1OrNEiozMxdQwQJeD+jbk8ohdMYFr:DsT75NRdV15i5xWhLkR3
                                                                                MD5:E79DB6B1E09448922C4B01E54E417881
                                                                                SHA1:F063585669584F9226F3D3783036AD8E891A6ED0
                                                                                SHA-256:B3A5172802851862013282EEE059F17603BEF662BFA5E4B5AB21D7978B88A423
                                                                                SHA-512:BC60236E14BC442E973DA2B6386C01DC91639D0CC11138C9D35A8B36B24B229699318E5B917D4C2196BD389E68D5DC4EAABEE98C05E54DBE32815E5247668274
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.content.office.net/en-us/media/1c403195-f4b9-4a21-b54c-72d6d5284d91.jpg
                                                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (4370), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):4370
                                                                                Entropy (8bit):5.070419363669657
                                                                                Encrypted:false
                                                                                SSDEEP:96:yUD4Nf5fpk+9/FPV/A/xtrmAxdAe8RiM1MTMNOMx7UIF/A1ERu84jC7UO7Flt8zx:b4TJ96rrmAxdAe8RiM1MTMNOMx7UIF/o
                                                                                MD5:5F05B23BAD0F2D477C4E6B9266F99A74
                                                                                SHA1:E6CC0BE0A86B8330B4FD16CE8EB27614FB313B40
                                                                                SHA-256:70099F944DDCE86C3B9E24CE88C3C489EF4C63CEF20C4DA64A5DC33BBFE36512
                                                                                SHA-512:664E997252C7A41F8D4E7A3FD34592D25809AFCD4EF9FB7A2542F9A3C05FC8F841D5F7E58DBF0A6F00C255F43C6A36D6597DDF5C7A0FFC049994002CC851ECB8
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.microsoft.com/css/promotionbanner/promotion-banner.css?v=cAmflE3c6Gw7niTOiMPEie9MY87yDE2mSl3DO7_jZRI
                                                                                Preview:/*! Copyright (C) Microsoft. All rights reserved. */.uhfupgradeBanner{display:block;max-height:110px;border-bottom:.5px solid #aeaeae;box-shadow:0 1px 5px 3px #ccc;margin-bottom:10px}.uhfupgradeBanner .uhfbanner-container{max-width:1640px;max-height:inherit;display:block;position:relative;width:92%;margin-left:auto;margin-right:auto;padding-left:1vw;padding-right:1vw}.uhfupgradeBanner .uhfbanner-container .uhfbanner-wrapper{display:flex;flex-wrap:wrap;max-height:inherit}.uhfupgradeBanner .uhfbanner-container .uhfbanner-wrapper .uhfbanner-content{width:75%;align-items:stretch;float:left;position:relative;padding-top:1.5em;padding-bottom:1.5em;max-height:inherit}.uhfupgradeBanner .uhfbanner-container .uhfbanner-wrapper .uhfbanner-controls-wrapper{align-items:stretch;float:left;position:relative;padding-top:1.1vw;padding-bottom:1vw;width:24%}.uhfupgradeBanner .uhfbanner-controls{float:right}.uhfupgradeBanner .promoHeading{font-weight:600;font-size:20px;margin:0;position:relative;font-fami
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):15
                                                                                Entropy (8bit):3.189898095464287
                                                                                Encrypted:false
                                                                                SSDEEP:3:Uh1Kn:UDKn
                                                                                MD5:39A19D0882684989864FA50BCED6A2D1
                                                                                SHA1:5CED55DAC2E0427E9DC605CEC1FEDAB0949EB15E
                                                                                SHA-256:8FBEDED073249C3611742297EE96A976A95EE113F33B9A422A5D3A7A2DEB63E5
                                                                                SHA-512:E795CB7DE27B42948B7DDFF19F3B401A8F95753AC7D37D9B5F52D8DACD2AA43A2AD9EACEC29F77D28080E20C21C48B9FA88A733FAC108939FB2F0EB036C7AEEE
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://statics-marketingsites-wcus-ms-com.akamaized.net/statics/override.css?c=7
                                                                                Preview:/* empty css */
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 594 x 332, 8-bit/color RGBA, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):20946
                                                                                Entropy (8bit):7.93232536946356
                                                                                Encrypted:false
                                                                                SSDEEP:384:ecpgK1ekapmcRcYDw6SaYAwQTniYPMalqQm6vkoP9njpqNT:eKjUkapAsw6C9ePM2qQm6vkoFnwT
                                                                                MD5:68B6034D22E6083CF2592BF4B8B71F0E
                                                                                SHA1:0981B22AF5F2BF930794557717FF7C7F4FF563FF
                                                                                SHA-256:56E5D47C342207184BE9DE6E3CF06CF26C32B34EE799B3ACC95EBEEEEFA5484A
                                                                                SHA-512:3CDA6510769E8EE427103B1D76A0035E2A3E62C4EF0E789DBC28969B12F2DF2C1F7E7652FDF9CC99C7C086CF2764A19520D15A5FED86ECC5CAB9D9F77D534E93
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.PNG........IHDR...R...L.......R.....pHYs...%...%.IR$.....sRGB.........gAMA......a...QgIDATx....nEy....j.%bU.X..n^......Im..M."Z...+hU...m.e.....A.FQ.m......D....ELTD...Uo}...>.|3....v....y..gf.:.?.yf..n.m..a..*......+.~..J u..}.k.........:;v.P......qM.c;.1.S..j..@v....O...c.@.....5Z.P.E{...P.(.......PvvQ..... .IGj...U.:}.#..Xghj.C.MQ...Kua...)G,4]..?.........#.......w.Ti'.Vy....S....%._).'...J...%.u\.R.Oo.R,p......"Y....N:V*.P.R.W......O..Pk...n......Z.....).....HVc.Z.M....H....X......5....$....p......".>...<U...Sc.|.K...Q.NR...k...k...F...).....H...=.....+.zj(....]/5.\.........).....H...\.@.;.|......*.I.&5.'.(6.cTz^.....c.r...r....k.)s.b..<.#......I.1R....k..6........R.d....r.]...NT].H.....D.#%.N..X.......7.t,..z.;cS.p].f....E-...6.#......IuG...p..c[.g.`..v..R1V...J.9.J... ..HqIw.NS..........3.G..pI.+p.....#.N.......Gp....).....Hf.H..1.#.*4..2r.f....t..;.Z.7W........".=1d...^.....M ..I..T...../.t.T...........*....._JLz)......{..h*FJ...E..t9.).WaXj&
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2006x426, components 3
                                                                                Category:dropped
                                                                                Size (bytes):7199
                                                                                Entropy (8bit):7.187747411185682
                                                                                Encrypted:false
                                                                                SSDEEP:192:qEnB1JvWYMCMvNWochd/T0hysvXzQYe+U+Bn:qEXtdMFpcHoPXzQ90p
                                                                                MD5:A1EF536F995A784BBCE0E05691367943
                                                                                SHA1:5DD8391D8449D754A6F2360F6AF7E57036A8D2E0
                                                                                SHA-256:8E87C96FE3F25AF8A013C7F08BDF5A6D6FFF2CDF031332D5DA87D9F4CE4F1482
                                                                                SHA-512:315BB5D736EE46DC50720BBAF8F6D50FE2D29EE3A2E529B0FA068B0CA86D9DD8177CDE3184E32BFBFE88F7EC68DDC6F666FB80185A98B41EB21B1FBEF7D4271E
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."..........0...............................................................T.........B.. Q%........8..... X..@..Q`....*....D...2l... .Qr. .2. .`%K .`....Vm....O..~{$..y....R.".Q......@H.......D...................................f......... R. ....{...r.>...YB...*...Q`....(..>.R.....Iq.k ... ..*.....\.....D...........Q....9...IQ.Q.@@H.FA @J....eK...`..........................w+.C.}9...2..sR..\.R...#.2z..Q`#6...YB...*...B....%...p..H..-.~z3...Qr. .2. .b. .b. #.$mq......b.^}....).ID.%......d.... ..f,..@H........................p..r.....g!`2..r...\.R.......Qr..*y.,..... ".Q`....*j.,.D..,%....\..R...... ...H.".H....X.....Q..3..."....@IR.@f........@@@H.......................p..r...~.r.. ..+(....)R....p....`#.....,. X... E......).. .,..._>.c{.........+ ....4H. U. .z..Z.A.. B....]Q.k.l.....b....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                Category:downloaded
                                                                                Size (bytes):18822
                                                                                Entropy (8bit):7.9855970526125155
                                                                                Encrypted:false
                                                                                SSDEEP:384:Z0kK0XHyU7i5lCFPln7KJHasSBl1EiwR/tphzgdhTqbvzx2d:L1XHXeKPlns6sSBmR/tpDvzxG
                                                                                MD5:65F38CD77667CB64A357952B96802042
                                                                                SHA1:C3F2A38B49A3CEC5DD494B8485664346F6665462
                                                                                SHA-256:32EAE914CDF8851D3E8368CC66BECE73F3D814602CCE0E2A1AB1B9C52256C6A0
                                                                                SHA-512:49424EDDDFD723C91821DBC996F99C2AC282269C2EAF16703AFDC0BFC1F6C41460CA82C7057CDD9AE4C354D5ECE7421F851798E01F3CBE25241E72E807C975CD
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://developer.microsoft.com/_devcom/images/views/index/hero-feature-wsl@2x.webp
                                                                                Preview:RIFF~I..WEBPVP8X...........?..ALPH............]v...}.....F&KB!rBz...2%.LpJ.7.......%.W.t..s.......I.i.A\...d.<....'.E....y:.<.._D.%.@...M.h5...?.yE.c......1.y^.;..UW.b./.....^{..|_M*..z.w........+E7..x..O2..PMTc.;..j..z......,.).....Y...L.........^...cm...........H&%j...rU~...}.-..).B..;..^h...w.._...@.e..,(.*......u.]...{.l....E.n.j.x.....;Y.Q....&L.&...+.9.^.4ENt....6.h.....mh...w.(.z.p.B.......tG.....3.c.)..\..7....[=..!...bo..L^?h.lk../.nDQ$D...q...s....s.......mY..a.dn.u..d.#.|P(~dJQ...41..}..........rUF..u..........j(..'....r..>..L.-.......Q{%..-..n][.R.:.5.QIQ.....AC..[65./......f./......?..%..R|h..Pc;.h..Y..k...]..+Lm>.b^V...2..+.}.B~...T4.^...77.TAX..@..t..$".,).2...9..\.{..vq.ar.|.r.U..x...Ag J...\........Z'.>...xy.....}~.=....m..b-....c......m".1.:...t...3.....i...j.'(.b7....'B.M.s...E[...H.#?..j....l.*...4n...t.='.'.#.E../v..Q.?.{..v.F}..q,.^{.X.0s..^........u..jr...g.r.FoR_..K.....Ya..;r...l`...4W..^K.W...{..~.$..z..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, ASCII text, with very long lines (1158)
                                                                                Category:downloaded
                                                                                Size (bytes):7935
                                                                                Entropy (8bit):5.175600779310663
                                                                                Encrypted:false
                                                                                SSDEEP:96:jJ/nMdaBU+hx1fQeWYZRRTaQV72viMhKz7pCCtS5NI2Tmtnm8Gu8Qf8otFtMmOeC:pBfQATbJlnheBIeffKIjd1hfNR2M
                                                                                MD5:864A24D7C4A1097F30B215E79CB41967
                                                                                SHA1:CE21463CB4C1509C45EDA1B12FF71EF4AB578DD5
                                                                                SHA-256:7756407C953FC5FB0B4B2E965A32B5D129D73266F26A1A37D107C8501EC85767
                                                                                SHA-512:A83980A658DD2CF73DD711FAA09DED768E6C85E64E5A868B396B69BB7C6964643128D517F01A7873B247211631C6C2DA9E16559BEE3D44795997AA24FBB8A5DE
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://www.microsoft.com/en-us/videoplayer/embed/RW1dQ5z?pid=ocpVideo5&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
                                                                                Preview:<!DOCTYPE html>. CREATED BY VID TEAM -->.<html lang="en-us". dir="ltr">.<head. data-info="{&quot;v&quot;:&quot;1.0.8745.29656&quot;,&quot;a&quot;:&quot;c8fc48f1-a237-44d8-b306-f4d035e201c7&quot;,&quot;cn&quot;:&quot;OneDeployContainer&quot;,&quot;az&quot;:&quot;{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastasia, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-12-12T00:28:32.0000000Z}&quot;,&quot;ddpi&quot;:&quot;1&quot;,&quot;dpio&quot;:&quot;&quot;,&quot;dpi&quot;:&quot;1&quot;,&quot;dg&quot;:&quot;uplevel.web.pc.webkit.chrome&quot;,&quot;th&quot;:&quot;default&quot;,&quot;m&quot;:&quot;en-us&quot;,&quot;l&quot;:&quot;en-us&quot;,&quot;mu&quot;:&quot;en-us&quot;,&quot;rp&quot;:&quot;/en-us/videoplayer/embed/RW16rdm&quot;,&quot;f&quot;:null,&quot;bh&quot;:{}}">. <meta charset="UTF-8" />.. <meta http-equiv="x-ua-compatible". content="ie=edge" />. <meta name="viewport". content="width=device-wid
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65511), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):105214
                                                                                Entropy (8bit):5.247473603062825
                                                                                Encrypted:false
                                                                                SSDEEP:768:2qYFsbkxlWFPyDdYRZMcPEk5BFIsbyy9ojybRpWJIYpQ58WLJY8wE2usUrGBux+B:g3WZZ0oQZ2LvEV5jNuE95v
                                                                                MD5:F12733C5DA7923D982EF110C16700AF9
                                                                                SHA1:5EA567915D13F3F24E3B63D4C5E7253645351EF5
                                                                                SHA-256:F8E25ACA94692ADE2E93ECEAF6E78B2A4604047C68D6871D27C1B35894CB5AB2
                                                                                SHA-512:B99109ABB57D8D268A2CEB4ADDD587B0F8507915F6B6E0C3B253E1E8BF459C0B8EADD044F1FD4AE8310DA9128A2CD068C0C5850EBC3C5238FCD3A7F793A86E99
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.microsoft.com/css/Article/article.css?v=-OJaypRpKt4uk-zq9ueLKkYEBHxo1ocdJ8GzWJTLWrI
                                                                                Preview:.html[dir=rtl] .supHomeAndLandingPageSearchButton{right:auto;left:0}html[dir=rtl] .supHomeAndLandingPageSearchBox{padding:0 18px 0 50px}.supHomeAndLandingPageSearchBoxForm{margin:auto;position:relative;max-width:748px}.supHomeAndLandingPageSearchBoxForm .supSuggestionList{margin:0;padding:0;list-style:none}.supHomeAndLandingPageSearchBoxForm .supAutoSuggestContainer{width:100%}.supHomeAndLandingPageSearchBoxForm .supSuggestionItem{text-indent:0;padding-left:18px}.supHomeAndLandingPageSearchBoxContainer{position:relative}.supHomeAndLandingPageSearchBox{width:100%;height:51px;font-size:1rem;padding:0 50px 0 18px;border:1px solid #a9a9a9;outline:0;font-family:"Segoe UI","Segoe UI Web","wf_segoe-ui_normal","Helvetica Neue","BBAlpha Sans","S60 Sans",Arial,sans-serif}.supHomeAndLandingPageSearchBox::-webkit-input-placeholder,.supHomeAndLandingPageSearchBox:-ms-input-placeholder,.supHomeAndLandingPageSearchBox::-moz-placeholder,.supHomeAndLandingPageSearchBox::-moz-placeholder{color:#505050
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):9385
                                                                                Entropy (8bit):7.822881294786196
                                                                                Encrypted:false
                                                                                SSDEEP:192:9SpS61Y2WHbeo2bgGszi+/gkGa3uDIy71VV2TtLGkLFNx5S:9SpS6a2Ierg59YkxGAFNLS
                                                                                MD5:EBD667C89F68BF45837E47001C909015
                                                                                SHA1:C258E7EAA89971FF277D22BAD64E71025D3B16F3
                                                                                SHA-256:B51CBE1AF99579551B84A0DD4310F2CC763ABA6885F9E302CB164C67C661BC9D
                                                                                SHA-512:A3F06B7431E686E0B8E8B357081B07E4AFE3B96871638E7BECDC121187A32F991D3BFC054090CF8915E38AEE2BE6877BF76F0814EF494B94A6CAA898689E49DB
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.PNG........IHDR.............k.XT....PLTE...$..3...]..O..M.C.g.^..z.E.q.N.G.p....{.1...K./...{..{..T..~.6.U<.Y1...N..z.....F..S..I.3..,...I..{.:.Z3...~..~.1..-..'..-..V.p.z.X.n,..[.r9.Z;.+..1.W.m.z..~.M....V.v1.3..7.-....<...........|.4...y..U.....S..N.0...P./..2...R....,......Q.+..-...L.....K....+..6.S.M.+.....,...J.-.,...~.5.[,..I.M....5.a`.q4.g>.F.[.v.J.-.A.D.P.^.s=.c.oV.{Y.qR.3.p3.u...T.}X.y...<.W4.k.....7.L..G....B.A.Z...@.;.E.P.m...2..{.3.z...4.I.V.q......=.].q5..G.2.~B.hJ.g...9.8.D._.~..y.9.T0..N.iG.b.x.T.vT.nF.mK.t5.@.rX.v1..{..v.P.r.|.8.1..~......K.m.......n.A.|Q.{=.`.~.1..r..D....0.O.E.u.x..u..t./.1.0.G.{1.@..z..u.L.{....o....@.K.1.2.O.v.r.F..y.9.<.j.s..n..r.:.:.:.r3.3.;.y/.8.E.7.<.:.d.m..^..Ax...+..%...d.......(..".....!.....1......BtRNS...!b}^/.?H+'o>.TL.<..g..]....................v............In.B..!.IDATx..?K[Q....1.l.. ..,M.*V\2...].E,...TEJ.:..@.8..Q:9d*8._@]............1..V.>..{.s.X..O..l.7999.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 358 x 201, 8-bit/color RGBA, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):88312
                                                                                Entropy (8bit):7.9949792207429535
                                                                                Encrypted:true
                                                                                SSDEEP:1536:vSmabYHDaDB8PqUpus+r0bIgQJvDoBqeEHSw3ndjzLc7fB+fV:vnJHDaDB8SUsHvEIeEyGdH4O
                                                                                MD5:9081C4B6E7FED838E741989671FD992E
                                                                                SHA1:5EB6A74C7BCA598E42699036BE0916753E7D9559
                                                                                SHA-256:84899376B0F82485FBCEF28D12C5083DD9D7518975C271C9B5A8F81CDBFDF10F
                                                                                SHA-512:00EDF319CDD9939587CC80ADF3C6CD6A86F444B2AC37974C6E4504477CE4BF512A19DFACA13769220CE515FFA45066DE48D2DF463E44AA2FE3BB3D83C63A1877
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.content.office.net/en-us/media/be822cca-c6ba-478d-8885-171897317c74.png
                                                                                Preview:.PNG........IHDR...f.................pHYs...............X.IDATx.|.w.mYv....>./....t..z.0.d...A...$..J....]..\r.d.U..v.U.d..Y.,.\"i..I.$E"....3.....~.{_.......{.}_.w..w.9;..[a...../.x].`...T..T.A.!.......H;.r=.......@`.i/......P.}...fF".......J.ff......&.2...a...z.QsU..@J,.....HuX....2R..8.......L..'..1..8.$4..2....$cA.}.&@..%...].%......,..5F..&.].2..0.f...f..+.ms....q....f.*...W...|`..*.ad.ca.D.73vzp...f....K..\.RYR.".<.X....b}..Y$Y..If..O.|..t.Q4...I.l....)~g........I1.^.dQ.I.Q.W.*.."..*.i....mp3..=.G*..K.0M..rd....@..%...+.P...8..R.S...v..`NHTG6.eQ.g..k.Y.I.SdT.vE!......LJM%.....9.NF.KJN^.8.X..#@U:e.L0H......O.._\QE.ABlb .=n@T{U6..+.F..KRA1.P.".`.:.........h..eP. Q..F..u..}...G..*m..u>...J..b.HA.K...l.r.n uR......Pe....f..<P.....B.9.b.....O..M.Uya....X...W.,V/K&]...X.JEv..M.....%..d.(}.).J..G_.W*..zd..,.....T..>K#)..p0Hd}.....I.d7.*..t.u...'.F...........r.Q=%"..+@*...W.`.q...7%...(.}B....j.R.1..(...X.. .....A..=Vi......<.#.(.q<.mF.....,.......8`4k.!x
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 256 x 256, 2-bit colormap, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):210
                                                                                Entropy (8bit):4.7185615700431
                                                                                Encrypted:false
                                                                                SSDEEP:3:yionv//thPktkl8lz1pxgJlrxnlldiQg4l/ZEoUqOUxA6QiJmu1rmgOtVp:6v/lhPktkqlZYriQbl/6o+UCgOtVp
                                                                                MD5:5E136D738C93FDB32C08FDB249905C1F
                                                                                SHA1:ABEAA733EAD9D6A3843AAE402AFE8D8FBF0452BF
                                                                                SHA-256:5A639AC902DFFEC0B8174E7A2DDA2E18C8038B76FF5C88EC507984E71B7B4A1B
                                                                                SHA-512:59D0007D992CD0332E556A8F672C29F0E113FC4CBC1F3F245396A4477E894FDD5ADD9608D115E2FD656D672549713F46F95D4E316A5D0E73D7BFB754F411418F
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.content.office.net/en-us/media/3ae06b5c-45ee-4509-9ca2-e3958a88ab7f.png
                                                                                Preview:.PNG........IHDR.............!.@.....PLTE.x.....x..x.!>......tRNS..V...G....qIDATx.....0.D.,.N*.../...D.....=................................l&_..i....t.i.................................i'Y......IEND.B`.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 784x320, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                Category:downloaded
                                                                                Size (bytes):4976
                                                                                Entropy (8bit):7.9499435875690585
                                                                                Encrypted:false
                                                                                SSDEEP:96:BFyfCLykO1FvBcBCa6Ha3rlW2JddOXM9x3CrpqE+R49T6e3M9Tk:niiyk8F4CAJWGddO6ipqEA416r9Tk
                                                                                MD5:47D9DF560C2CF3D8A77EBD0B557EF8EF
                                                                                SHA1:2E2471E02E3524A1F8F6DA53256A5BAFEB9CFC1C
                                                                                SHA-256:87635B72A34E8C1290474836EC6D3C974042C965624DE1218EE1BA42DC320AC8
                                                                                SHA-512:9369AFA7CE9CC786FAFC5D83BBB08588018AEA4AD15274610A0C1AEBF8FB37A06FADCF085502873E9A851E942CA04BE0A5386AE583703F6859A20EB5AFA5E0F6
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://developer.microsoft.com/_devcom/images/views/index/hero-feature-vscopilot@2x.webp
                                                                                Preview:RIFFh...WEBPVP8 \........*..@.>.L.M%.#%......gn.W...>...G...&$Y..dr.?...?...+.u.U.....7........Dt......v......../.^.../...z}q.y.........h_.`.vo.?.....9G...U:.G..*.I..k..\K.q"...4..Z...Dxh.F.a..8...s.q.Q{......(.mA.....F.f}..9.8....g/...1.qKGS..ER.|E.H.s.q.>..^... .Q.e.....3d{.7i....&ZwS...X6.ZS..@.i.<p...37.$X.......C.&.q7-{..tO.....#_.&..<..{.C(..+....9...[.p..Ek.........BY..IPx..X|.W.&..x./I.......;t.F.....z.$A.@.i.+..C.~....b$...o..vZ..........Ht.....5.u6...}......;nX.|g..].d.P......*..2...E......".Ue?6F.....#Z..)..>.;.v....[K..o.M_GM.R9.+...{.:N?^.?1.G.m.r..2....EN..%.+3....%..k....I+..._.R9...28[..k.>...Af.....t6.E.o....oeV.}.Uv-I-.[.U.D.h.u..%..f..bz....n.O..n&k...;....eo.I..-n#H.D.?.....6)....."_..2...e. 0...g...w..$e..H...J..J..~u..@..e`...I./G.X.d......E.....W.....b{d..".W3...C.#.......d......S."..4..8...R...<(-j..&.G.Q.y............Re...5....1 v..x..A.....4...h.......eQ.....@aUzRf..t...$........SZYs.w.v.....@c...F..c.......
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):631
                                                                                Entropy (8bit):6.391875872958697
                                                                                Encrypted:false
                                                                                SSDEEP:12:6v/7s6UVprYe6IZeuLgou+/CAztgbbvCR00aJzS4VQIjXuYEMwoQIjXuHBOLPMdo:hX7rRkf+/rMcCJzAIjNEMwNIj8Efl9
                                                                                MD5:FB2ED9313C602F40B7A2762ACC15FF89
                                                                                SHA1:8A390D07A8401D40CBC1A16D873911FA4CB463F5
                                                                                SHA-256:B241D02FAB4B17291AF37993EB249F9303EB5897610ABAFAC4C9F6AA6A878369
                                                                                SHA-512:9CBCF5C7B8409494F6D543434ECAFF42DE8A2D0632A17931062D7D1CC130D43E61162EEDB0965B545E65E0687DED4D4B51E29631568AF34B157A7D02A3852508
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.microsoft.com/favicon-32x32.png
                                                                                Preview:.PNG........IHDR... ... .....D.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...{PLTE.P".J$x......P".P".J$x.........K..K..K..D.o..w..w..w.........................................................P"...................$tRNS.DD...CC..DEC..CEDDEC..CED...CC...DD.c,8....bKGD(........pHYs...........~.....tIME....."4...4...QIDAT8...G.. ...Q..s....?......s.f..a`.A... .bA!..,/dYQ.....a.((j^.m?4..Q.?.....2>.........%tEXtdate:create.2020-05-28T22:34:52+02:00.t.....%tEXtdate:modify.2020-05-28T22:34:52+02:00.)<'...WzTXtRaw profile type iptc..x.....qV((.O..I.R..#..c..#.K.... D.4.d.#.T ...........H.J.....t.B5.....IEND.B`.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (65394)
                                                                                Category:downloaded
                                                                                Size (bytes):91802
                                                                                Entropy (8bit):5.3603835700392946
                                                                                Encrypted:false
                                                                                SSDEEP:1536:Z4F18VDgLMcb+0XMPN1xWJVFqCN3tcULcUNHfF:Z4F18VDgLN9ON1cTj
                                                                                MD5:06423867592D7246B2509B064482709F
                                                                                SHA1:4FF499E171F2B154DCDD0AB94F843CDE151BEA4A
                                                                                SHA-256:B797BAA552116E4BA21EAD29F41A4258E3B04DB8DA18E796CE571F05D54D59C5
                                                                                SHA-512:E5B63AED7B3FAE13513DA4ABBCB0BE3D6493ACD4711CDE361DCDD5FE192A8A3FDDFD2DF4E06EA81844CA4360C267D0DD1C88727B28CB5B885240F2ABE02A836D
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js
                                                                                Preview:/*!. * 1DS JS SDK Shared Analytics, 3.2.17. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,n){var t,r={},i="__ms$mod__",o={},a=o.esm_ms_shared_analytics_mectrl_3_2_17={},u="3.2.17",c="oneDsMeControl3",s=(s=e)[c]=s[c]||{},l=(l=e)[c="oneDsMeControl"]=l[c]||{},e=s[i]=s[i]||{},f=e.v=e.v||[],c=l[i]=l[i]||{},d=c.v=c.v||[];for(t in(c.o=c.o||[]).push(o),n(r),r)s[t]=r[t],f[t]=u,l[t]=r[t],d[t]=u,(a.n=a.n||[]).push(t)}(this,function(e){"use strict";!function(e,n,t){var r=Object.defineProperty;if(r)try{return r(e,n,t)}catch(i){}typeof t.value!==undefined&&(e[n]=t.value)}(e,"__esModule",{value:!0});var y="function",m="object",se="undefined",C="prototype",I="hasOwnProperty",b=Object,S=b[C],x=b.assign,w=b.create,n=b.defineProperty,_=S[I],T=null;function O(e){e=!1===(e=void 0===e||e)?null:T;return e||((e=(e=(e=typeof globalThis!==se?globalThis:e)||typeof self===se?e:self)||typeof window===se?e:window)||typeof global===se||(e=global),T=e),e
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):38377
                                                                                Entropy (8bit):4.895773702678033
                                                                                Encrypted:false
                                                                                SSDEEP:768:70i7vMdqIe7d3DfxEhjYUDUEUVU369K6KcCLSpQeAi:70i7v/Ie7d3DfxEhjYUDUEUVU369K6K+
                                                                                MD5:7A7E9A6CA7D178006A937A510FFA048B
                                                                                SHA1:40AE414A13C3A548A99E12B95712E52733DC9AF2
                                                                                SHA-256:E8A204F56107DDAE54CD91117A904247618775B02A8EF8C6CD9A09D8B3CA4787
                                                                                SHA-512:C6D1579F9C5C242A7B2A325E86FEB3E916370CF3CDAF69B46646C3C1FBD7E5DD477B36B1D43AC610491C3D6259DA4168F662A83B7BFC4F7CF064A642F2295928
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://www.microsoft.com/videoplayer/lib/onerfstatics/default-theme.css
                                                                                Preview:html,..body,..#primaryArea,..#primaryR1,..#videoplayeriframe {.. height: 100%;.. width: 100%;.. overflow: hidden..}.....m-video-player.full-width {.. padding-left: 0;.. padding-right: 0..}.....m-video-player.expand-preview-image .x-sfa-video img {.. width: 100%;.. display: inline-block..}.....x-sfa-video {.. display: flex;.. height: 100%;.. overflow: hidden;.. width: 100%..}.....x-sfa-video img {.. height: 100%;.. margin: auto;.. display: block..}.....x-sfa-video .f-video-trigger section div button {.. background: rgba(0, 0, 0, 0.6) !important..}.....x-sfa-video:focus {.. outline: 3px solid #FFF..}.....c-video-player {.. cursor: pointer..}....a.x-sfa-video .c-video-player {.. position: relative;.. padding-bottom: 56.25% !important;.. padding-top: 30px !important;.. height: 0;.. overflow: hidden;.. min-width: 320px..}....a.x-sfa-video .f-core-player {.. position: absolute;.. top: 0;.. left: 0;.. width: 100%
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (20235), with CRLF line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):42145
                                                                                Entropy (8bit):5.832732156117214
                                                                                Encrypted:false
                                                                                SSDEEP:768:br5zePPdX/PBRbqc6B/7sH8IJw1twGrtAABJ7zOowCdHwQFAeTkXRXuUmN:Qpe/MTw15JBeZd2
                                                                                MD5:5AA15DD22E0CEB5BA89D9370B02F22E7
                                                                                SHA1:B18DCC105C51A40610F0C1AEEAAC6C0389198F90
                                                                                SHA-256:26B284A2D2AF4D13D1C1E6C38709372C824AB11BEA50064DBCA326E91FAF2775
                                                                                SHA-512:2F3E9411B2D4240EC4799D07DCBD40B712663E9802550F469E49C218C0F4ECFDD7DA2F2D89800C5809AF434F2F50AC3BBB853AAA3C6184486D64E5D7AE640EFE
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://www.microsoft.com/videoplayer/lib/js/require.js
                                                                                Preview:/** vim: et:ts=4:sw=4:sts=4..* @license RequireJS 2.2.0 Copyright jQuery Foundation and other contributors...* Released under MIT license, http://github.com/requirejs/requirejs/LICENSE..*/..var requirejs, require, define; (function (n) { function dt(n, t, i, r) { return r || "" } function l(n) { return st.call(n) === "[object Function]" } function a(n) { return st.call(n) === "[object Array]" } function u(n, t) { if (n) for (var i = 0; i < n.length; i += 1)if (n[i] && t(n[i], i, n)) break } function rt(n, t) { if (n) for (var i = n.length - 1; i > -1; i -= 1)if (n[i] && t(n[i], i, n)) break } function r(n, t) { return bt.call(n, t) } function i(n, t) { return r(n, t) && n[t] } function h(n, t) { for (var i in n) if (r(n, i) && t(n[i], i)) break } function ut(n, t, i, u) { return t && h(t, function (t, f) { (i || !r(n, f)) && (!u || typeof t != "object" || !t || a(t) || l(t) || t instanceof RegExp ? n[f] = t : (n[f] || (n[f] = {}), ut(n[f], t, i, u))) }), n } function f(n, t) { return f
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (32767), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):463056
                                                                                Entropy (8bit):3.766543143949848
                                                                                Encrypted:false
                                                                                SSDEEP:6144:5+1Nqx4AtUHdOjyiwgSF2V2dpNdrRlW0A:w10hQlj1A
                                                                                MD5:13CF5D39051259F3BF0080F626C9CEE3
                                                                                SHA1:D9EB0BFCF6A54B6373209AEE93E2195FADCEB6C0
                                                                                SHA-256:83878F67FDA42850FE5DFC18BE86576199DFFD6F7381AE3D760437D12ECCD927
                                                                                SHA-512:D20833C1A3B18C40FC6020A2D682F5B6DA22404830A782D810374A96B359A48CA54E36A150212C6E8E52CA3EF29FE6A587CFC666D0F71717831F2BC196695B51
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://www.microsoft.com/videoplayer/lib/onerfstatics/onerfonedsconfig.js
                                                                                Preview:..d.e.f.i.n.e.(.".o.n.e.D.s.C.o.n.f.i.g.".,.[.".r.a.w.O.n.e.D.s.C.o.n.f.i.g.".].,.f.u.n.c.t.i.o.n.(.n.).{.r.e.t.u.r.n. .n.}.).;.r.e.q.u.i.r.e.(.[.".w.i.n.d.o.w.".,.".j.q.R.e.a.d.y.!.".,.".O.n.e.R.F._.O.n.e.D.s.J.s.l.l.".].,.f.u.n.c.t.i.o.n.(.n.,.t.).{.n...a.w.a...u.t.i.l.s.=.f.u.n.c.t.i.o.n.(.).{.f.u.n.c.t.i.o.n. .u.(.n.,.t.).{.v.a.r. .i.,.r.,.u.;.i.f.(.t.).t.r.y.{.r.e.t.u.r.n.(.i.=.J.S.O.N...s.t.r.i.n.g.i.f.y.(.t.).,.i.=.=.=.".{.}.".&.&.n.=.=.=.".t.i.m.i.n.g.".).?.f.(.).:.i.}.c.a.t.c.h.(.e.).{.r.e.t.u.r.n. .r.=.'.{.".e.r.r.o.r.".:. .".E.R.R.O.R.:. .c.o.u.l.d. .n.o.t. .s.t.r.i.n.g.i.f.y. .{.0.}. .{.1.}.".}.'.,.u.=.t.y.p.e.o.f. .t.=.=.".s.t.r.i.n.g.".?.t.:.".".,.r...r.e.p.l.a.c.e.(.".{.0.}.".,.n.)...r.e.p.l.a.c.e.(.".{.1.}.".,.u.).}.}.f.u.n.c.t.i.o.n. .f.(.).{.f.o.r.(.v.a.r. .f.,.i.=.[.".n.a.v.i.g.a.t.i.o.n.S.t.a.r.t.".,.".u.n.l.o.a.d.E.v.e.n.t.S.t.a.r.t.".,.".u.n.l.o.a.d.E.v.e.n.t.E.n.d.".,.".r.e.d.i.r.e.c.t.S.t.a.r.t.".,.".r.e.d.i.r.e.c.t.E.n.d.".,.".f.e.t.c.h.S.t.a.r.t.".,.".d.o.m.a.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):4054
                                                                                Entropy (8bit):7.797012573497454
                                                                                Encrypted:false
                                                                                SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                                                                MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                                                SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                                                SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                                                SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
                                                                                Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                Category:dropped
                                                                                Size (bytes):17174
                                                                                Entropy (8bit):2.9129715116732746
                                                                                Encrypted:false
                                                                                SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JSON data
                                                                                Category:dropped
                                                                                Size (bytes):4466
                                                                                Entropy (8bit):4.815200143314862
                                                                                Encrypted:false
                                                                                SSDEEP:96:G9DjiPeS9cXL1V04LCJ3t8Q/sWJMqRhSgVNtHYRq9JNK2zRri4KNpcrgcG8K5VNU:G9DIHeXLToJuQsWJhXSgVNtHWq9JNK2T
                                                                                MD5:608ED94DBBE53914E7284F9D0BF56B46
                                                                                SHA1:32EC37ED5ABE203EBEB3E552CDECAF2EA9014196
                                                                                SHA-256:188B658300213BE394E47A973D27D0FE5FD8F9A150EDEC30091C1F6C409C71D1
                                                                                SHA-512:A129758D575C5B3CD577955FCE4EC13454DB2439D0C20586002500C20F07C7FA8CC9D79739C84CA23D92F1F33B7E3E52F705214CAA3A38410FF44A2814163D5F
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:{.. "agegate_day": "Day",.. "agegate_enterdate": "Enter your date of birth",.. "agegate_fail": "You may not access this content.",.. "agegate_month": "Month",.. "agegate_submit": "Submit",.. "agegate_year": "Year",.. "audio_tracks": "Audio tracks",.. "agegate_dateorder": "m/d/yyyy",.. "browserunsupported": "We\u0027re sorry, but your browser does not support this video.",.. "browserunsupported_download": "Please download a copy of this video to view on your device:",.. "cc_appearance": "Appearance",.. "cc_color_black": "Black",.. "cc_color_blue": "Blue",.. "cc_color_cyan": "Cyan",.. "cc_color_green": "Green",.. "cc_color_grey": "Grey",.. "cc_color_magenta": "Magenta",.. "cc_color_red": "Red",.. "cc_color_white": "White",.. "cc_color_yellow": "Yellow",.. "cc_customize": "Customize",.. "cc_font_name_casual": "Casual",.. "cc_font_name_cursive": "Cursive",.. "cc_font_name_monospacedsansserif": "Monospaced Sans Serif",.. "cc_font_name_monospacedserif": "Monospaced S
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                Category:dropped
                                                                                Size (bytes):18822
                                                                                Entropy (8bit):7.9855970526125155
                                                                                Encrypted:false
                                                                                SSDEEP:384:Z0kK0XHyU7i5lCFPln7KJHasSBl1EiwR/tphzgdhTqbvzx2d:L1XHXeKPlns6sSBmR/tpDvzxG
                                                                                MD5:65F38CD77667CB64A357952B96802042
                                                                                SHA1:C3F2A38B49A3CEC5DD494B8485664346F6665462
                                                                                SHA-256:32EAE914CDF8851D3E8368CC66BECE73F3D814602CCE0E2A1AB1B9C52256C6A0
                                                                                SHA-512:49424EDDDFD723C91821DBC996F99C2AC282269C2EAF16703AFDC0BFC1F6C41460CA82C7057CDD9AE4C354D5ECE7421F851798E01F3CBE25241E72E807C975CD
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:RIFF~I..WEBPVP8X...........?..ALPH............]v...}.....F&KB!rBz...2%.LpJ.7.......%.W.t..s.......I.i.A\...d.<....'.E....y:.<.._D.%.@...M.h5...?.yE.c......1.y^.;..UW.b./.....^{..|_M*..z.w........+E7..x..O2..PMTc.;..j..z......,.).....Y...L.........^...cm...........H&%j...rU~...}.-..).B..;..^h...w.._...@.e..,(.*......u.]...{.l....E.n.j.x.....;Y.Q....&L.&...+.9.^.4ENt....6.h.....mh...w.(.z.p.B.......tG.....3.c.)..\..7....[=..!...bo..L^?h.lk../.nDQ$D...q...s....s.......mY..a.dn.u..d.#.|P(~dJQ...41..}..........rUF..u..........j(..'....r..>..L.-.......Q{%..-..n][.R.:.5.QIQ.....AC..[65./......f./......?..%..R|h..Pc;.h..Y..k...]..+Lm>.b^V...2..+.}.B~...T4.^...77.TAX..@..t..$".,).2...9..\.{..vq.ar.|.r.U..x...Ag J...\........Z'.>...xy.....}~.=....m..b-....c......m".1.:...t...3.....i...j.'(.b7....'B.M.s...E[...H.#?..j....l.*...4n...t.='.'.#.E../v..Q.?.{..v.F}..q,.^{.X.0s..^........u..jr...g.r.FoR_..K.....Ya..;r...l`...4W..^K.W...{..~.$..z..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (1685), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):1685
                                                                                Entropy (8bit):4.967356713394374
                                                                                Encrypted:false
                                                                                SSDEEP:48:812F1NwJjbWCuWHL8rWSLWtPWBMaTWkcWjpWvWrWIulPWxWA:7snBuquPLCPzG3c+CSBSPkT
                                                                                MD5:7E9EDAA648AC5BBD2AFB55847CDCDCF7
                                                                                SHA1:67644113FC5DEBC0131513C92F571AC7E876F2A5
                                                                                SHA-256:C721BADC18FDBF15228470FF8C234A30DB5BB8CD9D710391FA696370B551F6B3
                                                                                SHA-512:BB9D1F5785A4B3B27D12F00F0D677F32A71897659EC5A5466FDD858D5CA8A8FCBA5F72422BA7069DF5021CFD096A73175DE184204428DEE488D7B3C38024F7C3
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.microsoft.com/css/userstatesigninheaderview/user-state-sign-in-header-view.css?v=xyG63Bj9vxUihHD_jCNKMNtbuM2dcQOR-mljcLVR9rM
                                                                                Preview:.landing-page.--theme-smallbusiness2 [class^=header__container],.landing-page.--theme-smallbusiness3 [class^=header__container]{padding:20px 5%}@media screen and (min-width: 768px){.landing-page.--theme-smallbusiness2 [class^=header__container],.landing-page.--theme-smallbusiness3 [class^=header__container]{padding:0 0 20px 0}}.landing-page.--theme-smallbusiness2 [class^=header__container] p.subtitle,.landing-page.--theme-smallbusiness3 [class^=header__container] p.subtitle{color:#0a0a0a}.landing-page [class^=header__container]{font-family:"Segoe UI Semibold","wf_segoe-ui_semibold","wf_segoe-ui_normal","Segoe UI","Segoe WP",Tahoma,Arial,sans-serif}.landing-page [class^=header__container] h1+p{padding-top:10px}.landing-page [class^=header__container] p.subtitle{font-size:1.4em;color:#fff;text-align:center;margin-block:0}html[dir=rtl] .landing-page [class^=header__container] p.subtitle{text-align:center}@media screen and (min-width: 768px){.landing-page [class^=header__container] p.subti
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, ASCII text, with very long lines (1158)
                                                                                Category:downloaded
                                                                                Size (bytes):7935
                                                                                Entropy (8bit):5.175600779310663
                                                                                Encrypted:false
                                                                                SSDEEP:96:jJ/nMdaBU+hx1fQeWYZRRTaQV72viMhKz7pCCtS5NI2Tmtnm8Gu8Qf8otFtMmOeC:pBfQATbJlnheBIeffKIjd1hfNR2M
                                                                                MD5:864A24D7C4A1097F30B215E79CB41967
                                                                                SHA1:CE21463CB4C1509C45EDA1B12FF71EF4AB578DD5
                                                                                SHA-256:7756407C953FC5FB0B4B2E965A32B5D129D73266F26A1A37D107C8501EC85767
                                                                                SHA-512:A83980A658DD2CF73DD711FAA09DED768E6C85E64E5A868B396B69BB7C6964643128D517F01A7873B247211631C6C2DA9E16559BEE3D44795997AA24FBB8A5DE
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://www.microsoft.com/en-us/videoplayer/embed/RW1dQ5E?pid=ocpVideo3&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
                                                                                Preview:<!DOCTYPE html>. CREATED BY VID TEAM -->.<html lang="en-us". dir="ltr">.<head. data-info="{&quot;v&quot;:&quot;1.0.8745.29656&quot;,&quot;a&quot;:&quot;c8fc48f1-a237-44d8-b306-f4d035e201c7&quot;,&quot;cn&quot;:&quot;OneDeployContainer&quot;,&quot;az&quot;:&quot;{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastasia, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-12-12T00:28:32.0000000Z}&quot;,&quot;ddpi&quot;:&quot;1&quot;,&quot;dpio&quot;:&quot;&quot;,&quot;dpi&quot;:&quot;1&quot;,&quot;dg&quot;:&quot;uplevel.web.pc.webkit.chrome&quot;,&quot;th&quot;:&quot;default&quot;,&quot;m&quot;:&quot;en-us&quot;,&quot;l&quot;:&quot;en-us&quot;,&quot;mu&quot;:&quot;en-us&quot;,&quot;rp&quot;:&quot;/en-us/videoplayer/embed/RW16rdm&quot;,&quot;f&quot;:null,&quot;bh&quot;:{}}">. <meta charset="UTF-8" />.. <meta http-equiv="x-ua-compatible". content="ie=edge" />. <meta name="viewport". content="width=device-wid
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JSON data
                                                                                Category:dropped
                                                                                Size (bytes):72
                                                                                Entropy (8bit):4.241202481433726
                                                                                Encrypted:false
                                                                                SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (6125), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):6125
                                                                                Entropy (8bit):5.234103429010352
                                                                                Encrypted:false
                                                                                SSDEEP:96:W/M/m/i8V//c//55T/hAh6QcVsOZdNABvQUSZacKp3xAxgBxjGYnvDYn79NN7ZuV:W8mi89/M/5xE6QcVsOZdNAJmotp3xAxU
                                                                                MD5:97C18402D0D5AD89F12C548A55C8284F
                                                                                SHA1:412ACD023C48FA79C9F846040497C74C2EBEC46D
                                                                                SHA-256:464730FF27CB58E32D39C58E96330E89983298C72B1B4183A68E0B7FE4D4CCFA
                                                                                SHA-512:38C551DBEC500AA1C450FDADE3E24FA16E71066F7CD75E103E6787C8687838E89BE49181C491F1234D29D7CCECA2B9C0C9FA20010548AD4E5F83D66D0AD1F02F
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.microsoft.com/css/feedback/feedback.css?v=Rkcw_yfLWOMtOcWOljMOiZgymMcrG0GDpo4Lf-TUzPo
                                                                                Preview:.smbArticleFluent #extendedFeedbackForm .extendedFeedbackArticleInfoUseful{height:auto;display:flex;justify-content:center;align-items:center;gap:32px}.smbArticleFluent #extendedFeedbackForm .extendedFeedbackArticleInfoUseful #beginFeedbackHeader{padding:0;margin:0}.smbArticleFluent #extendedFeedbackForm .extendedFeedbackArticleInfoUseful .extendedFeedbackHeader{font-family:"Segoe UI","Segoe UI Web","wf_segoe-ui_normal","Helvetica Neue","BBAlpha Sans","S60 Sans",Arial,sans-serif;font-size:16px;font-weight:600;line-height:20px;color:#333}.smbArticleFluent #extendedFeedbackForm .feedbackButtons{font-family:"Segoe UI","Segoe UI Web","wf_segoe-ui_normal","Helvetica Neue","BBAlpha Sans","S60 Sans",Arial,sans-serif;font-size:14px;font-weight:600;line-height:20px;display:flex;align-items:flex-start;gap:16px}.smbArticleFluent #extendedFeedbackForm .feedbackButtonBlue{min-width:auto;display:flex;padding:3px 40px;justify-content:center;align-items:center;border-radius:4px}.smbArticleFluent #exte
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, progressive, precision 8, 600x840, components 3
                                                                                Category:dropped
                                                                                Size (bytes):267777
                                                                                Entropy (8bit):7.9710803451829655
                                                                                Encrypted:false
                                                                                SSDEEP:6144:DjYT+ivBNRdV1OrNEiozMxdQwQJeD+jbk8ohdMYFr:DsT75NRdV15i5xWhLkR3
                                                                                MD5:E79DB6B1E09448922C4B01E54E417881
                                                                                SHA1:F063585669584F9226F3D3783036AD8E891A6ED0
                                                                                SHA-256:B3A5172802851862013282EEE059F17603BEF662BFA5E4B5AB21D7978B88A423
                                                                                SHA-512:BC60236E14BC442E973DA2B6386C01DC91639D0CC11138C9D35A8B36B24B229699318E5B917D4C2196BD389E68D5DC4EAABEE98C05E54DBE32815E5247668274
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (41651)
                                                                                Category:downloaded
                                                                                Size (bytes):131537
                                                                                Entropy (8bit):5.2237799798561975
                                                                                Encrypted:false
                                                                                SSDEEP:3072:1f/HuF3CpxEIqQ0/9d1EwgXAnKxnKKviV:1f/HuZ1ILGV
                                                                                MD5:30B7C335C62E5269E2D35B8E8B9F44B4
                                                                                SHA1:C6D92B1516EB8F6D44AAF171FB24A1B2AADD0C4C
                                                                                SHA-256:10733A5D876108F81C5F78EEE5C9760A739D89C52FA6180C4290B7F909F24346
                                                                                SHA-512:5BCE247C84C88F993A857CE2F1E8540C648672DEB6D92A55BC808C33394B784C52866D635BEC8B7CD5E62A7EA4109569AC8BCD1381571B84592ACD6C5901D7A8
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/shell/_scrf/js/themes=default/54-af9f9f/c0-247156/de-099401/e1-a50eee/e7-954872/d8-97d509/f0-251fe2/46-be1318/77-04a268/11-240c7b/63-077520/a4-34de62/1b-c96630/db-bc0148/dc-7e9864/78-4c7d22/e1-c35781/40-7b7803/cd-23d3b0/6d-1e7ed0/b7-cadaa7/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/92-10345d/79-499886/7e-cda2d3/db-f3b1fd/93-283c2d/e0-3c9860/91-97a04f/1f-100dea/33-abe4df/19-c0fae7?ver=2.0&iife=1
                                                                                Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JSON data
                                                                                Category:dropped
                                                                                Size (bytes):72
                                                                                Entropy (8bit):4.241202481433726
                                                                                Encrypted:false
                                                                                SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 358 x 201, 8-bit/color RGBA, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):88312
                                                                                Entropy (8bit):7.9949792207429535
                                                                                Encrypted:true
                                                                                SSDEEP:1536:vSmabYHDaDB8PqUpus+r0bIgQJvDoBqeEHSw3ndjzLc7fB+fV:vnJHDaDB8SUsHvEIeEyGdH4O
                                                                                MD5:9081C4B6E7FED838E741989671FD992E
                                                                                SHA1:5EB6A74C7BCA598E42699036BE0916753E7D9559
                                                                                SHA-256:84899376B0F82485FBCEF28D12C5083DD9D7518975C271C9B5A8F81CDBFDF10F
                                                                                SHA-512:00EDF319CDD9939587CC80ADF3C6CD6A86F444B2AC37974C6E4504477CE4BF512A19DFACA13769220CE515FFA45066DE48D2DF463E44AA2FE3BB3D83C63A1877
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.PNG........IHDR...f.................pHYs...............X.IDATx.|.w.mYv....>./....t..z.0.d...A...$..J....]..\r.d.U..v.U.d..Y.,.\"i..I.$E"....3.....~.{_.......{.}_.w..w.9;..[a...../.x].`...T..T.A.!.......H;.r=.......@`.i/......P.}...fF".......J.ff......&.2...a...z.QsU..@J,.....HuX....2R..8.......L..'..1..8.$4..2....$cA.}.&@..%...].%......,..5F..&.].2..0.f...f..+.ms....q....f.*...W...|`..*.ad.ca.D.73vzp...f....K..\.RYR.".<.X....b}..Y$Y..If..O.|..t.Q4...I.l....)~g........I1.^.dQ.I.Q.W.*.."..*.i....mp3..=.G*..K.0M..rd....@..%...+.P...8..R.S...v..`NHTG6.eQ.g..k.Y.I.SdT.vE!......LJM%.....9.NF.KJN^.8.X..#@U:e.L0H......O.._\QE.ABlb .=n@T{U6..+.F..KRA1.P.".`.:.........h..eP. Q..F..u..}...G..*m..u>...J..b.HA.K...l.r.n uR......Pe....f..<P.....B.9.b.....O..M.Uya....X...W.,V/K&]...X.JEv..M.....%..d.(}.).J..G_.W*..zd..,.....T..>K#)..p0Hd}.....I.d7.*..t.u...'.F...........r.Q=%"..+@*...W.`.q...7%...(.}B....j.R.1..(...X.. .....A..=Vi......<.#.(.q<.mF.....,.......8`4k.!x
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):150348
                                                                                Entropy (8bit):7.985709840300186
                                                                                Encrypted:false
                                                                                SSDEEP:3072:by/jtihJ+zoLggRVg4UWdgyBVxv4VTmkvzwABsS1puERQqzoWMZCSa:byr4eFgRVg4DmgVxv+vzwAKWuEiqzo9a
                                                                                MD5:9AEA7C1DC69D1CEA907C024EAB971118
                                                                                SHA1:4986A5DEAB1BB0C9F0A66E5EA996BCE6F56683AA
                                                                                SHA-256:CE4C6516F665D6893FDBE6E537C75E52213793BC2A6C55457FA63EBF1344112F
                                                                                SHA-512:D5F0E0CBCACF2B53C279E07DB91AEC0798F6F1549B2C81CE2746CB0692334927F977C7C526C6D10411291E3D889EAEAC02B492179459E37BABE5622CCC84CF23
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.content.office.net/en-us/media/2d61de8b-ff96-4a49-afa5-0795e254cc87.png
                                                                                Preview:.PNG........IHDR..............x......pHYs.................sRGB.........gAMA......a...J.IDATx.....m.u....~....Y.JJq\<|H.H..8|q..m6.J..T..I*q..nT.R).......*Vl..i..(.AI$.k.f...H.(.t...R.5x...g.........$..^....{..}....9...t.3..Lg:..t.3..Lg:..t.3..Lg:..t.3..Lg:..t.3..Lg:..t.3..Lg:..t.3..Lg:..t.3..Lg:..t.3..Lg:..t.3..Lg:..t.3..Lg:..t.3..Lg:..t.3..Lg:..t.3..Lg:..t.3..Lg:..t.3..Lg:&.3..L.E.{.#O...v..{..<.<.Nx<y.~...p......%.b...q.W=....\.....W..3f.G.X>..'....y.7...t.3=..$.g:.#..`..m.n.^.....\V.;|Y......mK...|..../.......v..5%....a.....a{|.....5|4n.g......._....Lgz..I..t.G ...>r...[...S.._.=...\.>.|K.....a...X.7...x.}./.._...$.>DZ.....^.".C.=.|...lY>.........3v.3..N'.8...t...<y.......OE.....{...X....+.../w..._~...B.v..~.........:W.."...k"A.e...^.|......j?..w...v.3..J'.8......7...j...L..}..D.M.^h....}.h.;+...>.%-.Q....h..l...p..os.H@[....C{A...7s...|~qYoN2p.3=$.$.g:..9.....]_.......|2......C.../KP..o0./.}|...1.......!.b...I.......(&Y..5C\
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (780), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):780
                                                                                Entropy (8bit):4.992440844788031
                                                                                Encrypted:false
                                                                                SSDEEP:24:a4+A24uJEVdLV+awt+a9QdKCHXgc+a9aaXgc+a2XgcS:a4+xJEV9Vbwtb9QT1b9ac1bw1S
                                                                                MD5:CB3531F56366637C3E928C625264646D
                                                                                SHA1:3F6B2AC9B3A9C76EF8410FCA587105F1D95238A5
                                                                                SHA-256:47F3F44C9BC3F47A111D004476F051D5684D9FB7526EF3985A6540F6D6B16E93
                                                                                SHA-512:5E99E7DCADC11B1BD462D4CE8C1BF4334857E830EAFD4AECBD689F9C3869689D25A568C8B91ACEC69E7A6B1E2FD033DB47D7F84DC260F92BE3823203FCDB8D1A
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.microsoft.com/css/ArticleSupportBridge/article-support-bridge.css?v=R_P0TJvD9HoRHQBEdvBR1WhNn7dSbvOYWmVA9taxbpM
                                                                                Preview:.articleSupportBridge{margin-bottom:-40px}.articleSupportBridge .bridgeHeading{margin-top:40px;font-family:"Segoe UI Light","wf_segoe-ui_light",Arial,"Helvetica Neue",Verdana,Helvetica,Sans-Serif;font-size:2.4em;font-weight:bold;line-height:1.333;margin-bottom:15px}.articleSupportBridge .bridgeToken{margin-top:-30px}.articleSupportBridge .supportBridgeCTA{text-align:left;margin-top:-10px}.articleSupportBridge .supportBridgeText{text-align:left}.articleSupportBridge .phaseOneCTA{text-transform:uppercase;letter-spacing:.975px;text-decoration-style:solid;font-size:13px;text-align:left;font-weight:600}html[dir=rtl] .articleSupportBridge .supportBridgeText,html[dir=rtl] .articleSupportBridge .supportBridgeCTA,html[dir=rtl] .articleSupportBridge .phaseOneCTA{text-align:right}
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 528 x 308, 8-bit colormap, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):59686
                                                                                Entropy (8bit):7.959336940636541
                                                                                Encrypted:false
                                                                                SSDEEP:1536:qXgMtwztjmT84J5Vnhw1gyUeg04SmiRdTSRC:Caztjm7fVhw1eeg07b/qC
                                                                                MD5:D64E27C255582BFDF91A0031E15098FC
                                                                                SHA1:EFD8F560E9959483BF5B3AC2F32D45E706DAAC7C
                                                                                SHA-256:9ABA33A3527FF6136556534082C289E8AD7D4428C3B79D3FAE7C31E023A7B967
                                                                                SHA-512:CDC6D2656B9734BDE82A2E7EDBDCB4F6BAAE4CB447F0F7052090DA822327AA1324907F2D789C4391CC342CDC483D499C1BE981B8C74BF7322BE05ED3795E5D4D
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.content.office.net/en-us/media/163bb596-d9da-4274-8030-1f3be23590e7.png
                                                                                Preview:.PNG........IHDR.......4.....J.......PLTE..................{.....{.......................................................................................................................................................................................................................................................................................................................................................................................TLd..............'....QDY.R(...{.lhs................|....==_..._.|....kKint../n.o.20O..{^...........3$2d........NUw....Y^_....=.G...........ryH%0.<..wl$%B..0Yi..2..q=....B.^..K0G....._04.........dV.R;.]b....l.p.x.Ey.y....aQ<.I.xjx=<...V.b......=BB-U..B7.......}...3.Q...Q.l.$.|.~...0.JU.n....J..8X"....tRNS...%....Q> .A....IDATx..Kh;U..U|e.....+..@b.UPc...D.B..4>F....#.....">A%-..RWU..@..].......B..Dp#n....Mnc.u..}.LR...w.SO._..p.....:...O}.P....S.....t....M.......+..Y.\.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Unicode text, UTF-8 text, with very long lines (64241)
                                                                                Category:downloaded
                                                                                Size (bytes):171486
                                                                                Entropy (8bit):5.043877429718187
                                                                                Encrypted:false
                                                                                SSDEEP:3072:jzCPZkTP3bDLH0tfRqQ0xtLfj4ZDSIpTt813viY8R1j35Ap7LQZLPPJH7PAbOCx1:jlZAW9kJeqg
                                                                                MD5:B7AF9FB8EB3F12D3BAA37641537BEDC2
                                                                                SHA1:A3FBB622FD4D19CDB371F0B71146DD9F2605D8A4
                                                                                SHA-256:928ACFBA36CCD911340D2753DB52423F0C7F6FEAA72824E2A1EF6F5667ED4A71
                                                                                SHA-512:1023C4D81F68C73E247850F17BF048615DDABB69ACF2429644BDAF8DC2A95930F7A29CEAE6FBD985E1162897483A860C8248557CDA2F1F3D3FF0589158625A49
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/29-591900/68-c3a397/f4-0855a6/a8-3dc4a6/f1-3221a1/dc-d4cb46/1f-806835/7a-c9e644?ver=2.0&_cf=20210618
                                                                                Preview:@charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (64795), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):107048
                                                                                Entropy (8bit):5.336587184318324
                                                                                Encrypted:false
                                                                                SSDEEP:768:8f5gttl2qgH1rZ/C/FxO4Qcr9SGYafVUd9rf5Amwih6k3LjWG58OOg/I:WIJQcrguVUDf5VFh6k3LjR5I
                                                                                MD5:0234943560422C35994AE97078BB3A28
                                                                                SHA1:646DD007262E7797C792FC834A9368CDC559C2AF
                                                                                SHA-256:3E21B52B93B6F3F309AF1C4A312119900033F372E5E3CC4CA20EB99D30562615
                                                                                SHA-512:51A05B9C2AD432E5786855843279A1A3F86F6AD4FDBD53F711FE10256C6408A85D635618506B6ADA14B42BB39960001D18ABE9F5844230CB0CD3F75FFBA58AE9
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.microsoft.com/css/Article/css.css?v=PiG1K5O28_MJrxxKMSEZkAAz83Ll48xMog65nTBWJhU
                                                                                Preview:..HeaderUIFont{font-family:"Segoe UI Light","wf_segoe-ui_light",Arial,"Helvetica Neue",Verdana,Helvetica,Sans-Serif;font-size:10pt;font-weight:300}.FooterUIFont{font-family:"Segoe UI Semilight","wf_segoe-ui_semilight","wf_segoe-ui_normal","Segoe UI","Segoe UI Web","Helvetica Neue",Arial,sans-serif;font-size:9pt;font-weight:300}@media screen{-ms-viewport{width:device-width}}@media screen and (-ms-high-contrast: active){textarea[placeholder],input[type=search][placeholder],input[type=text][placeholder]{border-color:WindowText}}header,footer,hgroup,nav,section{display:block}.float-left{float:left}.float-right{float:right}.font-bold{font-weight:600}.ocHidden{display:none !important}.clear-fix:after{content:".";clear:both;display:block;height:0;visibility:hidden}input{-webkit-appearance:none;-webkit-border-radius:0}#obf-EmailCheckBox,#obf-BasicFormScreenshotCheckbox{-webkit-appearance:revert}.content-wrapper{margin:0 auto;width:100%}.main-content,.ocFB,#ocAsstHelp{font-size:62.5%}.main-co
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
                                                                                Category:dropped
                                                                                Size (bytes):73501
                                                                                Entropy (8bit):7.274239603253508
                                                                                Encrypted:false
                                                                                SSDEEP:1536:m5++++++++++++++++++++++++++++e3XsuNwDM17iYdtYGb40EyUPP6+BpdMhn9:V3XsumI1DEyUPyOpkM7YVVVVVVVVVVVN
                                                                                MD5:471B948CA93626961E6ADE6DE66FB747
                                                                                SHA1:F70E8C1A90732C23BFFA5DC0C417FDF0274EA3F3
                                                                                SHA-256:98861B25409C0C097A5F1FA61535701E58F2B0C9F7CC951B0AE1E988238D38E1
                                                                                SHA-512:1AD51DF041DB63A5130376D4C645EC16D2C3D2BA0F0635F185C04929AE3D96415273974B03D0898DC057AB50397EED9DD5A4807AA4D6B07D95B7E9520C494502
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......Lavc58.18.100....C...........................................................##$++3..............................................................................!...1Q2aqA".#.R..BU...3..s..r4bCS..$.T.5e.c...D..Vd.f.%......................1Q!A.a....q....2"...R.bB.#.r..3.....c......8...."...................?...k]1.<...Gq_f>..#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....k]1.<.......4..;.5..GM}#.._H.H.t..;.5..GM}#..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Unicode text, UTF-8 text, with very long lines (64025)
                                                                                Category:downloaded
                                                                                Size (bytes):115200
                                                                                Entropy (8bit):5.0175001125271415
                                                                                Encrypted:false
                                                                                SSDEEP:1536:XHOe44akvx00KwNInaaw+rHm77BH8l99XBEfyyIu7v00K4XCsBGpFi84Y:cNAA
                                                                                MD5:292F566C910A37FDD1F543ABB604A1D7
                                                                                SHA1:BC7E96BDE6577542CCB9AA46F56A485D75206885
                                                                                SHA-256:6ECCA904DE565690F31BA1D73926819805AF7EB63831BE328D15BBBA9B202C3C
                                                                                SHA-512:95DC1C24650D6525BB4BDC125250A9607ABE09A98842E1D9655127D87B3FB4FF0A0371420710A898B1EB5E85A1203E219EDD29DD34F8E687273E6A5B1A502848
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.microsoft.com/css/landingpage/landing-page.min.css?v=bsypBN5WVpDzG6HXOSaBmAWvfrY4Mb4yjRW7upsgLDw
                                                                                Preview:#supHomeAndLandingPageSearchBoxForm{margin:auto;max-width:768px;text-align:center}#supHomeAndLandingPageSearchBoxForm>div{position:relative}#supHomeAndLandingPageSearchBoxForm>div>button{background:transparent;border:none;bottom:0;cursor:pointer;height:100%;padding:0;position:absolute;right:0;top:0;width:50px}#supHomeAndLandingPageSearchBoxForm>div>button>span{color:#006dac;display:inline;font-size:1.3em;font-weight:700;line-height:1.55772223}html[dir=rtl] #supHomeAndLandingPageSearchBoxForm>div>button>span :before{content:"."}#supHomeAndLandingPageSearchBoxForm>input{display:none}#supHomeAndLandingPageSearchBoxForm .supSuggestionList{list-style:none;margin:0;padding:0}#supHomeAndLandingPageSearchBoxForm .supAutoSuggestContainer{width:100%}#supHomeAndLandingPageSearchBoxForm .supSuggestionItem{padding-left:18px;text-indent:0}#supHomeAndLandingPageSearchBox{border:1px solid #a9a9a9;font-family:Segoe UI,Segoe UI Web,wf_segoe-ui_normal,Helvetica Neue,BBAlpha Sans,S60 Sans,Arial,sans-ser
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 782x514, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                Category:downloaded
                                                                                Size (bytes):58332
                                                                                Entropy (8bit):7.996583014800081
                                                                                Encrypted:true
                                                                                SSDEEP:1536:7HRs6Gj9BZyOBaQwzHnSmDjJOmirhed3llCDfamhi4dg:7xKj7ZyOQSwjJzirh61cr/hs
                                                                                MD5:44AE34A1F9016346564BD7A20DFA8B6A
                                                                                SHA1:68C0E898A04A0574BE568ED0EE69002B207F0051
                                                                                SHA-256:E0B3B9ECCB7A1523A6CFC324C9B4151928F9768A8FA20D14AC789B28A8A92585
                                                                                SHA-512:EA9EE54945C7DF15FB6A540F04906FDD1CC43CE5AD8B96AB4D805F4AF52A452EBF0819B6DFD3533ADDC61EFF2B9833848D6314081DEB6905EB66ACA3F5F1350D
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://developer.microsoft.com/_devcom/images/card-github-copilot@2x.webp
                                                                                Preview:RIFF....WEBPVP8 ....p....*....>.@.I%..&,.Ma...c-..........O.T../....;+~m._............{.../\.._..G.K.?....f..kZ....w../...g.?.?................=.>%....w..........?...?....67.X...4.niL....;i!..(rc...K.S.........P.4A.Ol.......f...+........!.,...?......_......x.4.n....Z...........Gg.W.u@......YVn]..ji.=J..s}....a....).|....|....F..}.]c...u{.jLm.......0...8./..We.,_..@,.....=.O\.....F.e.W.......=W..;....|.[..~..,....w7d_]C..$4.....q-..c..."......0.n....fd.......?.n.m%.3..._(..'..,3.oz....#.R=...I..2$..Pa..4..=..,^(.W."..o.MpjJx.1.X......^...n...(.).."....4...2j..`.f...'..\.U>!.cpZ.1C.Z.4.h\......Qu.=...........}{"..I|"#._0..F.g.}>...[......$...4....#0..........L...}...)t..4(\`.. C...-6.`..u-!.P........r.J.......s....v..C..uk"..?...2...l`.\/...;Z....f...`.b....^@.>..|Z.s....Od...b...W.v..old^.Y..Q..@,.T0x{{q\..... ..!...B...8.k..s.....)..c.L0...U.VU. ....c.m.eZ..vDg...@,Cb...gI...R.3?......).D..t.F.1..RL.+..|..Q.l.\...:+v./.W\...hT1....<.|q.Ii..%V.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=16, height=3456, bps=0, compression=none, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS-1D X, orientation=upper-left, width=5184], baseline, precision 8, 358x201, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):54081
                                                                                Entropy (8bit):7.37951740253037
                                                                                Encrypted:false
                                                                                SSDEEP:768:qWmyD2U7WmyDYTu7nN9LpFiiRg5Yy9er/HSRMJWcT6dbGvLMyUO:bTuFk5JeTSRuWcT6lGTMlO
                                                                                MD5:B75B9088BA1F35D4B8C4ACDE4EED0EAD
                                                                                SHA1:DD37D3AF77580393D662F90CF97CD14E371A0EED
                                                                                SHA-256:1AF44BBF40E73FBEACB4AA6F4A295A6E7F0FAC4BBAD77C4E97D811354F93A194
                                                                                SHA-512:2D475E0C95FAB87352AFD918F130AB0E94414B8F4F1E027972D2CF4935C81C0DC47793F9ADB584DCC6BE282A214BFF11EB08AA24478FD028553175393BBF3E75
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.content.office.net/en-us/media/e8353844-a8a1-4be1-8fca-18c6281bfb14.jpg
                                                                                Preview:.....`Exif..MM.*...............@.......................................................................................................................................(...........1.....".....2...........i.........0..........Canon.Canon EOS-1D X.......'.......'.Adobe Photoshop CC 2019 (Windows).2020:04:08 10:10:41...!......................."...........'...........0...........2..................0230..................................................................................................................43..........43..........43.........................f......................"...........*.............................................................1.........2.2.........@.4.........`.5.........x...........}...#....2019:06:12 12:51:53.2019:06:12 12:51:53..jJ...B@...........................F....................052011000029.............F....................EF24-70mm f/2.8L II USM.4655002051.........................................(.................................v.......H......
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JSON data
                                                                                Category:downloaded
                                                                                Size (bytes):4921
                                                                                Entropy (8bit):5.222250141174727
                                                                                Encrypted:false
                                                                                SSDEEP:96:Axtrozr9Guzre0kre0/Qre03yre0BYrxp8LUaWyUavdUa5aUaFCRpaO49Pag+MPx:Aetc050l0L0CrxKL4yZdPaPCRV49N+M5
                                                                                MD5:88F3A78DC9998D2E19C6B045DDBD4507
                                                                                SHA1:F8DCE60A4BB6E8693FDA595CBA1E29208E853531
                                                                                SHA-256:74E48756DB80C95BE13382BEA1E5D62C7BD9B808C135FD4E02E063485F674572
                                                                                SHA-512:39D415EB8ADEC62896941219D3803AEE5995D176EECD586C57DEC3ECF40EE30F49071373634B6CC13790F2104FB712937AC9573C24E349C4021975E69A263D7F
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://prod-video-cms-rt-microsoft-com.akamaized.net/vhs/api/videos/RE4EIXC
                                                                                Preview:{"captions":{"en-us":{"url":"https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RE4EIXC-enus?ver=e63f","link":{"href":"/vhs/api/videos//captions/en-us","method":"GET","rel":"self"}}},"transcripts":{"en-us":{"url":"https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RE4EIXC-tscriptenus?ver=63d3","link":{"href":"/vhs/api/videos//transcripts/en-us","method":"GET","rel":"self"}}},"snippet":{"activeEndDate":"9999-12-31T23:59:59","activeStartDate":"2020-08-31T22:25:51","culture":"en-us","supplier":{"name":"","source":{"name":""}},"thumbnails":{"extrasmall":{"height":0,"width":0,"assetId":"RE4EIZB","url":"http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4EIZB?ver=f4a3","link":{"href":"/vhs/api/videos//thumbnails/extrasmall","method":"GET","rel":"self"}},"small":{"height":0,"width":0,"assetId":"RE4EIZB","url":"http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4EIZB?ver=f4a3","link":{
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, ASCII text, with very long lines (1158)
                                                                                Category:downloaded
                                                                                Size (bytes):7935
                                                                                Entropy (8bit):5.175600779310663
                                                                                Encrypted:false
                                                                                SSDEEP:96:jJ/nMdaBU+hx1fQeWYZRRTaQV72viMhKz7pCCtS5NI2Tmtnm8Gu8Qf8otFtMmOeC:pBfQATbJlnheBIeffKIjd1hfNR2M
                                                                                MD5:864A24D7C4A1097F30B215E79CB41967
                                                                                SHA1:CE21463CB4C1509C45EDA1B12FF71EF4AB578DD5
                                                                                SHA-256:7756407C953FC5FB0B4B2E965A32B5D129D73266F26A1A37D107C8501EC85767
                                                                                SHA-512:A83980A658DD2CF73DD711FAA09DED768E6C85E64E5A868B396B69BB7C6964643128D517F01A7873B247211631C6C2DA9E16559BEE3D44795997AA24FBB8A5DE
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://www.microsoft.com/en-us/videoplayer/embed/RW1dNAH?pid=ocpVideo2&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
                                                                                Preview:<!DOCTYPE html>. CREATED BY VID TEAM -->.<html lang="en-us". dir="ltr">.<head. data-info="{&quot;v&quot;:&quot;1.0.8745.29656&quot;,&quot;a&quot;:&quot;c8fc48f1-a237-44d8-b306-f4d035e201c7&quot;,&quot;cn&quot;:&quot;OneDeployContainer&quot;,&quot;az&quot;:&quot;{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastasia, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-12-12T00:28:32.0000000Z}&quot;,&quot;ddpi&quot;:&quot;1&quot;,&quot;dpio&quot;:&quot;&quot;,&quot;dpi&quot;:&quot;1&quot;,&quot;dg&quot;:&quot;uplevel.web.pc.webkit.chrome&quot;,&quot;th&quot;:&quot;default&quot;,&quot;m&quot;:&quot;en-us&quot;,&quot;l&quot;:&quot;en-us&quot;,&quot;mu&quot;:&quot;en-us&quot;,&quot;rp&quot;:&quot;/en-us/videoplayer/embed/RW16rdm&quot;,&quot;f&quot;:null,&quot;bh&quot;:{}}">. <meta charset="UTF-8" />.. <meta http-equiv="x-ua-compatible". content="ie=edge" />. <meta name="viewport". content="width=device-wid
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):16665
                                                                                Entropy (8bit):4.994689912697386
                                                                                Encrypted:false
                                                                                SSDEEP:384:BunBaB7zl+fRRQAMniuUkC0UkFPM08D7vwjPOPC:EqhiuU6POPC
                                                                                MD5:431D8804A7BA2AC0993A91964F19C890
                                                                                SHA1:1463EC1AD3B9B984E302EC5D57BB5AE841BB43B3
                                                                                SHA-256:60B7CE9C7EF5F284A139029735EEA3A618D4E35A3A3CC62BD73B82BF4BA7D9D5
                                                                                SHA-512:7974039890AC1F1521A3CE8D57BCEED9F530F1DDC74183D62DC02ABC545F53DD5259548C1465E049FCC47AC522CF0A9FA4AE36CF7ADC0F0463F2B6275AA7856B
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://www.microsoft.com/videoplayer/lib/css/index.css
                                                                                Preview:.productplacementchoice .c-choice-summary {.. min-width: auto;.. padding-right: 12px..}.....productplacementchoice .c-choice-summary a {.. padding: 0 36px 0 0;.. margin: 0;.. color: #000..}.....productplacementchoice .c-choice-summary a:before {.. position: absolute;.. right: 0;.. padding: 12px 0..}....html img[class*=vp] {.. display: none;..}....@media (min-width:1779px) {.. html img.vp6 {.. display: block;.. }..}....@media (min-width:1400px) and (max-width:1778px) {.. html img.vp5 {.. display: block;.. }..}....@media (min-width:1084px) and (max-width:1399px) {.. html img.vp4 {.. display: block;.. }..}....@media (min-width:768px) and (max-width:1083px) {.. html img.vp3 {.. display: block;.. }..}....@media (min-width:540px) and (max-width:767px) {.. html img.vp2 {.. display: block;.. }..}....@media (max-width:539px) {.. html img.vp1 {.. display: block;.. }..}....@media(max-width:139
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 594 x 332, 8-bit/color RGBA, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):25084
                                                                                Entropy (8bit):7.954629745011792
                                                                                Encrypted:false
                                                                                SSDEEP:384:z4b+mWMn+0y7Pg/1ZG7QBkT1ptdZXWVTTaGOKPKb3BZE3SDL0Fkx1qEPNugrtRPI:E+5Mn34PglkT9XICcPKb3Bh0e5tQT
                                                                                MD5:9AA997545CAD62F24960E39B773AE81C
                                                                                SHA1:3EBF01E3B3630F127309F816F13FF86B94798E07
                                                                                SHA-256:BC5E9528086858FD7BFF758A1B0AE0D559A9930E279ECDF4955572B6AD1E53EA
                                                                                SHA-512:4B2572DEA6B5C777AF39359095D97EB8078B3B252D4A70191837BF5C641B860CD4AF56719B3D96E45CBEBB13465625FD5DD6E66BC03F009487FEBEAF5D9F7169
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.content.office.net/en-us/media/fbf6e41b-ddbe-43db-a616-7a8e48d43d18.png
                                                                                Preview:.PNG........IHDR...R...L.......R.....pHYs...%...%.IR$.....sRGB.........gAMA......a...a.IDATx..y..Eu...u}.@1.....D...IX..0,A..Fc.`.,.D..H .eUX.....E..X.H...1q......(....*l...r.!.....rz.....yf......9.{6z.......h....__......r.S.C..F...T.o...<.9.M..$].6.:...9..vSrN.B.2.Ug....x..rU6i>zY..C.lK.._.v.H.......9.S..U.]T.v..Y8..LJ...tl.C....m(...&.(QpAP.x\".._.G..$.L..)T[.."j$...}...@>z.n-..X.U..45&.S*.....N.m\...m"I"...\.q.|M.6#.............Q....."*...e..m.6..f.....Sj...cK+DH...+]..".......i..Q.......xS.24@....C".$b*.]'Y...<J.$.jY7J........i..0..1..........y./)Db.@_@.m.X|..u..f..w..C@.\{.mc..u&....5k..`.j.ZO7.L...7.....R..zxp...B...Y..*..&!#..v...m[.\|!}....B%-..K!U..cjj..Z...^...(.J....LHYK.'.@r.....*d[..Q>..[VJ..b...H5H-....h.9..K.;.1..#.)fy.........r..B.X.L.)..PV$=..:.6!.B..Z.|...).....%@..IK.G....'ci....(.-.......R.....5W..]..4.......2[..m...9..g...w.....p.4t..... ..(.je...r..R....{E.y.Xhr..U.>.H....5}.,Q.4S.$..I...R..` ....=R.#.-Y.}l......U.W...
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):3425
                                                                                Entropy (8bit):7.841897699671826
                                                                                Encrypted:false
                                                                                SSDEEP:96:Kzrhpej8oDVkPi6wH/W8FmBNPZYyTV/RK5nKCuELCBgzurc7:KHh3akYfWFLZnRKZKC9+Szur4
                                                                                MD5:B7B315E5398A5177F50394FC16F577A6
                                                                                SHA1:23D3CBF6A21D4FC6C275E70CD71E9F276BB4DB52
                                                                                SHA-256:92AA5DEC4F2EE690CF1F8230FD67ED58B5918A7D1B0137DEE46E6751FB439DA6
                                                                                SHA-512:DA6BC2F39791E40E96FAB9E415F2E42E7F437E21BC9EC42488A160E1D5299315B39C9687D32E8EAEBB0828C1EAC6353B7B57F874B0B1EEE25A62DBF6347F2935
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.content.office.net/en-us/media/059b7716-5dfe-4510-9f5e-1f42cc2ba1b4.png
                                                                                Preview:.PNG........IHDR.............k.XT....PLTE....|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|........2tRNS................+.J....4P&.k`..u[9!zVC.p.g.0...>u..B...EIDATx......0...A.j...{.w...Kw......?...F...S..e:....6rL....m.-.6.h....u.......^.,.^.H....7......n......# .9..}i.}O@U.....a...?..`$A.......`l.."..C,.....M...V..b...V...b.AudLM...dP....e.w.*....Y....{m........=..cTi..juz.^.....L.C).o....,rl?^.".~8........4.ht....h.........vZD...Z.5|....ptDj.....T..w|....}.9.8..Bga"7o.....5..(0wo4.g........S.xx._.s......s.V.-?.`.m=.]..O&...;.)...X...!.^j..y...?<.?..M|eO...-...C.....uG.O..2V1.....+....a........A.K.}...3..)..Z...5n.F...S.-2......../b>.z....2.-...q.....w9!.Z.x.:.e:....D..9.x.W..`..F*t..}./...@....E.Z[xaB..x.P.../..dM.....62h.H..C&~J......!.p}d$vT.w...$c...:..d#;.'.@...5....P^..\..*.6F>vH..6r..*M.G^..3F~...12....@F?.2|X...Pv....7.~. e.+.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, progressive, precision 8, 600x840, components 3
                                                                                Category:dropped
                                                                                Size (bytes):97536
                                                                                Entropy (8bit):7.953597803741894
                                                                                Encrypted:false
                                                                                SSDEEP:1536:4CuCypLSyviufmNmQQ7M8snPm+9Df+ZTk0YfrwV4B4Ub+5uY9zvhnEZrI9:4vlpmy6ufmNB8sPb9DfkTMjBI9zBERK
                                                                                MD5:344A5FC05D99098F7E8B209DD35B3390
                                                                                SHA1:49D080CF51DB7B113CDC682AF4585DB300480B8D
                                                                                SHA-256:FAED8FA7DEB08B868EB0FE4DC723DCCEB08795DB385D3765353E30C4288C460C
                                                                                SHA-512:C89F1142C4F8DF30E7E122266C54CBFF1C5857FB68807190A3B35227FF858AAAC6DFBE0A45BE232FC8CFF996D25600B6FB2F7094239DBA19FAA707328DBB2F76
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 520x293, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):73274
                                                                                Entropy (8bit):7.990712860794123
                                                                                Encrypted:true
                                                                                SSDEEP:1536:gKMxq1eQDZpCTPtNB69Q+Dmx+qTjWMrQc17PdKa7XcJmeP6/qtra8tG74:gJU3qPtN89ZDmR6q9PdK6X5y6/uaYA4
                                                                                MD5:398F9DC587230D80A3D281D59C37E63E
                                                                                SHA1:0BDF18BD096A4514207DE5671CCFB14CA8D4DF73
                                                                                SHA-256:30A661812C8CFD698FB81C3D2E7468970C0FEC6DA5F7CF82888D00371E0BFCBC
                                                                                SHA-512:9922B54E959A51C0AD154B4BCDB2A3E1B4AD46BE01AEDC2132A866DDB40A02EFB6C8E206693997B3454B1FE760F4CF4C32BDC3495F754CCC4E3EA0ABA83D034C
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.content.office.net/en-us/media/2fcacd1f-1fc3-491b-a0a1-10efef238958.jpg
                                                                                Preview:......JFIF.............C....................................................................C.......................................................................%.............................................................................................l.3..(sLS......lV....a.t/...9.x>.....Z.O$AW.^.-..P.v%..dI..d...(.....rBE.*. .zA......`b.d....mps.Q.N?A.......'(\s..y...1q.H...e.d.k...?&0|.l...'. .`....E.G.+..F,..@FZ.;...G.p>t..[...../..g...`..G...XX$.^o..]O...=.m.C.H.T....a....9D.....H6.....q.....4...M. G..].qRa......b_a.^.iV.t....%3R........q.[xW.@..)..D...Tl.@....7$..'......;....i&.Y.aP!.Q*MZ,%.46..\.q..vw/V.._-.......^x.c..f...M..7oeeMB..}.5.....-...=eXH.2.........|.:..L...d..nj......DYV.T...%..B...v...........]l.*L.;c..........9...@j`....]n.]$RX......,...:v_w.'+!..8T.....<N..z.F....w.7O....$...q.Y..u...L7..:m-...d....K.(w....nl[..;..T...;8.!RR .%.,..SZ.W.. 50.i.4.,v. ....]..V......5i.#P...w..i............k.sc{.(i............B.....Uv.s..$.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (34235), with CRLF, LF line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):100769
                                                                                Entropy (8bit):5.246112939487446
                                                                                Encrypted:false
                                                                                SSDEEP:3072:nmwNxXC4Pn+lnTKxKdzW7I1m7H+8l9ut+EVe/EdnoEnsJ:mwFwTXqwe/EdnoEnsJ
                                                                                MD5:6FE3DD83A0D98BC1977F57EA33C37693
                                                                                SHA1:8DF606F40E4CC8C07CE929D5A82FD5304EAF4EB7
                                                                                SHA-256:A5268A183F2A091D2D17773997E89A25FC45CBD60E586EDF61F544FB85D6F6A8
                                                                                SHA-512:B81C2EB3BFA8ECF1FFCBB24E4A776CD2B083460A0AC53213EAF48997AC27BB20F49CEFF3A098AEBA33B3AD4F74CA86B5018AFE6689A260F011DF4249029CE78B
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://mem.gfx.ms/scripts/me/MeControl/10.24086.4/en-US/meCore.min.js
                                                                                Preview:MeControlDefine("meCore",["exports","@mecontrol/web-inline","@mecontrol/web-boot"],function(e,f,h){"use strict";var r=function(e,t){return(r=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)t.hasOwnProperty(n)&&(e[n]=t[n])})(e,t)};function t(e,t){function n(){this.constructor=e}r(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var d=function(){return(d=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var o in t=arguments[n])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e}).apply(this,arguments)},s=function(){},i={},u=[],l=[];function v(e,t){var n,r,o,i,a=l;for(i=arguments.length;2<i--;)u.push(arguments[i]);for(t&&null!=t.children&&(u.length||u.push(t.children),delete t.children);u.length;)if((r=u.pop())&&void 0!==r.pop)for(i=r.length;i--;)u.push(r[i]);else"boolean"==typeof r&&(r=null),(o="function"!=typeof e)&&(null==r?r="":"number"==typeof r?r=String(r):"s
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (65460)
                                                                                Category:downloaded
                                                                                Size (bytes):566945
                                                                                Entropy (8bit):5.427445847196822
                                                                                Encrypted:false
                                                                                SSDEEP:6144:XU3oul3BmWRE2cXXB6l4QK/AAcRDsEbXiTMTyMm6OTa9/2y16gnu1:XQY22kuQ4/a/2y16gnu1
                                                                                MD5:0848B540E7CEFA19B6B90711E600470E
                                                                                SHA1:15A6D705E861BDBD6E4620F3982C4CDD6581BCD5
                                                                                SHA-256:5E8CB94E51F938396C62AAB378E9CCEB8D94C008730084188AAC207E8151697E
                                                                                SHA-512:6A33F5B167EBDB7ED2C21D1061603D61577A366B833155400A687CBD83E108910A4A58E29B36CAE96B51828E4D0D7C4BD714B4BF2C8C6834225839A5287288B5
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.microsoft.com/lib/ucs/dist/ucsCreativeService.js?v=Xoy5TlH5ODlsYqqzeOnM642UwAhzAIQYiqwgfoFRaX4
                                                                                Preview:/*! For license information please see ucsCreativeService.js.LICENSE.txt */.!function(){var e={646:function(e,t,n){"use strict";function r(e){o.length||(i(),!0),o[o.length]=e}e.exports=r;var i,o=[],a=0,u=1024;function c(){for(;a<o.length;){var e=a;if(a+=1,o[e].call(),a>u){for(var t=0,n=o.length-a;t<n;t++)o[t]=o[t+a];o.length-=a,a=0}}o.length=0,a=0,!1}var l="undefined"!==typeof n.g?n.g:self,s=l.MutationObserver||l.WebKitMutationObserver;function f(e){return function(){var t=setTimeout(r,0),n=setInterval(r,50);function r(){clearTimeout(t),clearInterval(n),e()}}}i="function"===typeof s?function(e){var t=1,n=new s(e),r=document.createTextNode("");return n.observe(r,{characterData:!0}),function(){t=-t,r.data=t}}(c):f(c),r.requestFlush=i,r.makeRequestCallFromTimer=f},2277:function(e,t){var n;!function(){"use strict";var r={}.hasOwnProperty;function i(){for(var e=[],t=0;t<arguments.length;t++){var n=arguments[t];if(n){var o=typeof n;if("string"===o||"number"===o)e.push(n);else if(Array.isArra
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 262 x 96, 8-bit/color RGBA, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):6143
                                                                                Entropy (8bit):7.918747274282237
                                                                                Encrypted:false
                                                                                SSDEEP:96:giqNEZwhaB2uUnZFiegJzFUAgn3KLQSKr0GWYOnRs4CFbHdKiAlQhIaDe8mbUvEZ:Iym0B2vWegA7n3Ksp4GWT9UbOoXa8mbJ
                                                                                MD5:CCA42A6DD7E8378D54197303C9B94BD1
                                                                                SHA1:4D956D4A7049610D6728557695A2B40D71C24069
                                                                                SHA-256:3806A156470D2669E497B39DCD453A1F69CA74D5A1AB69EAB755185C0EFB6A88
                                                                                SHA-512:560D18D5C0DE6B86B1338ACC2778D633C612357AFB5ABC0302BBE469E435125DCBBC99D0C7B95B4BB3899187459245270AD0A19C4B2837F68709962FDD16CA0B
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.PNG........IHDR.......`.............sRGB.........gAMA......a.....pHYs..."..."........IDATx^...UU...>gf...` ......"4......f..Er....(" ...|!O..r}.$..J...... `X.(x......9..[.....C....b.......k...0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0.....B|p..Y..y..0......R.........9..........l..ZF. ....`....>.0.H.c.y.)]2.uY.0....6......"o..7............D..(.cA.6..../....a@...BX...aP...sS.QBP...Ql<3.U.H!(.$........8.I.QD.8.....R.u. ..#H.q#.PW..u...0....Z....s..?.S.L...7.I.&u.6lX..6>..1.!..<8..w.F.......................r:..k..6.G...3&L.P.~d.)......tlfFlK[.J.[3{.^......z+.O.iA...........-r.5....u]MM..!;;;.....g.9.e8.#G...{K]]]$N#)..8p...3f...c.v.F..222N...~...:o..W.c..]QQ......3.............gk...'..!./.N$...6...E.3...?.?.....-s..f...{(e.Q..s\Dt..|..........\....................i.j}.G...Z..}|^^.w0..8.o.=.U..>.A...}..Q.W^.P./...e...^[[.[XX..v..].>.`....8.k..%.."NWj.."AF.|......g..3'.2''.>..w.{3g.....^}.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):150348
                                                                                Entropy (8bit):7.985709840300186
                                                                                Encrypted:false
                                                                                SSDEEP:3072:by/jtihJ+zoLggRVg4UWdgyBVxv4VTmkvzwABsS1puERQqzoWMZCSa:byr4eFgRVg4DmgVxv+vzwAKWuEiqzo9a
                                                                                MD5:9AEA7C1DC69D1CEA907C024EAB971118
                                                                                SHA1:4986A5DEAB1BB0C9F0A66E5EA996BCE6F56683AA
                                                                                SHA-256:CE4C6516F665D6893FDBE6E537C75E52213793BC2A6C55457FA63EBF1344112F
                                                                                SHA-512:D5F0E0CBCACF2B53C279E07DB91AEC0798F6F1549B2C81CE2746CB0692334927F977C7C526C6D10411291E3D889EAEAC02B492179459E37BABE5622CCC84CF23
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.PNG........IHDR..............x......pHYs.................sRGB.........gAMA......a...J.IDATx.....m.u....~....Y.JJq\<|H.H..8|q..m6.J..T..I*q..nT.R).......*Vl..i..(.AI$.k.f...H.(.t...R.5x...g.........$..^....{..}....9...t.3..Lg:..t.3..Lg:..t.3..Lg:..t.3..Lg:..t.3..Lg:..t.3..Lg:..t.3..Lg:..t.3..Lg:..t.3..Lg:..t.3..Lg:..t.3..Lg:..t.3..Lg:..t.3..Lg:..t.3..Lg:..t.3..Lg:..t.3..Lg:&.3..L.E.{.#O...v..{..<.<.Nx<y.~...p......%.b...q.W=....\.....W..3f.G.X>..'....y.7...t.3=..$.g:.#..`..m.n.^.....\V.;|Y......mK...|..../.......v..5%....a.....a{|.....5|4n.g......._....Lgz..I..t.G ...>r...[...S.._.=...\.>.|K.....a...X.7...x.}./.._...$.>DZ.....^.".C.=.|...lY>.........3v.3..N'.8...t...<y.......OE.....{...X....+.../w..._~...B.v..~.........:W.."...k"A.e...^.|......j?..w...v.3..J'.8......7...j...L..}..D.M.^h....}.h.;+...>.%-.Q....h..l...p..os.H@[....C{A...7s...|~qYoN2p.3=$.$.g:..9.....]_.......|2......C.../KP..o0./.}|...1.......!.b...I.......(&Y..5C\
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 594 x 332, 8-bit/color RGBA, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):17028
                                                                                Entropy (8bit):7.926562320564401
                                                                                Encrypted:false
                                                                                SSDEEP:384:7wixC+iG9rj5+kgbLPcAmxOkpJIhI9CvaMo05vCf9MRRLMk5K/jk:sifiG2tvXmxHbIhlo05KlGRaY
                                                                                MD5:DDCB4FCA39CCADCDF6C1FE2E1F717867
                                                                                SHA1:88238D53920F32AF37A802A5E6BFEEC3B1E6F75D
                                                                                SHA-256:097DF2DFA3781F1AEDB631C968D04D8152D7C7FA8E92BC91E233B3000E2F34BB
                                                                                SHA-512:316574E565EF67B97E13D0BF01CF4AFA8E0E9CF0748768CE4AE6BBB81352685A6E027EADBC083D2B632C412C950E65963E6EA98FE4CE7692C0AE0B6D956D3D37
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.PNG........IHDR...R...L.......R.....pHYs...%...%.IR$.....sRGB.........gAMA......a...B.IDATx..Y.mWU.W.7.A.e.Z..H.R.F.......$!....iH..4...T@..{i.A.....M..... .XP6eaB..R% ...Bs.o.0N..w...Zkvk..j.>g.}.^...c.1O...?..K.I'..J..<.c..fX!..N.m5...!.O-.=....p/....B.m_..o..........7.{..............]..~...C.....J..g..*bI.C.....@&.7.}...u.RYs.J_.P_..j.....J...%..}.{..)}o,....|...2iil+1.n:.W.b.I@. ......q/........},...K.....b.35f.....@t.C.H..f.....X8...qXA5W\m*G..78..E.Wjm..j.C.E.....L.!e...}..... .FKi......!........t.;.s:8.P....9...H@....I! ...lp....`...".#.... .d"......=eN.nNcMUu......=.l......a.@...KY...^.....D..........=..<%&..}...P.HK.CE...0...R1..r..#h.5...)....z.B.....7.DH....KE...ha)....Z.=........)b*ZH.X.._...)........HK.a.Pn.X1Eh.....o.B......k...2....`..v.O.=...]..Y.!..:R.:......G*@jg.q.[b.....)].O.....jm...q.c..*...=B...|.........%....x.Bc..[.....r.....4......R.}......R...6.I..W..!...8K...:..U.. .3ZH...t.e..f\.(...y>k+.AH"..K.GjI!....J.}...HK..&..%.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:GIF image data, version 89a, 1920 x 1080
                                                                                Category:dropped
                                                                                Size (bytes):272347
                                                                                Entropy (8bit):7.916921423936739
                                                                                Encrypted:false
                                                                                SSDEEP:6144:WxSBcpQGEEll5NCfoaMUckiMDLNbKmAJ+eZIKv89dRyJud:/B4QG/l5N8hMUckjDLNbK6Sb8kud
                                                                                MD5:65EE91FE490396375C9A760CF9677E94
                                                                                SHA1:8F5DB365EA8A6B79C2133A991C2B59176B9C93BF
                                                                                SHA-256:A57B76DCECE04C944391F1B6059AEC9358B43412EB50E3D41FC988257A4B7E5D
                                                                                SHA-512:C722BA3F9E590D76AB1DF88309004D7534EA236CC393D17595F2B63AD8C9F582A7F6D97F4EE40E076279E7551FEFDA7B2FA5A7FEDCA0BF8183FD7A3E1BE21F57
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:GIF89a..8.....\\......}}}..........k..LKK......===kkktsr]\[....Z...................3m....,,,IGE.........ccb.......SSR......MV.CCC.......................Y..................66333.................###..................Dy................+1a..........J.|..fff....~}...JIH...QQP.]......```...VVUNNN.........ihg...ZYXmmm&d.yyyvvv......^^^..............ppp...j................[.>CsNS........P....^v....kp.Z{.AFv..........M.........................Y.............W........U.........#H.........1Q.....8u.........................7CWct......@@@.............+A???.............................................!!!.........................X............. `.......ty.fgk:::...............///......(((...............................gmx...<FT...DUm..........777~..."..........!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/19
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (32089)
                                                                                Category:downloaded
                                                                                Size (bytes):92629
                                                                                Entropy (8bit):5.303443527492463
                                                                                Encrypted:false
                                                                                SSDEEP:1536:dnu00HWWaRxkqJg09pYxoxDKMXJrg8hXXO4dK3kyfiLJBhdSZE+I+Qg7rbaN1RUx:ddkWgoBhcZRQgmW42qe
                                                                                MD5:397754BA49E9E0CF4E7C190DA78DDA05
                                                                                SHA1:AE49E56999D82802727455F0BA83B63ACD90A22B
                                                                                SHA-256:C12F6098E641AACA96C60215800F18F5671039AECF812217FAB3C0D152F6ADB4
                                                                                SHA-512:8C64754F77507AB2C24A6FC818419B9DD3F0CECCC9065290E41AFDBEE0743F0DA2CB13B2FBB00AFA525C082F1E697CB3FFD76EF9B902CB81D7C41CA1C641DFFB
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.js
                                                                                Preview:/*! jQuery v1.9.1 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license.//@ sourceMappingURL=jquery.min.map.*/(function(e,t){var n,r,i=typeof t,o=e.document,a=e.location,s=e.jQuery,u=e.$,l={},c=[],p="1.9.1",f=c.concat,d=c.push,h=c.slice,g=c.indexOf,m=l.toString,y=l.hasOwnProperty,v=p.trim,b=function(e,t){return new b.fn.init(e,t,r)},x=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,w=/\S+/g,T=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:(<[\w\W]+>)[^>]*|#([\w-]*))$/,C=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,k=/^[\],:{}\s]*$/,E=/(?:^|:|,)(?:\s*\[)+/g,S=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,A=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,j=/^-ms-/,D=/-([\da-z])/gi,L=function(e,t){return t.toUpperCase()},H=function(e){(o.addEventListener||"load"===e.type||"complete"===o.readyState)&&(q(),b.ready())},q=function(){o.addEventListener?(o.removeEventListener("DOMContentLoaded",H,!1),e.removeEventListener("load",H,!1)):(o.detachEvent("onreadystatechange",H),e.detachEvent("onload",H)
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (42133)
                                                                                Category:downloaded
                                                                                Size (bytes):138067
                                                                                Entropy (8bit):5.225028044529473
                                                                                Encrypted:false
                                                                                SSDEEP:3072:1f4HuF7pxnISnJ9d1EwgXA7nKRZMK/xw/:1f4Hu1I+kw/
                                                                                MD5:B9C3E4320DB870036919F1EE117BDA6E
                                                                                SHA1:29B5A9066B5B1F1FE5AFE7EE986E80A49E86606A
                                                                                SHA-256:A1FE019388875B696EDB373B51A51C0A8E3BAD52CD489617D042C0722BDB1E48
                                                                                SHA-512:A878B55E8C65D880CDF14850BAEE1F82254C797C3284485498368F9128E42DCA46F54D9D92750EEEB547C42CAB9A9823AA9AFAB7D881090EBBFA1135CDD410B6
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/shell/_scrf/js/themes=default/d6-d6e6df/89-746ba4/df-3feeb0/f5-14aef8/bd-f5f332/27-13b2c3/e9-07937b/33-b505e5/fa-7a47db/6e-e2d05f/74-0b2d48/88-5b9b75/1b-240b37/4e-8e1a50/c2-370434/6f-bf5d0f/ea-315ddf/2e-e273bf/17-02d9ee/cf-2a93c7/c0-2ffa80/77-785548/48-4f52bb/3c-6c8ad0/3a-0d7cd3/5f-7d882b/c1-621df2/38-e8e647/17-c82a09/85-bd536d/44-776362/f8-86938e/61-951d1b/39-3d9dc2/81-96da47/ec-e44e19/6c-7627b9?ver=2.0&_cf=20210618&iife=1
                                                                                Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, ASCII text, with very long lines (1158)
                                                                                Category:downloaded
                                                                                Size (bytes):7935
                                                                                Entropy (8bit):5.175600779310663
                                                                                Encrypted:false
                                                                                SSDEEP:96:jJ/nMdaBU+hx1fQeWYZRRTaQV72viMhKz7pCCtS5NI2Tmtnm8Gu8Qf8otFtMmOeC:pBfQATbJlnheBIeffKIjd1hfNR2M
                                                                                MD5:864A24D7C4A1097F30B215E79CB41967
                                                                                SHA1:CE21463CB4C1509C45EDA1B12FF71EF4AB578DD5
                                                                                SHA-256:7756407C953FC5FB0B4B2E965A32B5D129D73266F26A1A37D107C8501EC85767
                                                                                SHA-512:A83980A658DD2CF73DD711FAA09DED768E6C85E64E5A868B396B69BB7C6964643128D517F01A7873B247211631C6C2DA9E16559BEE3D44795997AA24FBB8A5DE
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://www.microsoft.com/en-us/videoplayer/embed/RW1dIiN?pid=ocpVideo4&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
                                                                                Preview:<!DOCTYPE html>. CREATED BY VID TEAM -->.<html lang="en-us". dir="ltr">.<head. data-info="{&quot;v&quot;:&quot;1.0.8745.29656&quot;,&quot;a&quot;:&quot;c8fc48f1-a237-44d8-b306-f4d035e201c7&quot;,&quot;cn&quot;:&quot;OneDeployContainer&quot;,&quot;az&quot;:&quot;{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastasia, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-12-12T00:28:32.0000000Z}&quot;,&quot;ddpi&quot;:&quot;1&quot;,&quot;dpio&quot;:&quot;&quot;,&quot;dpi&quot;:&quot;1&quot;,&quot;dg&quot;:&quot;uplevel.web.pc.webkit.chrome&quot;,&quot;th&quot;:&quot;default&quot;,&quot;m&quot;:&quot;en-us&quot;,&quot;l&quot;:&quot;en-us&quot;,&quot;mu&quot;:&quot;en-us&quot;,&quot;rp&quot;:&quot;/en-us/videoplayer/embed/RW16rdm&quot;,&quot;f&quot;:null,&quot;bh&quot;:{}}">. <meta charset="UTF-8" />.. <meta http-equiv="x-ua-compatible". content="ie=edge" />. <meta name="viewport". content="width=device-wid
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):563851
                                                                                Entropy (8bit):5.221453271093944
                                                                                Encrypted:false
                                                                                SSDEEP:6144:2VR57iqbPXlB5UR5vWenR5xWeMFdBjL+ks0EcU0MWEsuWe5fXbHfxlN/FNCn/Lpl:tTP0BKYtf
                                                                                MD5:12DD1E4D0485A80184B36D158018DE81
                                                                                SHA1:EB2594062E90E3DCD5127679F9C369D3BF39D61C
                                                                                SHA-256:A04B5B8B345E79987621008E6CC9BEF2B684663F9A820A0C7460E727A2A4DDC3
                                                                                SHA-512:F3A92BF0C681E6D2198970F43B966ABDF8CCBFF3F9BD5136A1CA911747369C49F8C36C69A7E98E0F2AED3163D9D1C5D44EFCE67A178DE479196845721219E12C
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.25.0/css/mwf-west-european-default.min.css
                                                                                Preview:@charset "UTF-8";/*! @ms-mwf/mwf - v1.25.0+6321934 | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css *
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (2389), with CRLF line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):22309
                                                                                Entropy (8bit):5.876846394375398
                                                                                Encrypted:false
                                                                                SSDEEP:384:uFOqfjOQtBMksqArywtp7zYdCuhywhJiHuioHlEzvBWR72T/+9TMlnvpJqvcttO4:uFr7/MkWlf7zOowCdoFuvE727+YvpkH4
                                                                                MD5:291735DEFEA0BE4AC2352B2B18155CC1
                                                                                SHA1:0DAF4629D3C5BF605E2319BADF6AB905044E6FAD
                                                                                SHA-256:3D008DB15468A8C605F4C91823680B2E62183E5AA389E465CBB3C14E847F684A
                                                                                SHA-512:0BBBA50CE4C5165E4206ACB64000B962B7633CE0687FE022D2EDFA01569326DCE18C1A9F66842C5D8782F53D99806ABE148BFE60D98E7F3146A924F1E151F835
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://www.microsoft.com/videoplayer/lib/js/require-config.js
                                                                                Preview:const baseURL = 'https://www.microsoft.com/videoplayer/';....requirejs.config({.. paths: {.. "platform": baseURL + "lib/onerfstatics/onerfcomponentfactory",.. "telem": baseURL + "lib/onerfstatics/onerfonedsconfig",.. "redtux": baseURL + "lib/mwf/slider".. }, bundles: {.. "platform": ["requireJS", "ariaWebTelemetry", "html5Shiv", "html5ShivMin", "modernizrMin", "pictureFillMin", "RedTiger_telemetry"],.. "telem": ["trackHelper", "jsll"],.. "redtux": ["copyrightHeader", "iController", "iCollectionItem", "videoClosedCaptions", "videoControls", "keycodes", "viewportCollision", "utility", "swipe", "stringExtensions", "removeFocus", "publisher", "observableComponent", "htmlExtensions", "handleImageError", "componentFactory", "breakpointTracker", "actionToggle", "additionalInformation", "alert", "areaHeading", "autosuggest", "backToTop", "banner", "biProductPlacement", "obsoleteCarousel", "checkbox", "combo", "compareChart", "contentPlacement", "
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 36344, version 0.0
                                                                                Category:downloaded
                                                                                Size (bytes):36344
                                                                                Entropy (8bit):7.994220803729444
                                                                                Encrypted:true
                                                                                SSDEEP:768:GpiRVn4egH1G+EXLTc17ZW3cMLLLw27nxfvlleF4wKdDU0:8iD/SbE13nY0xHaF4wt0
                                                                                MD5:30BCEEC52876C1120D720C87362F4EF7
                                                                                SHA1:7E85D7E204AE4A3489BDD655CCA049027A4DFC3C
                                                                                SHA-256:1F947CC7977112792BC197674512AC3DCD06ACAA60A14C6D4E65A374CC402D98
                                                                                SHA-512:6683ADA817EC407AEED392C76B98CDE7276DC5805FBC3BA31FA7DB6AB241DE6BBA75B998BD19A640EE1FA733525B1934C3C04CBB8DFB5B3EDEC634151C684156
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.microsoft.com/css/fonts/support-icons/fluent/latest_v1_84.woff2
                                                                                Preview:wOF2..............Ht.............................`..`..D.....L....6.$..0..(.. ..X. [..QG0......".j?......._'.7U..O...._.....q...<..@..Q..\"........_.../$*UP%.L.#.{;.O...,.tW.N.~rn.........p....T.......KQ..t../g..........r.3..Q..&i.+..h....8(w......[...%..A...Q|.a..iIH.D..D.j_...i..[m...i.JK.` .DJF..<./.!^7. .13.y!..I.!.;..lF. a.1....l...q..Y.P....U......Y........ .#....<...`.bd..q..F8..p.8t.s5f..mg./.+....?M7.......f.|.R.sOI...]......y..9........56H.6@p.A........8 1...(..%'IN.$5!s..C.U.U..R...[.vm.E..V...o..V.....%rS%E..&....$[.x.O^..0 ..}Vd......PZ......E.2M..$*..eR...1....O...5.U.W....M.....~.R.....eL.....De......p..'5.*9..r ....$.%&./`..+...B;..(.BA..C.y..Z..,H...8...b.2bi..jl....@q..%...*P....MZ....f......;.=....8..N8.3.......n..;....x..^x......|.9./.........@ ..D....!.@(..F.....D@$..E.D..1.@,.`..q.A<.@.$..I$A2.B....i.A:.A.d....d..9.@.......'..(.B..."(..J(.RJ..2(..*..J*..*...j..Zj..:....h.F...&h..Zh.VZ..6h..:.N:.....z.^z..>...a...d....a.a...e....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Web Open Font Format, TrueType, length 26288, version 0.0
                                                                                Category:downloaded
                                                                                Size (bytes):26288
                                                                                Entropy (8bit):7.984195877171481
                                                                                Encrypted:false
                                                                                SSDEEP:768:56JqQaQphRbTHiKNF5z/02h5KpJW3pPOA8Y9g/:gdTTH5XKpJWdH1W/
                                                                                MD5:D0263DC03BE4C393A90BDA733C57D6DB
                                                                                SHA1:8A032B6DEAB53A33234C735133B48518F8643B92
                                                                                SHA-256:22B4DF5C33045B645CAFA45B04685F4752E471A2E933BFF5BF14324D87DEEE12
                                                                                SHA-512:9511BEF269AE0797ADDF4CD6F2FEC4AD0C4A4E06B3E5BF6138C7678A203022AC4818C7D446D154594504C947DA3061030E82472D2708149C0709B1A070FDD0E3
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff
                                                                                Preview:wOFF......f........D........................OS/2...X...H...`JM.FVDMX.............^.qcmap.............*.9cvt ...4... ...*....fpgm...T.......Y...gasp...D............glyf...P..U5.......head..]....2...6...Chhea..]........$$...hmtx..]..........ye'loca..^............Gmaxp..`.... ... ./..name..`....8....]..Rpost..f........ .Q.wprep..f$........x...x.c`.Pf......:....Q.B3_dHc..`e.bdb... .`@..`......./9.|...V...)00...-.Wx...S......._..m.m.m.m.m;e..y.~.......<p..a.0t.&...a.pa.0B.1..F...Q.ha.0F.3.....q.xa.0A.0L.&...I.da.0E.2L....i.ta.0C.1..f...Y.la.0G.3.....y.|a..@X0,.....E.ba.DX2,....e.ra..BX1..V...U.ja..FX3.....u.za..A.0l.6...M.fa.E.2l....m.va..C.1..v...].na..G.3......}.~a.p@80......C.a..pD82.....c.q..pB81..N...S.i..pF83.....s.y..pA.0\.....K.e..pE.2\....k.u..pC.1..n...[.m..pG.3......{.}...@x0<.....G.c...Dx2<....g.s...Bx1..^...W.k...Fx3.....w.{...A.0|.>...O.g...E.2|....o.w...C.1..~..._.o..08........?..0$........x...mL.U.............9.x.`[...&BF@X...V.h.Z..h......`n....[..U
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (32767), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):143368
                                                                                Entropy (8bit):3.949506106648749
                                                                                Encrypted:false
                                                                                SSDEEP:3072:csiNi5JqER2ERi5/4lBXFDcoAdPYT4g2epaOkTEgTJPKKwPecO/ZSUZUWu/XiKXC:csiNxdPsaZPZeXxXHW/zNilXdk
                                                                                MD5:6CBA26AFE3E9C36155A322327243717B
                                                                                SHA1:19D393E7004E78C083EAB7602D4936C2EB0DDE39
                                                                                SHA-256:763D5A901D6EB0D340574F02D964D10BB08D96BCFE79B890B3E7ACEF51241C73
                                                                                SHA-512:25623B250EC7B7E77531D5E5A50DEC29D254EA8D880621879F37C9F8AD04C790F8F5CF37EA96D2A9165F5875D3217D482560F9AE1C9A7E9682EF7F0FB75F1559
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://www.microsoft.com/videoplayer/lib/mscc/wcp-consent.js
                                                                                Preview:..v.a.r. .W.c.p.C.o.n.s.e.n.t.;.!.f.u.n.c.t.i.o.n.(.).{.v.a.r. .e.=.{.2.2.9.:.f.u.n.c.t.i.o.n.(.e.).{.w.i.n.d.o.w.,.e...e.x.p.o.r.t.s.=.f.u.n.c.t.i.o.n.(.e.).{.v.a.r. .t.=.{.}.;.f.u.n.c.t.i.o.n. .o.(.n.).{.i.f.(.t.[.n.].).r.e.t.u.r.n. .t.[.n.]...e.x.p.o.r.t.s.;.v.a.r. .r.=.t.[.n.].=.{.i.:.n.,.l.:.!.1.,.e.x.p.o.r.t.s.:.{.}.}.;.r.e.t.u.r.n. .e.[.n.]...c.a.l.l.(.r...e.x.p.o.r.t.s.,.r.,.r...e.x.p.o.r.t.s.,.o.).,.r...l.=.!.0.,.r...e.x.p.o.r.t.s.}.r.e.t.u.r.n. .o...m.=.e.,.o...c.=.t.,.o...d.=.f.u.n.c.t.i.o.n.(.e.,.t.,.n.).{.o...o.(.e.,.t.).|.|.O.b.j.e.c.t...d.e.f.i.n.e.P.r.o.p.e.r.t.y.(.e.,.t.,.{.e.n.u.m.e.r.a.b.l.e.:.!.0.,.g.e.t.:.n.}.).}.,.o...r.=.f.u.n.c.t.i.o.n.(.e.).{.".u.n.d.e.f.i.n.e.d.".!.=.t.y.p.e.o.f. .S.y.m.b.o.l.&.&.S.y.m.b.o.l...t.o.S.t.r.i.n.g.T.a.g.&.&.O.b.j.e.c.t...d.e.f.i.n.e.P.r.o.p.e.r.t.y.(.e.,.S.y.m.b.o.l...t.o.S.t.r.i.n.g.T.a.g.,.{.v.a.l.u.e.:.".M.o.d.u.l.e.".}.).,.O.b.j.e.c.t...d.e.f.i.n.e.P.r.o.p.e.r.t.y.(.e.,."._._.e.s.M.o.d.u.l.e.".,.{.v.a.l.u.e.:.!.0.}.).}.,.o...t.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 520 x 293, 8-bit colormap, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):57567
                                                                                Entropy (8bit):7.925964387366125
                                                                                Encrypted:false
                                                                                SSDEEP:1536:Ei3R/YgAfMZeodfDFO1ep53uB5XBuYeORN81wlVvzZE:7RgAJFAep53uBPuuz81wjFE
                                                                                MD5:82C1B25D6524E0DB56CE7DE894E81C79
                                                                                SHA1:8DB2C034E34D4F683DE4C1CB4560181BE1788429
                                                                                SHA-256:B4E5D8A770B794EB296469CF372091303AF833CFF794FED2B7128A8E4518EA14
                                                                                SHA-512:99CD9DBBDE6D1B30A85BA48653199EA2A3CB2300C34A2B038E95A3849BA3B983A9A0BC7FB8B2C546AC14C3609B47839A6303B6BFC23D5E5F269361740B1690A7
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.content.office.net/en-us/media/e1da0671-a934-43e7-b61d-f6f0ac42965c.png
                                                                                Preview:.PNG........IHDR.......%........$....PLTE....3..........Y...../.......................................................)....7...y.q..3..y.......;.-..L....q....\.)...*...[4...,..1."..........!.*..$.#....G.w...V.j.6..%.......@-....c=...?.. ..)..c.,..<..U....jF....N.&..{...b.#..D..+.5...`...:5...g..q..!.......$...T...3B...[..g..R..H..T....../G..3...K.R...7.>...L..r..A..<...j.......$p.2..-..G..2./......n..'.....F........(..A.W....M.3..){....8..8..J..T..Q..O..h.....;..[...u.<..@..7.*......5..V..c.@...y..C..a.....m..K.....A....%{.5...G.%r.....M.I...H.e...Q..\......$l..`.%...A.9...V..S.....I.......y.E......_.#......a..O..../.....X....!l....z.....0..*t.......n.J..%e.....:|E..........v..{..=..wy{.%.g...?y.f..EGHDa...o.[.`ce.J...O....X.#...N..........f48.tg.Y..A.82..'.Ya....X.....tRNS........~.....IDATx..M..@..#`..r,.a.A..pd..,...E...l.8...j>J.[.0..U..=.x._W.....#n....O.O....{.........>...2=.>Y[...-.\.......n.&....U...:K.....@...1..1.."..P"k.....;T.{4U.y
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):2703
                                                                                Entropy (8bit):7.656594803573823
                                                                                Encrypted:false
                                                                                SSDEEP:48:xeCUAFDwGlVJSe8WcWZTmT30kUT5BvR2Yg3dmHORWj2rt+KTQfo7IES:xHUAGeVJSBWZTrjoYgNmHiO2rt+S6t
                                                                                MD5:4EF082AFE9892D1AF2BF56EBBBE43B24
                                                                                SHA1:6AF8951AB396523FD8339B2DF591835838D15C42
                                                                                SHA-256:664490C5ED805C089F854C1EDF01D005F170730A3614D19C60375EB7C3B08FDF
                                                                                SHA-512:AF76B054DE49EE1649F657A48FBA51BE3FF7ADDEF68E67C3E09467B02D77AA75301B8E1E773EC2BBB60A684F6F870DE626E5749761F6B98F8686C13E98F3BF25
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.PNG........IHDR.............k.XT...@PLTE...(.........o..d..d..d..d..d..x..d..d..d..x..d.....x..x.(...x.....d....(..(..(...d.(...x..d.(...d.....x..x.....d.(...x..x.......(..(.....(...d..d.....}..d.(.....(...x..x..x..d..x..x..d........d..x..d.(...x.....d..d..d..d..x.(..(......x.(...x..d..d.(...x..d....(...x..x....(...d.....x.....d..d..x.(..(...d..d.(..(...x........x..x........x.(..(...d.(........(......d........x..d.(...d.(..(..(.....(........(......d....(...x..d....'..%.........v.!....."......l.....~.%......t..r.#...............y..x..o..h..f........{..z..g.................s.....n..j.$.........o..p..j..}........E.d....tRNS.........V.u).....&&#.........pNJD1!................................|]WNGG@?=;% .............l]VF3.............{zusqgZXPM2.....vliaa^`.i....sIDATx....C.A.....+JJ.A..QT............l........^..............=..!..B.!..B.!..B.!..B.!..B.!....:}...s|...I..'...3tL.D...5-a. ....k...T=V........C....y9..5OIB;p.Yy>j...p.%..Mc..s..f..R..;f../.P.<..AV.]....r^...nj..P
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (42862)
                                                                                Category:downloaded
                                                                                Size (bytes):42863
                                                                                Entropy (8bit):5.085616303270228
                                                                                Encrypted:false
                                                                                SSDEEP:768:4rkkX123A5YHi6pWzYdlNWYcx16nnYdXRRMd2KYCQCsPShb1ez7RFmYH:EPrYdlNixEePiYH
                                                                                MD5:D5A61C749E44E47159AF8A6579DDA121
                                                                                SHA1:3B41B3BC956685015A347A2238E71DB29DFA0DBB
                                                                                SHA-256:0C7178CC6CA34FB18E30F070A5E7A1C287B2D7CCFCBA2CFDF06E0F46EDA55740
                                                                                SHA-512:5ED98CB4311C373DA3EDE92BB47BCE551E22C30683EA8FC55097BAF99ABE1E0702B24DE48F8B9241047CC1E4364158F5A343E4E8FC182E8866DB4E99CCD7EE6E
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.microsoft.com/lib/slick/dist/slick.min.js?v=DHF4zGyjT7GOMPBwpeehwoey18z8uiz98G4PRu2lV0A
                                                                                Preview:!function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery"],i):"undefined"!=typeof exports?module.exports=i(require("jquery")):i(jQuery)}(function(i){"use strict";var e=window.Slick||{};(e=function(){var e=0;return function(t,o){var s,n=this;n.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:i(t),appendDots:i(t),arrows:!0,asNavFor:null,prevArrow:'<button class="slick-prev" aria-label="Previous" type="button">Previous</button>',nextArrow:'<button class="slick-next" aria-label="Next" type="button">Next</button>',autoplay:!1,autoplaySpeed:3e3,centerMode:!1,centerPadding:"50px",cssEase:"ease",customPaging:function(e,t){return i('<button type="button" />').text(t+1)},dots:!1,dotsClass:"slick-dots",draggable:!0,easing:"linear",edgeFriction:.35,fade:!1,focusOnSelect:!1,focusOnChange:!1,infinite:!0,initialSlide:0,lazyLoad:"ondemand",mobileFirst:!1,pauseOnHover:!0,pauseOnFocus:!0,pauseOnDotsHover:!1,respondTo:"window",responsive:null,rows:1,rtl:!1,slide:"",slidesP
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):785
                                                                                Entropy (8bit):5.199317317445661
                                                                                Encrypted:false
                                                                                SSDEEP:12:6v/7FmVtrZZa1iNhOT27hEviwgabGall/6jtLR+Yxg208ahm:XVtrZy8iqhEvB93ll/GM4B
                                                                                MD5:859052CA7E07ACA482D0EF74F86B45B6
                                                                                SHA1:D680C1C7C84A04AB96BC23ADECEE5EFC4BC71BB4
                                                                                SHA-256:4C238159BDFD032EB6EF4FEFE83F453D3166ADEB2331BA61DBDD67DFA6D0ED36
                                                                                SHA-512:C90E978DA3ABDF5311CDDEF5354F5A8B9C136A9A9D784DF0184E3C84B9B2DB8B7289B42F83E6F747040FAC56EEB7C25D0B51C8443FC5BE9AFCD7EE5854ECA4F4
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.content.office.net/en-us/media/262443df-1388-45a9-9c78-4dd6f528d08b.png
                                                                                Preview:.PNG........IHDR.............k.XT...`PLTE.................................................................................................O.....tRNS..c.;.................F|R1.=...L....AIDATx....R.@... ".B.bi..[..bdR..L.o...n6i...1..n.L.sk.F.......M.v....{.I...y......t..!......C..zj.....p......o.l..T..^......?..:.6=..(.o.}.}..&..E......Q...B..../..w.X...h........Et.jZ...E.5...........................................|................./............... .................D.......S...E.Z'....y.......e.............................................8..ui.\.NN...I.........................................................?V.,............... .................D....n..R..a ........>T..]...v.N...!.......X..`.,.C.....M@cW6+.E.$4.S..:)*...e%.g|e....#...l.c.,..H.......a.oR......IEND.B`.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 262 x 96, 8-bit/color RGBA, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):6143
                                                                                Entropy (8bit):7.918747274282237
                                                                                Encrypted:false
                                                                                SSDEEP:96:giqNEZwhaB2uUnZFiegJzFUAgn3KLQSKr0GWYOnRs4CFbHdKiAlQhIaDe8mbUvEZ:Iym0B2vWegA7n3Ksp4GWT9UbOoXa8mbJ
                                                                                MD5:CCA42A6DD7E8378D54197303C9B94BD1
                                                                                SHA1:4D956D4A7049610D6728557695A2B40D71C24069
                                                                                SHA-256:3806A156470D2669E497B39DCD453A1F69CA74D5A1AB69EAB755185C0EFB6A88
                                                                                SHA-512:560D18D5C0DE6B86B1338ACC2778D633C612357AFB5ABC0302BBE469E435125DCBBC99D0C7B95B4BB3899187459245270AD0A19C4B2837F68709962FDD16CA0B
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.content.office.net/en-us/media/0b1fe818-4ce3-46e9-8851-111cec3c540c.png
                                                                                Preview:.PNG........IHDR.......`.............sRGB.........gAMA......a.....pHYs..."..."........IDATx^...UU...>gf...` ......"4......f..Er....(" ...|!O..r}.$..J...... `X.(x......9..[.....C....b.......k...0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0.....B|p..Y..y..0......R.........9..........l..ZF. ....`....>.0.H.c.y.)]2.uY.0....6......"o..7............D..(.cA.6..../....a@...BX...aP...sS.QBP...Ql<3.U.H!(.$........8.I.QD.8.....R.u. ..#H.q#.PW..u...0....Z....s..?.S.L...7.I.&u.6lX..6>..1.!..<8..w.F.......................r:..k..6.G...3&L.P.~d.)......tlfFlK[.J.[3{.^......z+.O.iA...........-r.5....u]MM..!;;;.....g.9.e8.#G...{K]]]$N#)..8p...3f...c.v.F..222N...~...:o..W.c..]QQ......3.............gk...'..!./.N$...6...E.3...?.?.....-s..f...{(e.Q..s\Dt..|..........\....................i.j}.G...Z..}|^^.w0..8.o.=.U..>.A...}..Q.W^.P./...e...^[[.[XX..v..].>.`....8.k..%.."NWj.."AF.|......g..3'.2''.>..w.{3g.....^}.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (30651)
                                                                                Category:downloaded
                                                                                Size (bytes):30703
                                                                                Entropy (8bit):5.276388478381447
                                                                                Encrypted:false
                                                                                SSDEEP:768:c2n2k0SMB/2ZsJIjrAWJdvgmfQFc6mjVqMP62A86uIz3yR:cMh0S0/ks2JdImYFcw662A86vzyR
                                                                                MD5:A7B3E42431F6C12C64F0592929CD696C
                                                                                SHA1:8C22C84F365F9ED967818D17FF7A6F307B731AE6
                                                                                SHA-256:488034B909CF93338DC893E981761F87CEAEACF570032935255C3C39D5EAB366
                                                                                SHA-512:24BC23B3A4E2F8A76259D79226BDB24D814E18E64E9F24D043B744C9BD4836A1D25980AD222442C818B4935C04E1A8F0350813BDF074F1E4F7FB8047CE30D200
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://mem.gfx.ms/meversion?partner=SMCConvergence&market=en-us&uhf=1
                                                                                Preview:window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.24086.4","mkt":"en-US","ptn":"smcconvergence","gfx":"https://amcdn.msftauth.net","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","instKey":"b8ffe739c47a401190627519795ca4d2-044a8309-9d4b-430b-9d47-6e87775cbab6-6888","oneDSUrl":"https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js","remAcc":true,"main":"meBoot","wrapperId":"uhf","cdnRegex":"^(?:https?:\\/\\/)?(mem\\.gfx\\.ms(?!\\.)|controls\\.account.microsoft?(?:-int|-dev)?(\\.com)?(:[0-9]{1,6})|amcdn\\.ms(?:ft)?auth\\.net(?!\\.))","timeoutMs":30000,"graphv2":true,"graphinfo":{"graphclientid":"7eadcef8-456d-4611-9480-4fff72b8b9e2","graphscope":"user.read","graphcodeurl":"https://login.microsoftonline.com/common/oauth2/v2.0/authorize","graphredirecturi":"https://amcdn.msf
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:dropped
                                                                                Size (bytes):477
                                                                                Entropy (8bit):4.592206338515134
                                                                                Encrypted:false
                                                                                SSDEEP:12:trV9WpBoNuJl+wrVha1zAxFcRjWjX0RhiUNNUqBOnBRcA:tZ9TuJzVha1zAx4qwdNmBOA
                                                                                MD5:3C6E76BCBDCB330437ED61530A2B2BCF
                                                                                SHA1:DAA0188C37DF74DE0EB39E2D534283B0C6A73328
                                                                                SHA-256:B8333C033E1EB189917B0AC3250B0CDA6EDCBCDFD4533F5AB2D7D559A26542C0
                                                                                SHA-512:9CAF3CBA94921BF540DD1278283164387B61A351C0EABC7BF28BE241A133811BD9924F687E1C4B360DCC31240875B087638986FFF5F2B14071817B6601D3FB67
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:<svg width="65" height="65" viewBox="-15 -15 80 80" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M16.7501 8.41185L41.1672 21.1167C42.7595 21.9452 43.3786 23.9076 42.5501 25.4999C42.2421 26.0919 41.7592 26.5747 41.1672 26.8828L16.7501 39.5876C15.1579 40.4161 13.1954 39.797 12.3669 38.2047C12.1259 37.7414 12 37.2268 12 36.7045V11.2949C12 9.5 13.4551 8.04492 15.25 8.04492C15.6977 8.04492 16.1397 8.13739 16.5486 8.31562L16.7501 8.41185Z" fill="#212121"/>..</svg>..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 784x320, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                Category:dropped
                                                                                Size (bytes):4976
                                                                                Entropy (8bit):7.9499435875690585
                                                                                Encrypted:false
                                                                                SSDEEP:96:BFyfCLykO1FvBcBCa6Ha3rlW2JddOXM9x3CrpqE+R49T6e3M9Tk:niiyk8F4CAJWGddO6ipqEA416r9Tk
                                                                                MD5:47D9DF560C2CF3D8A77EBD0B557EF8EF
                                                                                SHA1:2E2471E02E3524A1F8F6DA53256A5BAFEB9CFC1C
                                                                                SHA-256:87635B72A34E8C1290474836EC6D3C974042C965624DE1218EE1BA42DC320AC8
                                                                                SHA-512:9369AFA7CE9CC786FAFC5D83BBB08588018AEA4AD15274610A0C1AEBF8FB37A06FADCF085502873E9A851E942CA04BE0A5386AE583703F6859A20EB5AFA5E0F6
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:RIFFh...WEBPVP8 \........*..@.>.L.M%.#%......gn.W...>...G...&$Y..dr.?...?...+.u.U.....7........Dt......v......../.^.../...z}q.y.........h_.`.vo.?.....9G...U:.G..*.I..k..\K.q"...4..Z...Dxh.F.a..8...s.q.Q{......(.mA.....F.f}..9.8....g/...1.qKGS..ER.|E.H.s.q.>..^... .Q.e.....3d{.7i....&ZwS...X6.ZS..@.i.<p...37.$X.......C.&.q7-{..tO.....#_.&..<..{.C(..+....9...[.p..Ek.........BY..IPx..X|.W.&..x./I.......;t.F.....z.$A.@.i.+..C.~....b$...o..vZ..........Ht.....5.u6...}......;nX.|g..].d.P......*..2...E......".Ue?6F.....#Z..)..>.;.v....[K..o.M_GM.R9.+...{.:N?^.?1.G.m.r..2....EN..%.+3....%..k....I+..._.R9...28[..k.>...Af.....t6.E.o....oeV.}.Uv-I-.[.U.D.h.u..%..f..bz....n.O..n&k...;....eo.I..-n#H.D.?.....6)....."_..2...e. 0...g...w..$e..H...J..J..~u..@..e`...I./G.X.d......E.....W.....b{d..".W3...C.#.......d......S."..4..8...R...<(-j..&.G.Q.y............Re...5....1 v..x..A.....4...h.......eQ.....@aUzRf..t...$........SZYs.w.v.....@c...F..c.......
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, progressive, precision 8, 600x840, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):202201
                                                                                Entropy (8bit):7.966935042901671
                                                                                Encrypted:false
                                                                                SSDEEP:6144:xnXNILgypM3yjpbRubeHIQVmo1N5b0W071r:xnXeL+34Nub+8o1n2h
                                                                                MD5:75698F41FEB33A226246955EE98DAB87
                                                                                SHA1:79336F61F1442C5ECF22A3654E96B4048EEC9C3B
                                                                                SHA-256:C60DE8889FE03BDBECDCB77D03DAC94635A1A28BA25D875FE168342DF1B48FC4
                                                                                SHA-512:36A31F7CE89B78597425A0C9676397B33C1AEA85EAADF5EDAC9B09357B5884CDA8CFBE95B0820AB8F04FEADE0833D5546F00E04ACC3541A2E66E90649A7D5949
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.content.office.net/en-us/media/be5817b0-19ab-4511-a12c-e6e0f9851fc7.jpg
                                                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):3392
                                                                                Entropy (8bit):4.130049101253755
                                                                                Encrypted:false
                                                                                SSDEEP:96:yHfcEXMy87iuHfC1AiSpyiozVG1S8HCyi:yHfcEcy2iu/CmiSpyi4VG1S8HCyi
                                                                                MD5:42C41479451A018A33D1E402DEBFBA93
                                                                                SHA1:3B1B8DD94FF3B6F30FFA44FFBD80EA5479C5D6C5
                                                                                SHA-256:15F257735ACB941C4D98DE832250DF3FFDE97D6CD3048632DFB0ABDFF33D9111
                                                                                SHA-512:6E7B49A6F69560325CC4CCBCCB4FE1D48D6B58DBF350F22653FAB9F3C5D8F406AA418567FDB0036CA7F0A4ED4F38A4F0629D6DAC7D4214F94E8CC4127363F477
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://mem.gfx.ms/me/mecache?partner=smcconvergence&wreply=https%3A%2F%2Fsupport.microsoft.com
                                                                                Preview:<!DOCTYPE html>..<html lang="en" >..<head>.. <meta charset="utf-8" />.. <meta http-equiv="X-UA-Compatible" content="IE=edge" />.. <meta name="viewport" content="width=device-width" />.. .. ..</head>..<body>.. <div id="body" role="main">.. ..<script>. var INIT = "INI", SUCCESS = "OK", FAIL = "BAD", CACHE = "CACHE", MISS = "MISS";. var Gets = [], Sets = [], state = "smcconvergence";. var targetOrigin = "*";. var SevenDaysMS = 604800000, TimeKey = "_timeOffSet_";. window.addEventListener("message", handleCacheRequest);. postMessageToParent(state, INIT);.. function handleCacheRequest(e) {. if (validateArgs(e)) {. Sets = e.data.sets;. Gets = e.data.gets; . targetOrigin = e.origin;. state = e.data.state;. try {. if (window.localStorage) {. ls = window.localStorage;. for (var idx in Sets) {. try {.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Unicode text, UTF-8 text, with very long lines (64241)
                                                                                Category:downloaded
                                                                                Size (bytes):167730
                                                                                Entropy (8bit):5.045981547409661
                                                                                Encrypted:false
                                                                                SSDEEP:3072:OzCPZkTP3bDLH0tfRqQ0xtLfj4ZDSIpTt813viY8R1j35Ap7LQZLPPJH7PAbOCxW:clZAP+keedJ
                                                                                MD5:AFB5C64B13342F6E568093548D0A2A9F
                                                                                SHA1:95FC121CCCFDBA12443CF87A9C823486065A14AB
                                                                                SHA-256:238DB52476BF8107E2E851CD3299B071ED5944B570C1603A1EA758A4FADF5F29
                                                                                SHA-512:6FE8BADD1B94E81464C0808383A4CC77F779BF226A3C13B58B2BCB36332995EFBC7711373EE8AB2A8BC52675884F9885D168CB2DE9535E39E71B0B72940691E1
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/2b-7ae144/7e-3283eb/69-8122fc/86-016699/72-2b1d8c/80-6461e7/2a-d9be59/51-40faf7?ver=2.0
                                                                                Preview:@charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):3425
                                                                                Entropy (8bit):7.841897699671826
                                                                                Encrypted:false
                                                                                SSDEEP:96:Kzrhpej8oDVkPi6wH/W8FmBNPZYyTV/RK5nKCuELCBgzurc7:KHh3akYfWFLZnRKZKC9+Szur4
                                                                                MD5:B7B315E5398A5177F50394FC16F577A6
                                                                                SHA1:23D3CBF6A21D4FC6C275E70CD71E9F276BB4DB52
                                                                                SHA-256:92AA5DEC4F2EE690CF1F8230FD67ED58B5918A7D1B0137DEE46E6751FB439DA6
                                                                                SHA-512:DA6BC2F39791E40E96FAB9E415F2E42E7F437E21BC9EC42488A160E1D5299315B39C9687D32E8EAEBB0828C1EAC6353B7B57F874B0B1EEE25A62DBF6347F2935
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.PNG........IHDR.............k.XT....PLTE....|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|........2tRNS................+.J....4P&.k`..u[9!zVC.p.g.0...>u..B...EIDATx......0...A.j...{.w...Kw......?...F...S..e:....6rL....m.-.6.h....u.......^.,.^.H....7......n......# .9..}i.}O@U.....a...?..`$A.......`l.."..C,.....M...V..b...V...b.AudLM...dP....e.w.*....Y....{m........=..cTi..juz.^.....L.C).o....,rl?^.".~8........4.ht....h.........vZD...Z.5|....ptDj.....T..w|....}.9.8..Bga"7o.....5..(0wo4.g........S.xx._.s......s.V.-?.`.m=.]..O&...;.)...X...!.^j..y...?<.?..M|eO...-...C.....uG.O..2V1.....+....a........A.K.}...3..)..Z...5n.F...S.-2......../b>.z....2.-...q.....w9!.Z.x.:.e:....D..9.x.W..`..F*t..}./...@....E.Z[xaB..x.P.../..dM.....62h.H..C&~J......!.p}d$vT.w...$c...:..d#;.'.@...5....P^..\..*.6F>vH..6r..*M.G^..3F~...12....@F?.2|X...Pv....7.~. e.+.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (6341), with CRLF line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):25483
                                                                                Entropy (8bit):5.997823934558386
                                                                                Encrypted:false
                                                                                SSDEEP:768:h8EQ+D8jD6h7zOowCdw2YB6c7+Z6EkH/anOik:KDeB183IU
                                                                                MD5:9B1985D7ED25B601EE5DA21590824CE7
                                                                                SHA1:2B71037C9426729436A01AACE103C3B9016E80E4
                                                                                SHA-256:9B2FC7A60784111F7AC916A60DAD4DB56C49D40C1FB80BBAED0FDA97206192ED
                                                                                SHA-512:BFB6CB6F33012F0ABBD1C23D55A07F5B9502A63D7492CCAA882B7EAC6BDA9FA06131ED386060494F802DFF5579E2458D5934D0BAF674D309214465BC0BABB4EB
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://www.microsoft.com/videoplayer/lib/js/auto-play.js
                                                                                Preview:if (require(["jqReady!", "window", "document", "location", "deferExec!"], function () { window.location.host.indexOf("businessstore.microsoft.com") != -1 && msCommonShell && (msCommonShell.as = { callback: function () { } }) }), window.location.host.indexOf("businessstore.microsoft.com") != -1) { var p = document.createElement("nav"); x = document.getElementById("headerUniversalHeader"); x.insertBefore(p, x.firstChild); p.outerHTML = "<nav id=uhf-g-nav><\/nav>" } require(["jqReady!", "deferExec!"], function (n) { n("[data-ocms-id] .m-content-placement section a, [data-ocms-id] .m-content-placement section").removeAttr("data-js-href").removeAttr("href").bind("mouseup click mousedown", function (n) { n.stopImmediatePropagation(); n.preventDefault() }) }); require(["jqReady!", "deferExec!"], function (n) { n("[data-ocms-id] .m-hyperlink-group-content-placement section a, [data-ocms-id] .m-hyperlink-group-content-placement section").removeAttr("data-js-href").removeAttr("href").bind("mouse
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (3771)
                                                                                Category:downloaded
                                                                                Size (bytes):3824
                                                                                Entropy (8bit):5.144082545772264
                                                                                Encrypted:false
                                                                                SSDEEP:96:A+3vI6Y+II62HUbHbZbxtuBEEDheq6dYzbJ+IRqPaOq1/Z:A+3vI6Y+II62HUrltTWpeSOoZ
                                                                                MD5:3AC61FD106DD3E7BCF5701D2B67BF612
                                                                                SHA1:F1C42D74CC3CDD638A95E40BE4F42494ADCDF515
                                                                                SHA-256:969FA8125179E9F1DC817837FF7D77EA66BAF9D221E26C8AC58998270E54C4A9
                                                                                SHA-512:56014CA6F28D27F3AE70E2A1FB9E834DDDE37BC7242C2B9D254C5FE02221F6C88462553A5AD7A5F942DF0DCC9ECE442B34975B6138C7F6866120449C43641275
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.microsoft.com/js/PromotionBanner.Main.min.js?v=lp-oElF56fHcgXg3_3136ma6-dIh4myKxYmYJw5UxKk
                                                                                Preview:!function(){"use strict";var n;!function(n){n.PromotionBanner=".PromotionBanner",n.TopPageBanner=".TopPageBanner",n.AboveUhfBanner=".AboveUhfBanner",n.RailBanner=".RailBanner",n.PremiumBadgeTooltip=".PremiumBadgeTooltip",n.NpsRailBanner=".NpsRailBanner",n.RailSecondaryCtaBanner=".RailSecondaryCtaBanner"}(n||(n={}));var e=[{dismissSelector:null,clickSelector:"#ucsTopBannerButtonLink",element:n.PromotionBanner},{dismissSelector:"#top-banner-dismiss-button",clickSelector:"#ucsTopBannerButtonLink",element:n.TopPageBanner},{dismissSelector:"#uhf-banner-close",clickSelector:"#upgradeUhfBannerButton",element:n.AboveUhfBanner},{dismissSelector:"#rail-banner-dismiss-button",clickSelector:"#rail-banner-button",element:n.RailBanner},{dismissSelector:null,clickSelector:"#premium-badge-link",element:n.PremiumBadgeTooltip},{dismissSelector:"#nps-rail-close",clickSelector:"#nps-rail-link",element:n.NpsRailBanner},{dismissSelector:"#rail-banner-dismiss-button",clickSelector:"#rail-banner-button, #rail
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Unicode text, UTF-8 text, with very long lines (56143)
                                                                                Category:downloaded
                                                                                Size (bytes):56194
                                                                                Entropy (8bit):5.400531515803145
                                                                                Encrypted:false
                                                                                SSDEEP:768:zJkvwWya2xr51C8MrjsHo8MhjR++0CqlFpSL5GAJEW+znpqJWzV1q1M2kZs:9tdo8eI+JQlFpSL5hIlNV1e
                                                                                MD5:E9ED45828A949A28F4649E3D60FD988D
                                                                                SHA1:CB7DD7DCD50AA7D58C60DEF4E9AFFC94CF86899F
                                                                                SHA-256:F797881FAA013B18996C6076A21397D8318CF5FD31B9659FD960592F1877CFAE
                                                                                SHA-512:7EFB010B5DA5FF3606D81B9D98A8186E32B38D00DEDE8E53EF3D1B75CFCECEA24E23627D386E1D69A520BA502A5410E567E0DEDFC9C4EAFF5F78296A996817C1
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.microsoft.com/js/Support.Main.min.js?v=95eIH6oBOxiZbGB2ohOX2DGM9f0xuWWf2WBZLxh3z64
                                                                                Preview:!function(){var t={8488:function(t,e,n){var r=n(2746);t.exports=r},3104:function(t,e,n){var r=n(7273);t.exports=r},6564:function(t,e,n){var r=n(2445),o=n(3478),i=n(7269),a=r.TypeError;t.exports=function(t){if(o(t))return t;throw a(i(t)+" is not a function")}},5719:function(t,e,n){var r=n(2445),o=n(3478),i=r.String,a=r.TypeError;t.exports=function(t){if("object"==typeof t||o(t))return t;throw a("Can't set "+i(t)+" as a prototype")}},1313:function(t,e,n){var r=n(4486),o=n(6635),i=n(9783),a=r("unscopables"),s=Array.prototype;null==s[a]&&i.f(s,a,{configurable:!0,value:o(null)}),t.exports=function(t){s[a][t]=!0}},3855:function(t,e,n){var r=n(2445),o=n(7455),i=r.TypeError;t.exports=function(t,e){if(o(e,t))return t;throw i("Incorrect invocation")}},4482:function(t,e,n){var r=n(2445),o=n(3406),i=r.String,a=r.TypeError;t.exports=function(t){if(o(t))return t;throw a(i(t)+" is not an object")}},3410:function(t,e,n){"use strict";var r=n(2445),o=n(6981),i=n(5633),a=n(2048),s=n(7065),u=n(1977),c=n(9
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (1194), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):1194
                                                                                Entropy (8bit):5.171675961827851
                                                                                Encrypted:false
                                                                                SSDEEP:24:2XAmIjuJ0W+R7q1aqpf8jOcneHMbKLr2F/VTnsn19nEJKAkrRw:wAmFJ0fRGTpf8y8ELouvEzkrRw
                                                                                MD5:8B0B345FF0FCDABBDB6BE5D760B1CE07
                                                                                SHA1:8E74F1A21EF56B0FBBE06A4008023E06F8AF6786
                                                                                SHA-256:038FFB4CC72B4349FABC1252B5A71A94A86954DC2CA0D4695E492D45C57C3165
                                                                                SHA-512:05622196654A8C6C8983FA0E640A0A93F3497C4DB8ABA01177717D962332402B09C84A8876208619E2DEC1D3AFAF38E1C7EC4957948656509237CCB54ED485BF
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.microsoft.com/css/Article/officeShared.css?v=A4_7TMcrQ0n6vBJStacalKhpVNwsoNRpXkktRcV8MWU
                                                                                Preview:html,body{height:auto}h2.ocExpandoHead,.ocExpandoBody p{font-family:"wf_segoe-ui_semilight","wf_segoe-ui_light",Arial,"Helvetica Neue",Verdana,Helvetica,Sans-Serif}h2.ocExpandoHead{border-top:solid 1px #cecece;cursor:pointer;font-size:18px;margin-top:0}h2.ocExpandoHead span{font-size:5px}h2.ocExpandoHead:first-child{border-top:none}h2.ocExpandoHead.opened{background-position-y:69%}h2.ocExpandoHead a{text-decoration:none;padding-top:13px;padding-bottom:12px;display:block}div.ocExpandoBody{display:none}div.ocExpandoBody>p{margin-top:0;padding-left:26px}div.ocExpandoBody p a{color:#2c71b8;font-size:15px}.ocHidden{display:none !important}.ocZeroOpacity{opacity:0}.ocMediumFastFadeTransformation{transition:opacity .2s linear}.ocOffice365icons{font-family:"Support MDL2 Assets"}.ocAnchorsFillContainer a{width:100%;height:100%;display:block}#footerArea .c-universal-footer{margin-top:0}@media screen and (min-width: 769px){.ocTabletOnly{display:none}}@media screen and (max-width: 768px){.ocDeskto
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (30653)
                                                                                Category:downloaded
                                                                                Size (bytes):30705
                                                                                Entropy (8bit):5.277066414686108
                                                                                Encrypted:false
                                                                                SSDEEP:768:B2c2k0SMB/2ZsJIjrAWJdvgmfQFc6mjVqMP62A86uIz3yR:BRh0S0/ks2JdImYFcw662A86vzyR
                                                                                MD5:06D0FA15A8B8AA6C0EC3E2B751991637
                                                                                SHA1:1BA6A10A1700164ED6C957730BC5B71CC08D4622
                                                                                SHA-256:668C65ACD3D89FAD88E99E317978CBA863E8EF56AC0F1EFF834393952B71B039
                                                                                SHA-512:4D5F827449F88E489BAFDD00016B6A7E1C7DD1B01BD7F6B467809FD7822D179517429AE2DD8C2BE79D5A4D2615C1481DE512258576AD2CD2EB72CF1286E7C1B1
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://mem.gfx.ms/meversion?partner=MSDev-Community&market=en-us&uhf=1
                                                                                Preview:window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.24086.4","mkt":"en-US","ptn":"msdev-community","gfx":"https://amcdn.msftauth.net","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","instKey":"b8ffe739c47a401190627519795ca4d2-044a8309-9d4b-430b-9d47-6e87775cbab6-6888","oneDSUrl":"https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js","remAcc":true,"main":"meBoot","wrapperId":"uhf","cdnRegex":"^(?:https?:\\/\\/)?(mem\\.gfx\\.ms(?!\\.)|controls\\.account.microsoft?(?:-int|-dev)?(\\.com)?(:[0-9]{1,6})|amcdn\\.ms(?:ft)?auth\\.net(?!\\.))","timeoutMs":30000,"graphv2":true,"graphinfo":{"graphclientid":"7eadcef8-456d-4611-9480-4fff72b8b9e2","graphscope":"user.read","graphcodeurl":"https://login.microsoftonline.com/common/oauth2/v2.0/authorize","graphredirecturi":"https://amcdn.ms
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 359 x 202, 8-bit/color RGBA, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):4464
                                                                                Entropy (8bit):7.837063718161566
                                                                                Encrypted:false
                                                                                SSDEEP:96:/Wj8SU/woZ/zlMM6a8sLnuv5Jp7qwPzintaqTWsl52FNMEz:Oj8SWJifsLnsp7DktaqTfP2oEz
                                                                                MD5:BF98969F068E336E91C28B994DF29008
                                                                                SHA1:9F5E1CE841F754B9B625CFA2FE698192AF55414A
                                                                                SHA-256:3F4C76F4E0E55C3F245D892A9F91DD65CC47791B4D384664CFAA3B0046D7D78E
                                                                                SHA-512:B1B2193985604D3C8350894F59B6C7641C2267BFD76FA4E66A3C3AD11EDDF356461EE84ECC85B58BEDCC4FFE6A574729E878867659155E9443F9F32E80FD02B8
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.content.office.net/en-us/media/eb65e495-b773-4bd5-a645-40d3258d6310.png
                                                                                Preview:.PNG........IHDR...g.........yM......pHYs...........~...."IDATx....O[g....6~.....&...."L..&..i...[e..p.Q_.M5W..3.......`.b...b...P.Z.V....l.6-QUb."..>P...\0.4>.$~;..~....>9$_?<.y.i1M.eI......M%..N.p......3..8..q...g. .........@.......3..8..q...g. ...... ..@.......3..8..q...g..q..... ..@.......3..8...3..g..q..... ..@......@...8...3..g..q..&..).....)...?t.q....\.....I..h>??.....:..........t.0...V.PP6...s><...+.{W.T..3...t&.....S....|..?.\...G...7....?...@s:<<T6.U.P..1.R..a>v...>............fC..8>.W.^Uggg.52..<.l6+../..[..}.w......~..._.N....@........=...^}..9...p..g.}...j.}P.c.....B|.3..n..<...........^.x............{...m%.q.........B..3...:..r2.3...../....>'.8.p.|>.....@.g.N.t3n.&.....o..F........iVWW.4q...@...q".3........*'.8.p...M.M..85.l.&......?.....................].aYVY..lii...QKK.....\.....4K.9......dZ....W]..zc>.A~.A...-.6.l...?.s..)..;.......6..~W....b.....XJ$3J$...-.G.q.......*nx9...I..9i.5..fV,......d...oi....9S=1....5.....q>.D2....g.!...FNcs...w5.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (3385), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):3385
                                                                                Entropy (8bit):5.293928956465786
                                                                                Encrypted:false
                                                                                SSDEEP:96:W4zB+C3yvyE14QHzsyTz4n/2yx/2ydgC2ZPXOMs9:Wy+C3y6k4QPItzqC2xXOMs9
                                                                                MD5:838B4CF03009164350BEE28EC54B1B28
                                                                                SHA1:7289901F526CD15984F080E40BBF8B8B6098EB73
                                                                                SHA-256:70C7CD74052E7BB3716548F7748B7FBF90C8BB39B0F688495B5D3D8974295A72
                                                                                SHA-512:48763334DD0DE579917B94CC53A7D002AFF1D5EF46D2D4BEA8991B05ACB355CD67A21495751EDCB89DFB0A6AE3F773419DAFF49A6DFE9EA48CC8E80BCBF99BF1
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://support.microsoft.com/css/StickyFeedback/sticky-feedback.css?v=cMfNdAUue7NxZUj3dIt_v5DIuzmw9ohJW109iXQpWnI
                                                                                Preview:.supStickyFeedback{position:fixed;width:100%;bottom:0}.supFeedbackFullTextIsOpen{height:222px}#ocHelp{min-height:75%}#supWrapperToPreventFeedbackFlickering{min-height:59px}.ocSmartFeedbackBegin{height:38px}#supFeedbackWrapper{background-color:#f2f2f2;max-width:none;z-index:10000}#supColumnWrapper{padding:11px 0 10px;border-bottom:1px solid #cecece}#supDisableStickyFeedbackButton{position:absolute;top:0;right:15px;font-size:1.4em;text-decoration:none}html[dir=rtl] #supDisableStickyFeedbackButton{left:15px;right:auto}html[dir=rtl] .ocFeedbackButton{margin:12px 0 0 5px}html[dir=rtl] .ocSmartFeedbackReply{text-align:right}#ocMainContent{min-height:100%}.ocFeedbackButton{min-width:62px;height:28px;font-family:"Segoe UI","Segoe UI Web","wf_segoe-ui_normal","Helvetica Neue",Helvetica,Tahoma,"BBAlpha Sans","S60 Sans",Arial,sans-serif;font-size:15px;font-weight:normal;color:#313131;display:inline-block;text-align:center;text-decoration:none;border:1px solid transparent;background-color:rgba(0,0
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 141339
                                                                                Category:downloaded
                                                                                Size (bytes):49632
                                                                                Entropy (8bit):7.995756058904724
                                                                                Encrypted:true
                                                                                SSDEEP:1536:XOwJxyZ3lV31cfpmHBoep5KvsXS1SbI+o2Rd8yHk0GOmOY:ZJxyZ3lF3HBl5OSo238yE0GOpY
                                                                                MD5:DAF955BF2112F74E4F78B2187A8D6BEF
                                                                                SHA1:231CE9BE42327A3BC1AA7F48C03ABA46740DC456
                                                                                SHA-256:72D3BBFFAAD400572BF853223BFFD96DC0CC6A336CFA7F3452259BF468590A4D
                                                                                SHA-512:B4904C83951533E98F38F2040E22794BAADCFE528E86650DE13394195F004DFDEF66C47D8A7E4EA3A4556A535C7A570E7829CE28B38DFEEE66053DAEB0D80A4A
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_ChpboAn7HyXj89A22M8mzg2.js
                                                                                Preview:............[.8.8...+.w..OL..hpp..... .......pw....e .o?u.l.q.}.s....[*.R..TU*I.?..O.....S.....+.....g..Sx..r.??.;..z......W..DT....W..J.U.`.F.0r..W..7..Ie.....NT.Q.U...2......$|.T.....Q.\9<5.P....[?..p...wI%...$*n.Qm.x.bQ....*.w..r.0..I%.#.?.G....?aU.HTb.T.a..q;..B.Zc...1&ph...A.c.(.B....8.A..L.L..Z#....6T.....d....m..v..w0=.....FI=..XD......xT!d....x..@<y..Fn.(W...so#!.E.X.<AE....~....Y..'.t*&8.T.....".J.k.....Rm5.[k..F..$..........Qx....C.G.s../.......1....l.-......o...?.a.Ta...W...7.?.N.....2..#lXU./..T.x.....".w.......;.k.\^w.].>..mr.k53r.......k.0.I.<OE......d*...#..jhE..jx.].....Y|W....i...`.. .k.P...@.Uq.\;...T.huu....TK.Y=...I..s.A.en..K.n.;).|.?.F.....d...|.......*.`....5.W..._..,$..51Qe...}.^&.J#K......<......8.(r....Y.ZR..G.zc.wc.A.pL.e&w...@<V.!. ..w.:+k..n..4..I.. .*....S.....p"....8....v.l.[M.0..q..c;.....0*..*.8.......t.\...n "..km..S...W..]......paJV.(J...g....!.|........;.zN...5}.....DZ....=q.E.@ .Dv.z...@.d.#tE....
                                                                                No static file info
                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                Apr 26, 2024 16:32:39.229731083 CEST49674443192.168.2.6173.222.162.64
                                                                                Apr 26, 2024 16:32:39.229736090 CEST49673443192.168.2.6173.222.162.64
                                                                                Apr 26, 2024 16:32:39.542215109 CEST49672443192.168.2.6173.222.162.64
                                                                                Apr 26, 2024 16:32:43.379282951 CEST49719443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:32:43.379322052 CEST4434971920.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:32:43.379405022 CEST49719443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:32:43.380748034 CEST49719443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:32:43.380759001 CEST4434971920.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:32:43.861357927 CEST4434971920.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:32:43.861545086 CEST49719443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:32:45.497208118 CEST49719443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:32:45.497262955 CEST4434971920.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:32:45.498245955 CEST4434971920.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:32:45.502886057 CEST49719443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:32:45.502954006 CEST49719443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:32:45.502960920 CEST4434971920.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:32:45.503067970 CEST49719443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:32:45.544116974 CEST4434971920.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:32:45.659612894 CEST4434971920.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:32:45.659713030 CEST4434971920.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:32:45.659770966 CEST49719443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:32:45.660295010 CEST49719443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:32:45.660326958 CEST4434971920.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:32:48.839234114 CEST49673443192.168.2.6173.222.162.64
                                                                                Apr 26, 2024 16:32:48.854747057 CEST49674443192.168.2.6173.222.162.64
                                                                                Apr 26, 2024 16:32:49.232461929 CEST49672443192.168.2.6173.222.162.64
                                                                                Apr 26, 2024 16:32:49.360209942 CEST49720443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:32:49.360244989 CEST4434972020.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:32:49.360311031 CEST49720443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:32:49.360929012 CEST49720443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:32:49.360939980 CEST4434972020.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:32:49.842963934 CEST4434972020.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:32:49.843070984 CEST49720443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:32:50.503334045 CEST49720443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:32:50.503364086 CEST4434972020.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:32:50.504549026 CEST4434972020.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:32:50.514590025 CEST49720443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:32:50.514664888 CEST49720443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:32:50.514671087 CEST4434972020.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:32:50.514785051 CEST49720443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:32:50.560122967 CEST4434972020.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:32:50.672312975 CEST4434972020.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:32:50.672523022 CEST4434972020.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:32:50.672590017 CEST49720443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:32:50.672919989 CEST49720443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:32:50.672940969 CEST4434972020.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:32:56.603085995 CEST49721443192.168.2.6142.250.217.164
                                                                                Apr 26, 2024 16:32:56.603132010 CEST44349721142.250.217.164192.168.2.6
                                                                                Apr 26, 2024 16:32:56.603200912 CEST49721443192.168.2.6142.250.217.164
                                                                                Apr 26, 2024 16:32:56.604290962 CEST49721443192.168.2.6142.250.217.164
                                                                                Apr 26, 2024 16:32:56.604302883 CEST44349721142.250.217.164192.168.2.6
                                                                                Apr 26, 2024 16:32:56.946327925 CEST44349721142.250.217.164192.168.2.6
                                                                                Apr 26, 2024 16:32:56.966486931 CEST49721443192.168.2.6142.250.217.164
                                                                                Apr 26, 2024 16:32:56.966506958 CEST44349721142.250.217.164192.168.2.6
                                                                                Apr 26, 2024 16:32:56.970339060 CEST44349721142.250.217.164192.168.2.6
                                                                                Apr 26, 2024 16:32:56.970417023 CEST49721443192.168.2.6142.250.217.164
                                                                                Apr 26, 2024 16:32:56.983433008 CEST49721443192.168.2.6142.250.217.164
                                                                                Apr 26, 2024 16:32:56.983639956 CEST44349721142.250.217.164192.168.2.6
                                                                                Apr 26, 2024 16:32:57.072016001 CEST49721443192.168.2.6142.250.217.164
                                                                                Apr 26, 2024 16:32:57.072035074 CEST44349721142.250.217.164192.168.2.6
                                                                                Apr 26, 2024 16:32:57.181523085 CEST49721443192.168.2.6142.250.217.164
                                                                                Apr 26, 2024 16:32:58.935940027 CEST49725443192.168.2.6184.26.118.151
                                                                                Apr 26, 2024 16:32:58.935992956 CEST44349725184.26.118.151192.168.2.6
                                                                                Apr 26, 2024 16:32:58.936053991 CEST49725443192.168.2.6184.26.118.151
                                                                                Apr 26, 2024 16:32:58.936399937 CEST49726443192.168.2.6184.26.118.151
                                                                                Apr 26, 2024 16:32:58.936460018 CEST44349726184.26.118.151192.168.2.6
                                                                                Apr 26, 2024 16:32:58.936517954 CEST49726443192.168.2.6184.26.118.151
                                                                                Apr 26, 2024 16:32:58.936681032 CEST49725443192.168.2.6184.26.118.151
                                                                                Apr 26, 2024 16:32:58.936695099 CEST44349725184.26.118.151192.168.2.6
                                                                                Apr 26, 2024 16:32:58.936933994 CEST49726443192.168.2.6184.26.118.151
                                                                                Apr 26, 2024 16:32:58.936953068 CEST44349726184.26.118.151192.168.2.6
                                                                                Apr 26, 2024 16:32:59.322606087 CEST44349726184.26.118.151192.168.2.6
                                                                                Apr 26, 2024 16:32:59.325172901 CEST49726443192.168.2.6184.26.118.151
                                                                                Apr 26, 2024 16:32:59.325205088 CEST44349726184.26.118.151192.168.2.6
                                                                                Apr 26, 2024 16:32:59.326302052 CEST44349726184.26.118.151192.168.2.6
                                                                                Apr 26, 2024 16:32:59.326385975 CEST49726443192.168.2.6184.26.118.151
                                                                                Apr 26, 2024 16:32:59.329761982 CEST49726443192.168.2.6184.26.118.151
                                                                                Apr 26, 2024 16:32:59.329823017 CEST44349726184.26.118.151192.168.2.6
                                                                                Apr 26, 2024 16:32:59.330710888 CEST49726443192.168.2.6184.26.118.151
                                                                                Apr 26, 2024 16:32:59.330723047 CEST44349726184.26.118.151192.168.2.6
                                                                                Apr 26, 2024 16:32:59.332923889 CEST44349725184.26.118.151192.168.2.6
                                                                                Apr 26, 2024 16:32:59.333211899 CEST49725443192.168.2.6184.26.118.151
                                                                                Apr 26, 2024 16:32:59.333237886 CEST44349725184.26.118.151192.168.2.6
                                                                                Apr 26, 2024 16:32:59.334304094 CEST44349725184.26.118.151192.168.2.6
                                                                                Apr 26, 2024 16:32:59.334371090 CEST49725443192.168.2.6184.26.118.151
                                                                                Apr 26, 2024 16:32:59.336635113 CEST49725443192.168.2.6184.26.118.151
                                                                                Apr 26, 2024 16:32:59.336750031 CEST44349725184.26.118.151192.168.2.6
                                                                                Apr 26, 2024 16:32:59.385649920 CEST49726443192.168.2.6184.26.118.151
                                                                                Apr 26, 2024 16:32:59.446809053 CEST49725443192.168.2.6184.26.118.151
                                                                                Apr 26, 2024 16:32:59.446825981 CEST44349725184.26.118.151192.168.2.6
                                                                                Apr 26, 2024 16:32:59.555835009 CEST49725443192.168.2.6184.26.118.151
                                                                                Apr 26, 2024 16:32:59.570357084 CEST44349726184.26.118.151192.168.2.6
                                                                                Apr 26, 2024 16:32:59.570481062 CEST44349726184.26.118.151192.168.2.6
                                                                                Apr 26, 2024 16:32:59.570534945 CEST49726443192.168.2.6184.26.118.151
                                                                                Apr 26, 2024 16:32:59.584808111 CEST49726443192.168.2.6184.26.118.151
                                                                                Apr 26, 2024 16:32:59.584837914 CEST44349726184.26.118.151192.168.2.6
                                                                                Apr 26, 2024 16:33:00.013576031 CEST49730443192.168.2.640.127.169.103
                                                                                Apr 26, 2024 16:33:00.013611078 CEST4434973040.127.169.103192.168.2.6
                                                                                Apr 26, 2024 16:33:00.013694048 CEST49730443192.168.2.640.127.169.103
                                                                                Apr 26, 2024 16:33:00.034976006 CEST49730443192.168.2.640.127.169.103
                                                                                Apr 26, 2024 16:33:00.034991980 CEST4434973040.127.169.103192.168.2.6
                                                                                Apr 26, 2024 16:33:00.396693945 CEST49731443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:33:00.396748066 CEST4434973120.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:33:00.396811962 CEST49731443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:33:00.397564888 CEST49731443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:33:00.397591114 CEST4434973120.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:33:00.622045994 CEST49714443192.168.2.6173.222.162.64
                                                                                Apr 26, 2024 16:33:00.739193916 CEST4434973040.127.169.103192.168.2.6
                                                                                Apr 26, 2024 16:33:00.739387035 CEST49730443192.168.2.640.127.169.103
                                                                                Apr 26, 2024 16:33:00.741930008 CEST49730443192.168.2.640.127.169.103
                                                                                Apr 26, 2024 16:33:00.741945982 CEST4434973040.127.169.103192.168.2.6
                                                                                Apr 26, 2024 16:33:00.742270947 CEST4434973040.127.169.103192.168.2.6
                                                                                Apr 26, 2024 16:33:00.827012062 CEST49730443192.168.2.640.127.169.103
                                                                                Apr 26, 2024 16:33:00.868164062 CEST4434973040.127.169.103192.168.2.6
                                                                                Apr 26, 2024 16:33:00.874726057 CEST4434973120.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:33:00.874804974 CEST49731443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:33:00.877078056 CEST49731443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:33:00.877104044 CEST4434973120.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:33:00.877377033 CEST4434973120.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:33:00.923300982 CEST44349714173.222.162.64192.168.2.6
                                                                                Apr 26, 2024 16:33:00.955523968 CEST44349714173.222.162.64192.168.2.6
                                                                                Apr 26, 2024 16:33:00.955595970 CEST44349714173.222.162.64192.168.2.6
                                                                                Apr 26, 2024 16:33:00.955648899 CEST44349714173.222.162.64192.168.2.6
                                                                                Apr 26, 2024 16:33:00.955696106 CEST44349714173.222.162.64192.168.2.6
                                                                                Apr 26, 2024 16:33:00.955725908 CEST49714443192.168.2.6173.222.162.64
                                                                                Apr 26, 2024 16:33:00.955770969 CEST49714443192.168.2.6173.222.162.64
                                                                                Apr 26, 2024 16:33:00.955770969 CEST49714443192.168.2.6173.222.162.64
                                                                                Apr 26, 2024 16:33:01.070436954 CEST49731443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:33:01.075292110 CEST49731443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:33:01.075337887 CEST49731443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:33:01.075360060 CEST4434973120.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:33:01.075489044 CEST49731443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:33:01.085879087 CEST49725443192.168.2.6184.26.118.151
                                                                                Apr 26, 2024 16:33:01.120126963 CEST4434973120.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:33:01.128124952 CEST44349725184.26.118.151192.168.2.6
                                                                                Apr 26, 2024 16:33:01.216032028 CEST44349725184.26.118.151192.168.2.6
                                                                                Apr 26, 2024 16:33:01.216263056 CEST44349725184.26.118.151192.168.2.6
                                                                                Apr 26, 2024 16:33:01.216336966 CEST49725443192.168.2.6184.26.118.151
                                                                                Apr 26, 2024 16:33:01.231034040 CEST4434973120.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:33:01.231174946 CEST4434973120.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:33:01.231262922 CEST49731443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:33:01.408759117 CEST4434973040.127.169.103192.168.2.6
                                                                                Apr 26, 2024 16:33:01.408785105 CEST4434973040.127.169.103192.168.2.6
                                                                                Apr 26, 2024 16:33:01.408793926 CEST4434973040.127.169.103192.168.2.6
                                                                                Apr 26, 2024 16:33:01.408812046 CEST4434973040.127.169.103192.168.2.6
                                                                                Apr 26, 2024 16:33:01.408822060 CEST4434973040.127.169.103192.168.2.6
                                                                                Apr 26, 2024 16:33:01.408830881 CEST4434973040.127.169.103192.168.2.6
                                                                                Apr 26, 2024 16:33:01.408935070 CEST49730443192.168.2.640.127.169.103
                                                                                Apr 26, 2024 16:33:01.408951998 CEST4434973040.127.169.103192.168.2.6
                                                                                Apr 26, 2024 16:33:01.408981085 CEST49730443192.168.2.640.127.169.103
                                                                                Apr 26, 2024 16:33:01.409020901 CEST4434973040.127.169.103192.168.2.6
                                                                                Apr 26, 2024 16:33:01.409029961 CEST49730443192.168.2.640.127.169.103
                                                                                Apr 26, 2024 16:33:01.409035921 CEST4434973040.127.169.103192.168.2.6
                                                                                Apr 26, 2024 16:33:01.409060001 CEST4434973040.127.169.103192.168.2.6
                                                                                Apr 26, 2024 16:33:01.409126043 CEST4434973040.127.169.103192.168.2.6
                                                                                Apr 26, 2024 16:33:01.409147024 CEST49730443192.168.2.640.127.169.103
                                                                                Apr 26, 2024 16:33:01.409188986 CEST49730443192.168.2.640.127.169.103
                                                                                Apr 26, 2024 16:33:02.303702116 CEST49731443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:33:02.303739071 CEST4434973120.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:33:02.316924095 CEST49725443192.168.2.6184.26.118.151
                                                                                Apr 26, 2024 16:33:02.316973925 CEST44349725184.26.118.151192.168.2.6
                                                                                Apr 26, 2024 16:33:02.378715038 CEST49730443192.168.2.640.127.169.103
                                                                                Apr 26, 2024 16:33:02.378740072 CEST4434973040.127.169.103192.168.2.6
                                                                                Apr 26, 2024 16:33:02.378760099 CEST49730443192.168.2.640.127.169.103
                                                                                Apr 26, 2024 16:33:02.378767014 CEST4434973040.127.169.103192.168.2.6
                                                                                Apr 26, 2024 16:33:04.517962933 CEST49743443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:04.517988920 CEST4434974313.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:04.518079996 CEST49743443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:04.519248009 CEST49743443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:04.519273043 CEST4434974313.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:04.650324106 CEST49746443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:04.650357008 CEST4434974613.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:04.650513887 CEST49746443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:04.655862093 CEST49746443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:04.655877113 CEST4434974613.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:04.909522057 CEST4434974313.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:05.039073944 CEST4434974613.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:05.055983067 CEST49743443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:05.189682007 CEST49746443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:06.164850950 CEST49746443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:06.164868116 CEST4434974613.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:06.165712118 CEST49743443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:06.165750980 CEST4434974313.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:06.166023970 CEST4434974613.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:06.166038036 CEST4434974613.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:06.166079998 CEST49746443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:06.166790962 CEST4434974313.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:06.166800976 CEST4434974313.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:06.166831017 CEST49743443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:06.216070890 CEST49743443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:06.251008987 CEST49746443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:06.251255035 CEST4434974613.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:06.252072096 CEST49743443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:06.252160072 CEST4434974313.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:06.343142033 CEST49743443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:06.343168974 CEST4434974313.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:06.450373888 CEST49743443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:06.472120047 CEST4434974613.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:06.472184896 CEST49746443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:06.920289993 CEST44349721142.250.217.164192.168.2.6
                                                                                Apr 26, 2024 16:33:06.920480013 CEST44349721142.250.217.164192.168.2.6
                                                                                Apr 26, 2024 16:33:06.920532942 CEST49721443192.168.2.6142.250.217.164
                                                                                Apr 26, 2024 16:33:07.246294975 CEST49721443192.168.2.6142.250.217.164
                                                                                Apr 26, 2024 16:33:07.246337891 CEST44349721142.250.217.164192.168.2.6
                                                                                Apr 26, 2024 16:33:08.664518118 CEST49761443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:08.664558887 CEST4434976113.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:08.664625883 CEST49761443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:08.664825916 CEST49761443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:08.664843082 CEST4434976113.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:09.056866884 CEST4434976113.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:09.268122911 CEST4434976113.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:09.268435955 CEST49761443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:09.773807049 CEST4434974313.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:09.773878098 CEST4434974313.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:09.773926973 CEST49743443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:09.907146931 CEST4434974613.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:09.907315969 CEST4434974613.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:09.907375097 CEST49746443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:10.153052092 CEST49761443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:10.153074980 CEST4434976113.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:10.154197931 CEST4434976113.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:10.154258013 CEST49761443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:10.158509016 CEST49761443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:10.158581018 CEST4434976113.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:10.162350893 CEST49761443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:10.162363052 CEST4434976113.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:10.368158102 CEST4434976113.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:10.368227959 CEST49761443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:10.442950010 CEST4434976113.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:10.442961931 CEST4434976113.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:10.442991972 CEST4434976113.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:10.443001986 CEST4434976113.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:10.443008900 CEST49761443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:10.443015099 CEST4434976113.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:10.443051100 CEST4434976113.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:10.443058014 CEST49761443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:10.443078041 CEST49761443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:10.443098068 CEST49761443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:10.443989038 CEST4434976113.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:10.443999052 CEST4434976113.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:10.444021940 CEST4434976113.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:10.444031000 CEST4434976113.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:10.444047928 CEST49761443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:10.444053888 CEST4434976113.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:10.444068909 CEST4434976113.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:10.444104910 CEST49761443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:10.444116116 CEST49761443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:10.569765091 CEST4434976113.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:10.569783926 CEST4434976113.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:10.569820881 CEST4434976113.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:10.569842100 CEST49761443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:10.569852114 CEST4434976113.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:10.569869041 CEST4434976113.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:10.569901943 CEST49761443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:10.569915056 CEST49761443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:10.570621014 CEST4434976113.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:10.570678949 CEST49761443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:10.570687056 CEST4434976113.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:10.570710897 CEST4434976113.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:10.570735931 CEST49761443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:10.570759058 CEST49761443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:10.865050077 CEST49761443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:10.865062952 CEST4434976113.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:10.979825974 CEST49743443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:10.979846954 CEST4434974313.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:10.979967117 CEST49746443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:10.979984045 CEST4434974613.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:10.988135099 CEST49769443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:10.988173962 CEST4434976913.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:10.988253117 CEST49769443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:10.988768101 CEST49769443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:10.988784075 CEST4434976913.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:11.257859945 CEST49714443192.168.2.6173.222.162.64
                                                                                Apr 26, 2024 16:33:11.385847092 CEST4434976913.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:11.386256933 CEST49769443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:11.386286974 CEST4434976913.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:11.386673927 CEST4434976913.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:11.387109041 CEST49769443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:11.387181997 CEST4434976913.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:11.387268066 CEST49769443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:11.428137064 CEST4434976913.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:11.574410915 CEST44349714173.222.162.64192.168.2.6
                                                                                Apr 26, 2024 16:33:11.574503899 CEST49714443192.168.2.6173.222.162.64
                                                                                Apr 26, 2024 16:33:11.796247959 CEST4434976913.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:11.796271086 CEST4434976913.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:11.796288013 CEST4434976913.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:11.796329975 CEST49769443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:11.796361923 CEST4434976913.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:11.796387911 CEST49769443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:11.796412945 CEST49769443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:11.797442913 CEST4434976913.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:11.797485113 CEST4434976913.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:11.797518969 CEST4434976913.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:11.797543049 CEST49769443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:11.797581911 CEST49769443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:11.801100969 CEST49769443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:11.801121950 CEST4434976913.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:12.699520111 CEST49793443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:12.699551105 CEST4434979313.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:12.699604988 CEST49793443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:12.705355883 CEST49793443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:12.705374002 CEST4434979313.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:13.084568977 CEST4434979313.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:13.155122995 CEST49793443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:16.063188076 CEST49793443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:16.063205957 CEST4434979313.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:16.064331055 CEST4434979313.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:16.064342976 CEST4434979313.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:16.064387083 CEST49793443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:16.121819019 CEST49793443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:16.121962070 CEST4434979313.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:16.127813101 CEST49793443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:16.127827883 CEST4434979313.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:16.170762062 CEST49798443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:16.170789003 CEST4434979813.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:16.170855999 CEST49798443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:16.172210932 CEST49798443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:16.172223091 CEST4434979813.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:16.186980963 CEST49793443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:16.292407036 CEST49799443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:16.292438030 CEST4434979913.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:16.292506933 CEST49799443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:16.292810917 CEST49799443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:16.292821884 CEST4434979913.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:16.381248951 CEST4434979313.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:16.381273031 CEST4434979313.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:16.381278992 CEST4434979313.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:16.381324053 CEST4434979313.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:16.381333113 CEST4434979313.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:16.381356001 CEST49793443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:16.381364107 CEST4434979313.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:16.381385088 CEST4434979313.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:16.381412983 CEST49793443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:16.381443024 CEST49793443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:16.382168055 CEST4434979313.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:16.382177114 CEST4434979313.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:16.382205963 CEST4434979313.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:16.382222891 CEST49793443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:16.382235050 CEST4434979313.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:16.382257938 CEST4434979313.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:16.382273912 CEST49793443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:16.382301092 CEST49793443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:16.507180929 CEST4434979313.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:16.507205009 CEST4434979313.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:16.507302999 CEST49793443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:16.507323027 CEST4434979313.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:16.507431984 CEST49793443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:16.508827925 CEST4434979313.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:16.508842945 CEST4434979313.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:16.508928061 CEST49793443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:16.508936882 CEST4434979313.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:16.509012938 CEST49793443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:16.510411024 CEST4434979313.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:16.510428905 CEST4434979313.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:16.510560036 CEST49793443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:16.510567904 CEST4434979313.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:16.510631084 CEST49793443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:16.581836939 CEST4434979813.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:16.582082987 CEST49798443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:16.582098007 CEST4434979813.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:16.583163977 CEST4434979813.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:16.583225965 CEST49798443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:16.583606958 CEST49798443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:16.583682060 CEST4434979813.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:16.583776951 CEST49798443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:16.583781958 CEST4434979813.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:16.630436897 CEST4434979313.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:16.630526066 CEST49793443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:16.630532980 CEST4434979313.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:16.630585909 CEST49793443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:16.675801992 CEST4434979913.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:16.681938887 CEST49798443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:16.686389923 CEST49799443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:16.686403990 CEST4434979913.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:16.687963963 CEST4434979913.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:16.688029051 CEST49799443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:16.788688898 CEST49799443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:16.788980007 CEST4434979913.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:16.790023088 CEST49799443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:16.790033102 CEST4434979913.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:16.861054897 CEST49793443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:16.861080885 CEST4434979313.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:16.978420973 CEST49799443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:17.000933886 CEST4434979813.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.000966072 CEST4434979813.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.000973940 CEST4434979813.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.001003981 CEST4434979813.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.001017094 CEST4434979813.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.001027107 CEST4434979813.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.001055956 CEST49798443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:17.001075983 CEST4434979813.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.001091003 CEST49798443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:17.001121998 CEST49798443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:17.001487017 CEST4434979813.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.001496077 CEST4434979813.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.001533985 CEST4434979813.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.001580954 CEST49798443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:17.001586914 CEST4434979813.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.001597881 CEST49798443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:17.001621962 CEST49798443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:17.051597118 CEST4434979913.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.051626921 CEST4434979913.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.051634073 CEST4434979913.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.051665068 CEST4434979913.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.051676989 CEST4434979913.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.051685095 CEST4434979913.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.051703930 CEST49799443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:17.051716089 CEST4434979913.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.051750898 CEST49799443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:17.051763058 CEST49799443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:17.052556992 CEST4434979913.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.052562952 CEST4434979913.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.052603960 CEST4434979913.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.052608967 CEST4434979913.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.052625895 CEST49799443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:17.052647114 CEST4434979913.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.052654028 CEST4434979913.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.052678108 CEST49799443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:17.052704096 CEST49799443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:17.126262903 CEST4434979813.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.126283884 CEST4434979813.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.126353025 CEST49798443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:17.126367092 CEST4434979813.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.126418114 CEST49798443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:17.127347946 CEST4434979813.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.127373934 CEST4434979813.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.127443075 CEST49798443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:17.127448082 CEST4434979813.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.127471924 CEST49798443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:17.127486944 CEST49798443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:17.128544092 CEST4434979813.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.128562927 CEST4434979813.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.128617048 CEST49798443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:17.128623009 CEST4434979813.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.128679991 CEST49798443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:17.190046072 CEST4434979913.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.190054893 CEST4434979913.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.190090895 CEST4434979913.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.190105915 CEST4434979913.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.190134048 CEST4434979913.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.190134048 CEST49799443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:17.190145016 CEST4434979913.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.190188885 CEST4434979913.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.190207958 CEST49799443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:17.190234900 CEST49799443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:17.196489096 CEST49799443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:17.196506977 CEST4434979913.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.254102945 CEST4434979813.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.254127979 CEST4434979813.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.254199982 CEST4434979813.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.254220009 CEST49798443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:17.254237890 CEST4434979813.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.254291058 CEST49798443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:17.254319906 CEST49798443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:17.254975080 CEST4434979813.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.254991055 CEST4434979813.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.255042076 CEST49798443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:17.255045891 CEST4434979813.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.255079031 CEST49798443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:17.255538940 CEST4434979813.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.255559921 CEST4434979813.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.255598068 CEST49798443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:17.255601883 CEST4434979813.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.255635023 CEST49798443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:17.256279945 CEST4434979813.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.256295919 CEST4434979813.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.256354094 CEST49798443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:17.256360054 CEST4434979813.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.256860971 CEST4434979813.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.256880999 CEST4434979813.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.256930113 CEST49798443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:17.256934881 CEST4434979813.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.256964922 CEST49798443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:17.374587059 CEST49798443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:17.381257057 CEST4434979813.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.381266117 CEST4434979813.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.381315947 CEST4434979813.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.381335974 CEST49798443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:17.381345034 CEST4434979813.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.381416082 CEST49798443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:17.381891012 CEST4434979813.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.381948948 CEST49798443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:17.381953001 CEST4434979813.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.381973028 CEST4434979813.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:17.382019043 CEST49798443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:17.402849913 CEST49798443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:17.402873993 CEST4434979813.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:21.170444012 CEST49804443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:21.170553923 CEST4434980413.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:21.170629025 CEST49804443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:21.173671007 CEST49804443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:21.173703909 CEST4434980413.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:21.556946993 CEST4434980413.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:21.585076094 CEST49804443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:21.585083961 CEST4434980413.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:21.586282969 CEST4434980413.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:21.586765051 CEST49804443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:21.586941004 CEST4434980413.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:21.587117910 CEST49804443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:21.628125906 CEST4434980413.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:21.687720060 CEST49808443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:33:21.687760115 CEST4434980820.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:33:21.687830925 CEST49808443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:33:21.692858934 CEST49808443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:33:21.692874908 CEST4434980820.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:33:21.878593922 CEST49810443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:21.878624916 CEST4434981013.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:21.878681898 CEST49810443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:21.879112005 CEST49810443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:21.879122972 CEST4434981013.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:22.049632072 CEST4434980413.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:22.049658060 CEST4434980413.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:22.049674034 CEST4434980413.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:22.049730062 CEST49804443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:22.049745083 CEST4434980413.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:22.049817085 CEST49804443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:22.055273056 CEST4434980413.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:22.055289984 CEST4434980413.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:22.055408001 CEST49804443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:22.055417061 CEST4434980413.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:22.055475950 CEST49804443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:22.169601917 CEST4434980820.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:33:22.169682980 CEST49808443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:33:22.178986073 CEST4434980413.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:22.179013968 CEST4434980413.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:22.180042028 CEST49804443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:22.180054903 CEST4434980413.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:22.180108070 CEST49804443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:22.180890083 CEST4434980413.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:22.180907965 CEST4434980413.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:22.180979967 CEST49804443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:22.180988073 CEST4434980413.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:22.181036949 CEST49804443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:22.181924105 CEST4434980413.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:22.181946039 CEST4434980413.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:22.182029963 CEST49804443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:22.182039976 CEST4434980413.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:22.182080030 CEST49804443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:22.182528973 CEST49808443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:33:22.182564974 CEST4434980820.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:33:22.182883978 CEST4434980820.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:33:22.240803003 CEST49817443192.168.2.663.140.39.130
                                                                                Apr 26, 2024 16:33:22.240843058 CEST4434981763.140.39.130192.168.2.6
                                                                                Apr 26, 2024 16:33:22.240953922 CEST49817443192.168.2.663.140.39.130
                                                                                Apr 26, 2024 16:33:22.242973089 CEST49817443192.168.2.663.140.39.130
                                                                                Apr 26, 2024 16:33:22.242990017 CEST4434981763.140.39.130192.168.2.6
                                                                                Apr 26, 2024 16:33:22.259272099 CEST4434981013.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:22.267718077 CEST49810443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:22.267729998 CEST4434981013.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:22.268143892 CEST4434981013.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:22.271292925 CEST49810443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:22.271353006 CEST4434981013.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:22.303641081 CEST4434980413.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:22.303668976 CEST4434980413.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:22.303730011 CEST49804443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:22.303745985 CEST4434980413.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:22.303812981 CEST49804443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:22.304320097 CEST4434980413.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:22.304379940 CEST49804443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:22.304387093 CEST4434980413.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:22.304408073 CEST4434980413.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:22.304455042 CEST49804443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:22.328807116 CEST49804443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:22.328830004 CEST4434980413.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:22.384080887 CEST49808443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:33:22.388787985 CEST49810443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:22.393466949 CEST49821443192.168.2.6152.199.4.44
                                                                                Apr 26, 2024 16:33:22.393498898 CEST44349821152.199.4.44192.168.2.6
                                                                                Apr 26, 2024 16:33:22.393556118 CEST49821443192.168.2.6152.199.4.44
                                                                                Apr 26, 2024 16:33:22.396713972 CEST49821443192.168.2.6152.199.4.44
                                                                                Apr 26, 2024 16:33:22.396728039 CEST44349821152.199.4.44192.168.2.6
                                                                                Apr 26, 2024 16:33:22.421674013 CEST49808443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:33:22.422019958 CEST49808443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:33:22.422029972 CEST4434980820.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:33:22.422723055 CEST49808443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:33:22.468122959 CEST4434980820.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:33:22.555521011 CEST4434981763.140.39.130192.168.2.6
                                                                                Apr 26, 2024 16:33:22.557671070 CEST49817443192.168.2.663.140.39.130
                                                                                Apr 26, 2024 16:33:22.557682037 CEST4434981763.140.39.130192.168.2.6
                                                                                Apr 26, 2024 16:33:22.558716059 CEST4434981763.140.39.130192.168.2.6
                                                                                Apr 26, 2024 16:33:22.558789968 CEST49817443192.168.2.663.140.39.130
                                                                                Apr 26, 2024 16:33:22.562225103 CEST49817443192.168.2.663.140.39.130
                                                                                Apr 26, 2024 16:33:22.562340021 CEST4434981763.140.39.130192.168.2.6
                                                                                Apr 26, 2024 16:33:22.578738928 CEST4434980820.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:33:22.578824997 CEST4434980820.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:33:22.578874111 CEST49808443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:33:22.676388979 CEST49817443192.168.2.663.140.39.130
                                                                                Apr 26, 2024 16:33:22.676399946 CEST4434981763.140.39.130192.168.2.6
                                                                                Apr 26, 2024 16:33:22.705914974 CEST49808443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:33:22.705933094 CEST4434980820.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:33:22.780323982 CEST44349821152.199.4.44192.168.2.6
                                                                                Apr 26, 2024 16:33:22.781094074 CEST49821443192.168.2.6152.199.4.44
                                                                                Apr 26, 2024 16:33:22.781111002 CEST44349821152.199.4.44192.168.2.6
                                                                                Apr 26, 2024 16:33:22.782360077 CEST44349821152.199.4.44192.168.2.6
                                                                                Apr 26, 2024 16:33:22.782808065 CEST49821443192.168.2.6152.199.4.44
                                                                                Apr 26, 2024 16:33:22.805419922 CEST49821443192.168.2.6152.199.4.44
                                                                                Apr 26, 2024 16:33:22.805566072 CEST44349821152.199.4.44192.168.2.6
                                                                                Apr 26, 2024 16:33:22.806022882 CEST49821443192.168.2.6152.199.4.44
                                                                                Apr 26, 2024 16:33:22.806044102 CEST44349821152.199.4.44192.168.2.6
                                                                                Apr 26, 2024 16:33:22.871030092 CEST49817443192.168.2.663.140.39.130
                                                                                Apr 26, 2024 16:33:22.871032000 CEST49821443192.168.2.6152.199.4.44
                                                                                Apr 26, 2024 16:33:23.030015945 CEST44349821152.199.4.44192.168.2.6
                                                                                Apr 26, 2024 16:33:23.030323029 CEST44349821152.199.4.44192.168.2.6
                                                                                Apr 26, 2024 16:33:23.030333042 CEST44349821152.199.4.44192.168.2.6
                                                                                Apr 26, 2024 16:33:23.030376911 CEST44349821152.199.4.44192.168.2.6
                                                                                Apr 26, 2024 16:33:23.030392885 CEST44349821152.199.4.44192.168.2.6
                                                                                Apr 26, 2024 16:33:23.030402899 CEST44349821152.199.4.44192.168.2.6
                                                                                Apr 26, 2024 16:33:23.030420065 CEST49821443192.168.2.6152.199.4.44
                                                                                Apr 26, 2024 16:33:23.030441046 CEST44349821152.199.4.44192.168.2.6
                                                                                Apr 26, 2024 16:33:23.030486107 CEST49821443192.168.2.6152.199.4.44
                                                                                Apr 26, 2024 16:33:23.030677080 CEST49821443192.168.2.6152.199.4.44
                                                                                Apr 26, 2024 16:33:23.030870914 CEST44349821152.199.4.44192.168.2.6
                                                                                Apr 26, 2024 16:33:23.030890942 CEST44349821152.199.4.44192.168.2.6
                                                                                Apr 26, 2024 16:33:23.031028986 CEST49821443192.168.2.6152.199.4.44
                                                                                Apr 26, 2024 16:33:23.031034946 CEST44349821152.199.4.44192.168.2.6
                                                                                Apr 26, 2024 16:33:23.161725044 CEST44349821152.199.4.44192.168.2.6
                                                                                Apr 26, 2024 16:33:23.161755085 CEST44349821152.199.4.44192.168.2.6
                                                                                Apr 26, 2024 16:33:23.161870956 CEST49821443192.168.2.6152.199.4.44
                                                                                Apr 26, 2024 16:33:23.161870956 CEST49821443192.168.2.6152.199.4.44
                                                                                Apr 26, 2024 16:33:23.161890984 CEST44349821152.199.4.44192.168.2.6
                                                                                Apr 26, 2024 16:33:23.162075043 CEST44349821152.199.4.44192.168.2.6
                                                                                Apr 26, 2024 16:33:23.162082911 CEST44349821152.199.4.44192.168.2.6
                                                                                Apr 26, 2024 16:33:23.162096977 CEST44349821152.199.4.44192.168.2.6
                                                                                Apr 26, 2024 16:33:23.162100077 CEST44349821152.199.4.44192.168.2.6
                                                                                Apr 26, 2024 16:33:23.162134886 CEST49821443192.168.2.6152.199.4.44
                                                                                Apr 26, 2024 16:33:23.162142038 CEST44349821152.199.4.44192.168.2.6
                                                                                Apr 26, 2024 16:33:23.162168026 CEST49821443192.168.2.6152.199.4.44
                                                                                Apr 26, 2024 16:33:23.163038969 CEST44349821152.199.4.44192.168.2.6
                                                                                Apr 26, 2024 16:33:23.163079023 CEST44349821152.199.4.44192.168.2.6
                                                                                Apr 26, 2024 16:33:23.163093090 CEST44349821152.199.4.44192.168.2.6
                                                                                Apr 26, 2024 16:33:23.163110971 CEST49821443192.168.2.6152.199.4.44
                                                                                Apr 26, 2024 16:33:23.163115978 CEST44349821152.199.4.44192.168.2.6
                                                                                Apr 26, 2024 16:33:23.163122892 CEST44349821152.199.4.44192.168.2.6
                                                                                Apr 26, 2024 16:33:23.163146973 CEST49821443192.168.2.6152.199.4.44
                                                                                Apr 26, 2024 16:33:23.163311005 CEST49821443192.168.2.6152.199.4.44
                                                                                Apr 26, 2024 16:33:23.203088999 CEST44349821152.199.4.44192.168.2.6
                                                                                Apr 26, 2024 16:33:23.203103065 CEST44349821152.199.4.44192.168.2.6
                                                                                Apr 26, 2024 16:33:23.203144073 CEST44349821152.199.4.44192.168.2.6
                                                                                Apr 26, 2024 16:33:23.203183889 CEST49821443192.168.2.6152.199.4.44
                                                                                Apr 26, 2024 16:33:23.203197956 CEST44349821152.199.4.44192.168.2.6
                                                                                Apr 26, 2024 16:33:23.203318119 CEST49821443192.168.2.6152.199.4.44
                                                                                Apr 26, 2024 16:33:23.286767960 CEST44349821152.199.4.44192.168.2.6
                                                                                Apr 26, 2024 16:33:23.286794901 CEST44349821152.199.4.44192.168.2.6
                                                                                Apr 26, 2024 16:33:23.286941051 CEST49821443192.168.2.6152.199.4.44
                                                                                Apr 26, 2024 16:33:23.286955118 CEST44349821152.199.4.44192.168.2.6
                                                                                Apr 26, 2024 16:33:23.287036896 CEST44349821152.199.4.44192.168.2.6
                                                                                Apr 26, 2024 16:33:23.287059069 CEST44349821152.199.4.44192.168.2.6
                                                                                Apr 26, 2024 16:33:23.287144899 CEST49821443192.168.2.6152.199.4.44
                                                                                Apr 26, 2024 16:33:23.287144899 CEST49821443192.168.2.6152.199.4.44
                                                                                Apr 26, 2024 16:33:23.287153006 CEST44349821152.199.4.44192.168.2.6
                                                                                Apr 26, 2024 16:33:23.287223101 CEST49821443192.168.2.6152.199.4.44
                                                                                Apr 26, 2024 16:33:23.287465096 CEST44349821152.199.4.44192.168.2.6
                                                                                Apr 26, 2024 16:33:23.287480116 CEST44349821152.199.4.44192.168.2.6
                                                                                Apr 26, 2024 16:33:23.287519932 CEST44349821152.199.4.44192.168.2.6
                                                                                Apr 26, 2024 16:33:23.287596941 CEST49821443192.168.2.6152.199.4.44
                                                                                Apr 26, 2024 16:33:23.287596941 CEST44349821152.199.4.44192.168.2.6
                                                                                Apr 26, 2024 16:33:23.287596941 CEST49821443192.168.2.6152.199.4.44
                                                                                Apr 26, 2024 16:33:23.287916899 CEST49821443192.168.2.6152.199.4.44
                                                                                Apr 26, 2024 16:33:23.288299084 CEST49821443192.168.2.6152.199.4.44
                                                                                Apr 26, 2024 16:33:23.288316011 CEST44349821152.199.4.44192.168.2.6
                                                                                Apr 26, 2024 16:33:26.279660940 CEST49833443192.168.2.6192.229.211.199
                                                                                Apr 26, 2024 16:33:26.279702902 CEST44349833192.229.211.199192.168.2.6
                                                                                Apr 26, 2024 16:33:26.279771090 CEST49833443192.168.2.6192.229.211.199
                                                                                Apr 26, 2024 16:33:26.286809921 CEST49833443192.168.2.6192.229.211.199
                                                                                Apr 26, 2024 16:33:26.286840916 CEST44349833192.229.211.199192.168.2.6
                                                                                Apr 26, 2024 16:33:26.301779985 CEST49834443192.168.2.613.107.246.40
                                                                                Apr 26, 2024 16:33:26.301834106 CEST4434983413.107.246.40192.168.2.6
                                                                                Apr 26, 2024 16:33:26.301918983 CEST49834443192.168.2.613.107.246.40
                                                                                Apr 26, 2024 16:33:26.302195072 CEST49834443192.168.2.613.107.246.40
                                                                                Apr 26, 2024 16:33:26.302218914 CEST4434983413.107.246.40192.168.2.6
                                                                                Apr 26, 2024 16:33:26.303163052 CEST49835443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:26.303189039 CEST4434983513.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:26.303256035 CEST49835443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:26.303596973 CEST49835443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:26.303610086 CEST4434983513.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:26.670342922 CEST44349833192.229.211.199192.168.2.6
                                                                                Apr 26, 2024 16:33:26.683870077 CEST4434983513.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:26.719605923 CEST49833443192.168.2.6192.229.211.199
                                                                                Apr 26, 2024 16:33:26.720269918 CEST49833443192.168.2.6192.229.211.199
                                                                                Apr 26, 2024 16:33:26.720279932 CEST44349833192.229.211.199192.168.2.6
                                                                                Apr 26, 2024 16:33:26.720381975 CEST49835443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:26.720391035 CEST4434983513.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:26.721385002 CEST44349833192.229.211.199192.168.2.6
                                                                                Apr 26, 2024 16:33:26.721447945 CEST49833443192.168.2.6192.229.211.199
                                                                                Apr 26, 2024 16:33:26.721538067 CEST4434983513.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:26.721620083 CEST49835443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:26.726886034 CEST49833443192.168.2.6192.229.211.199
                                                                                Apr 26, 2024 16:33:26.727015018 CEST44349833192.229.211.199192.168.2.6
                                                                                Apr 26, 2024 16:33:26.730808973 CEST49833443192.168.2.6192.229.211.199
                                                                                Apr 26, 2024 16:33:26.730819941 CEST44349833192.229.211.199192.168.2.6
                                                                                Apr 26, 2024 16:33:26.731086016 CEST49835443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:26.731182098 CEST4434983513.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:26.773327112 CEST49835443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:26.773354053 CEST4434983513.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:26.853322029 CEST49833443192.168.2.6192.229.211.199
                                                                                Apr 26, 2024 16:33:26.885301113 CEST49835443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:26.919388056 CEST44349833192.229.211.199192.168.2.6
                                                                                Apr 26, 2024 16:33:26.920459032 CEST44349833192.229.211.199192.168.2.6
                                                                                Apr 26, 2024 16:33:26.920466900 CEST44349833192.229.211.199192.168.2.6
                                                                                Apr 26, 2024 16:33:26.920491934 CEST44349833192.229.211.199192.168.2.6
                                                                                Apr 26, 2024 16:33:26.920501947 CEST44349833192.229.211.199192.168.2.6
                                                                                Apr 26, 2024 16:33:26.920511007 CEST44349833192.229.211.199192.168.2.6
                                                                                Apr 26, 2024 16:33:26.920531034 CEST49833443192.168.2.6192.229.211.199
                                                                                Apr 26, 2024 16:33:26.920541048 CEST44349833192.229.211.199192.168.2.6
                                                                                Apr 26, 2024 16:33:26.920547009 CEST44349833192.229.211.199192.168.2.6
                                                                                Apr 26, 2024 16:33:26.920576096 CEST44349833192.229.211.199192.168.2.6
                                                                                Apr 26, 2024 16:33:26.920613050 CEST49833443192.168.2.6192.229.211.199
                                                                                Apr 26, 2024 16:33:26.920664072 CEST49833443192.168.2.6192.229.211.199
                                                                                Apr 26, 2024 16:33:26.922542095 CEST49833443192.168.2.6192.229.211.199
                                                                                Apr 26, 2024 16:33:26.922552109 CEST44349833192.229.211.199192.168.2.6
                                                                                Apr 26, 2024 16:33:26.992173910 CEST4434983413.107.246.40192.168.2.6
                                                                                Apr 26, 2024 16:33:27.006870985 CEST49834443192.168.2.613.107.246.40
                                                                                Apr 26, 2024 16:33:27.006890059 CEST4434983413.107.246.40192.168.2.6
                                                                                Apr 26, 2024 16:33:27.008167982 CEST4434983413.107.246.40192.168.2.6
                                                                                Apr 26, 2024 16:33:27.008243084 CEST49834443192.168.2.613.107.246.40
                                                                                Apr 26, 2024 16:33:27.108479023 CEST49834443192.168.2.613.107.246.40
                                                                                Apr 26, 2024 16:33:27.108611107 CEST4434983413.107.246.40192.168.2.6
                                                                                Apr 26, 2024 16:33:27.135255098 CEST4434981013.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:27.135303974 CEST4434981013.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:27.135364056 CEST49810443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:27.155589104 CEST49810443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:27.155622959 CEST4434981013.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:27.283528090 CEST49834443192.168.2.613.107.246.40
                                                                                Apr 26, 2024 16:33:27.283555984 CEST4434983413.107.246.40192.168.2.6
                                                                                Apr 26, 2024 16:33:27.406374931 CEST49842443192.168.2.613.107.246.40
                                                                                Apr 26, 2024 16:33:27.406404018 CEST4434984213.107.246.40192.168.2.6
                                                                                Apr 26, 2024 16:33:27.406518936 CEST49842443192.168.2.613.107.246.40
                                                                                Apr 26, 2024 16:33:27.408104897 CEST49842443192.168.2.613.107.246.40
                                                                                Apr 26, 2024 16:33:27.408113956 CEST4434984213.107.246.40192.168.2.6
                                                                                Apr 26, 2024 16:33:27.483503103 CEST49834443192.168.2.613.107.246.40
                                                                                Apr 26, 2024 16:33:27.787522078 CEST4434984213.107.246.40192.168.2.6
                                                                                Apr 26, 2024 16:33:27.883106947 CEST49842443192.168.2.613.107.246.40
                                                                                Apr 26, 2024 16:33:28.473526955 CEST49842443192.168.2.613.107.246.40
                                                                                Apr 26, 2024 16:33:28.473545074 CEST4434984213.107.246.40192.168.2.6
                                                                                Apr 26, 2024 16:33:28.474786997 CEST4434984213.107.246.40192.168.2.6
                                                                                Apr 26, 2024 16:33:28.474798918 CEST4434984213.107.246.40192.168.2.6
                                                                                Apr 26, 2024 16:33:28.474853039 CEST49842443192.168.2.613.107.246.40
                                                                                Apr 26, 2024 16:33:28.477047920 CEST49842443192.168.2.613.107.246.40
                                                                                Apr 26, 2024 16:33:28.477123022 CEST4434984213.107.246.40192.168.2.6
                                                                                Apr 26, 2024 16:33:28.480846882 CEST49842443192.168.2.613.107.246.40
                                                                                Apr 26, 2024 16:33:28.480854034 CEST4434984213.107.246.40192.168.2.6
                                                                                Apr 26, 2024 16:33:28.574374914 CEST49842443192.168.2.613.107.246.40
                                                                                Apr 26, 2024 16:33:28.640394926 CEST4434984213.107.246.40192.168.2.6
                                                                                Apr 26, 2024 16:33:28.640415907 CEST4434984213.107.246.40192.168.2.6
                                                                                Apr 26, 2024 16:33:28.640496969 CEST49842443192.168.2.613.107.246.40
                                                                                Apr 26, 2024 16:33:28.640506029 CEST4434984213.107.246.40192.168.2.6
                                                                                Apr 26, 2024 16:33:28.640553951 CEST49842443192.168.2.613.107.246.40
                                                                                Apr 26, 2024 16:33:28.641097069 CEST4434984213.107.246.40192.168.2.6
                                                                                Apr 26, 2024 16:33:28.641151905 CEST4434984213.107.246.40192.168.2.6
                                                                                Apr 26, 2024 16:33:28.642059088 CEST49842443192.168.2.613.107.246.40
                                                                                Apr 26, 2024 16:33:28.787995100 CEST49842443192.168.2.613.107.246.40
                                                                                Apr 26, 2024 16:33:28.788008928 CEST4434984213.107.246.40192.168.2.6
                                                                                Apr 26, 2024 16:33:31.551124096 CEST4434983413.107.246.40192.168.2.6
                                                                                Apr 26, 2024 16:33:31.551193953 CEST4434983413.107.246.40192.168.2.6
                                                                                Apr 26, 2024 16:33:31.551249027 CEST49834443192.168.2.613.107.246.40
                                                                                Apr 26, 2024 16:33:31.555254936 CEST4434983513.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:31.555350065 CEST4434983513.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:31.555401087 CEST49835443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:31.653079033 CEST49834443192.168.2.613.107.246.40
                                                                                Apr 26, 2024 16:33:31.653110027 CEST4434983413.107.246.40192.168.2.6
                                                                                Apr 26, 2024 16:33:31.653240919 CEST49835443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:31.653266907 CEST4434983513.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:46.377991915 CEST49898443192.168.2.640.68.123.157
                                                                                Apr 26, 2024 16:33:46.378041983 CEST4434989840.68.123.157192.168.2.6
                                                                                Apr 26, 2024 16:33:46.378128052 CEST49898443192.168.2.640.68.123.157
                                                                                Apr 26, 2024 16:33:46.378566980 CEST49898443192.168.2.640.68.123.157
                                                                                Apr 26, 2024 16:33:46.378582001 CEST4434989840.68.123.157192.168.2.6
                                                                                Apr 26, 2024 16:33:47.101748943 CEST4434989840.68.123.157192.168.2.6
                                                                                Apr 26, 2024 16:33:47.101838112 CEST49898443192.168.2.640.68.123.157
                                                                                Apr 26, 2024 16:33:47.105556965 CEST49898443192.168.2.640.68.123.157
                                                                                Apr 26, 2024 16:33:47.105568886 CEST4434989840.68.123.157192.168.2.6
                                                                                Apr 26, 2024 16:33:47.105797052 CEST4434989840.68.123.157192.168.2.6
                                                                                Apr 26, 2024 16:33:47.113763094 CEST49898443192.168.2.640.68.123.157
                                                                                Apr 26, 2024 16:33:47.156152010 CEST4434989840.68.123.157192.168.2.6
                                                                                Apr 26, 2024 16:33:47.816761017 CEST4434989840.68.123.157192.168.2.6
                                                                                Apr 26, 2024 16:33:47.816785097 CEST4434989840.68.123.157192.168.2.6
                                                                                Apr 26, 2024 16:33:47.816818953 CEST4434989840.68.123.157192.168.2.6
                                                                                Apr 26, 2024 16:33:47.816867113 CEST49898443192.168.2.640.68.123.157
                                                                                Apr 26, 2024 16:33:47.816884041 CEST4434989840.68.123.157192.168.2.6
                                                                                Apr 26, 2024 16:33:47.816896915 CEST49898443192.168.2.640.68.123.157
                                                                                Apr 26, 2024 16:33:47.816925049 CEST49898443192.168.2.640.68.123.157
                                                                                Apr 26, 2024 16:33:47.817197084 CEST4434989840.68.123.157192.168.2.6
                                                                                Apr 26, 2024 16:33:47.817245960 CEST49898443192.168.2.640.68.123.157
                                                                                Apr 26, 2024 16:33:47.817250013 CEST4434989840.68.123.157192.168.2.6
                                                                                Apr 26, 2024 16:33:47.817286015 CEST49898443192.168.2.640.68.123.157
                                                                                Apr 26, 2024 16:33:47.817287922 CEST4434989840.68.123.157192.168.2.6
                                                                                Apr 26, 2024 16:33:47.817325115 CEST49898443192.168.2.640.68.123.157
                                                                                Apr 26, 2024 16:33:48.702630997 CEST49898443192.168.2.640.68.123.157
                                                                                Apr 26, 2024 16:33:48.702666044 CEST4434989840.68.123.157192.168.2.6
                                                                                Apr 26, 2024 16:33:48.702697992 CEST49898443192.168.2.640.68.123.157
                                                                                Apr 26, 2024 16:33:48.702704906 CEST4434989840.68.123.157192.168.2.6
                                                                                Apr 26, 2024 16:33:49.050473928 CEST49900443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:33:49.050506115 CEST4434990020.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:33:49.050559998 CEST49900443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:33:49.051789045 CEST49900443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:33:49.051800966 CEST4434990020.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:33:49.538950920 CEST4434990020.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:33:49.539021969 CEST49900443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:33:49.547300100 CEST49900443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:33:49.547329903 CEST4434990020.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:33:49.547673941 CEST4434990020.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:33:49.557663918 CEST49900443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:33:49.557918072 CEST49900443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:33:49.557938099 CEST4434990020.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:33:49.558331013 CEST49900443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:33:49.604118109 CEST4434990020.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:33:49.715920925 CEST4434990020.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:33:49.716038942 CEST4434990020.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:33:49.716094017 CEST49900443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:33:49.720463037 CEST49900443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:33:49.720474005 CEST4434990020.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:33:50.983169079 CEST49906443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:50.983194113 CEST4434990613.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:50.983298063 CEST49906443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:50.985629082 CEST49906443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:50.985645056 CEST4434990613.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:50.987885952 CEST49907443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:50.987895966 CEST4434990713.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:50.988260031 CEST49907443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:50.992393017 CEST49907443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:50.992404938 CEST4434990713.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:51.367753029 CEST4434990613.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:51.368271112 CEST49906443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:51.368282080 CEST4434990613.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:51.368859053 CEST4434990613.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:51.371793985 CEST49906443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:51.371893883 CEST4434990613.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:51.373869896 CEST4434990713.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:51.374870062 CEST49907443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:51.374878883 CEST4434990713.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:51.375236988 CEST4434990713.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:51.377428055 CEST49907443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:51.377487898 CEST4434990713.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:51.549777985 CEST49906443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:51.549777985 CEST49907443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:52.549434900 CEST4434981763.140.39.130192.168.2.6
                                                                                Apr 26, 2024 16:33:52.549496889 CEST4434981763.140.39.130192.168.2.6
                                                                                Apr 26, 2024 16:33:52.549549103 CEST49817443192.168.2.663.140.39.130
                                                                                Apr 26, 2024 16:33:53.779753923 CEST49817443192.168.2.663.140.39.130
                                                                                Apr 26, 2024 16:33:53.779783010 CEST4434981763.140.39.130192.168.2.6
                                                                                Apr 26, 2024 16:33:55.076988935 CEST49932443192.168.2.6142.250.217.164
                                                                                Apr 26, 2024 16:33:55.077027082 CEST44349932142.250.217.164192.168.2.6
                                                                                Apr 26, 2024 16:33:55.077105045 CEST49932443192.168.2.6142.250.217.164
                                                                                Apr 26, 2024 16:33:55.077991009 CEST49932443192.168.2.6142.250.217.164
                                                                                Apr 26, 2024 16:33:55.078015089 CEST44349932142.250.217.164192.168.2.6
                                                                                Apr 26, 2024 16:33:55.466440916 CEST44349932142.250.217.164192.168.2.6
                                                                                Apr 26, 2024 16:33:55.645240068 CEST49932443192.168.2.6142.250.217.164
                                                                                Apr 26, 2024 16:33:56.236927986 CEST4434990613.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:56.237024069 CEST4434990613.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:56.237128019 CEST49906443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:56.242908955 CEST4434990713.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:56.242993116 CEST4434990713.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:33:56.244961023 CEST49907443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:56.912388086 CEST49932443192.168.2.6142.250.217.164
                                                                                Apr 26, 2024 16:33:56.912410021 CEST44349932142.250.217.164192.168.2.6
                                                                                Apr 26, 2024 16:33:56.912806034 CEST44349932142.250.217.164192.168.2.6
                                                                                Apr 26, 2024 16:33:56.915499926 CEST49932443192.168.2.6142.250.217.164
                                                                                Apr 26, 2024 16:33:56.915561914 CEST44349932142.250.217.164192.168.2.6
                                                                                Apr 26, 2024 16:33:57.040613890 CEST49932443192.168.2.6142.250.217.164
                                                                                Apr 26, 2024 16:33:57.076241970 CEST49906443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:33:57.076257944 CEST4434990613.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:33:57.076503992 CEST49907443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:33:57.076509953 CEST4434990713.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:34:03.988640070 CEST49974443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:34:03.988677979 CEST4434997413.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:34:03.988822937 CEST49974443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:34:03.989413977 CEST49974443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:34:03.989428043 CEST4434997413.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:34:03.994395971 CEST49975443192.168.2.663.140.39.130
                                                                                Apr 26, 2024 16:34:03.994431019 CEST4434997563.140.39.130192.168.2.6
                                                                                Apr 26, 2024 16:34:03.994860888 CEST49975443192.168.2.663.140.39.130
                                                                                Apr 26, 2024 16:34:03.995858908 CEST49975443192.168.2.663.140.39.130
                                                                                Apr 26, 2024 16:34:03.995872021 CEST4434997563.140.39.130192.168.2.6
                                                                                Apr 26, 2024 16:34:04.303190947 CEST4434997563.140.39.130192.168.2.6
                                                                                Apr 26, 2024 16:34:04.306328058 CEST49975443192.168.2.663.140.39.130
                                                                                Apr 26, 2024 16:34:04.306361914 CEST4434997563.140.39.130192.168.2.6
                                                                                Apr 26, 2024 16:34:04.306684017 CEST4434997563.140.39.130192.168.2.6
                                                                                Apr 26, 2024 16:34:04.309202909 CEST49975443192.168.2.663.140.39.130
                                                                                Apr 26, 2024 16:34:04.309326887 CEST4434997563.140.39.130192.168.2.6
                                                                                Apr 26, 2024 16:34:04.350939035 CEST49975443192.168.2.663.140.39.130
                                                                                Apr 26, 2024 16:34:04.373773098 CEST4434997413.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:34:04.374202967 CEST49974443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:34:04.374219894 CEST4434997413.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:34:04.374722958 CEST4434997413.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:34:04.375396013 CEST49974443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:34:04.375467062 CEST4434997413.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:34:04.548011065 CEST49974443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:34:05.454884052 CEST44349932142.250.217.164192.168.2.6
                                                                                Apr 26, 2024 16:34:05.454951048 CEST44349932142.250.217.164192.168.2.6
                                                                                Apr 26, 2024 16:34:05.455064058 CEST49932443192.168.2.6142.250.217.164
                                                                                Apr 26, 2024 16:34:06.404289007 CEST49932443192.168.2.6142.250.217.164
                                                                                Apr 26, 2024 16:34:06.404309988 CEST44349932142.250.217.164192.168.2.6
                                                                                Apr 26, 2024 16:34:06.743208885 CEST49991443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:06.743237019 CEST4434999113.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:06.743292093 CEST49991443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:06.743724108 CEST49991443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:06.743736982 CEST4434999113.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:06.745106936 CEST49992443192.168.2.613.107.246.40
                                                                                Apr 26, 2024 16:34:06.745141029 CEST4434999213.107.246.40192.168.2.6
                                                                                Apr 26, 2024 16:34:06.745198965 CEST49992443192.168.2.613.107.246.40
                                                                                Apr 26, 2024 16:34:06.745693922 CEST49992443192.168.2.613.107.246.40
                                                                                Apr 26, 2024 16:34:06.745709896 CEST4434999213.107.246.40192.168.2.6
                                                                                Apr 26, 2024 16:34:06.747360945 CEST49993443192.168.2.6192.229.211.199
                                                                                Apr 26, 2024 16:34:06.747451067 CEST44349993192.229.211.199192.168.2.6
                                                                                Apr 26, 2024 16:34:06.747534990 CEST49993443192.168.2.6192.229.211.199
                                                                                Apr 26, 2024 16:34:06.748166084 CEST49993443192.168.2.6192.229.211.199
                                                                                Apr 26, 2024 16:34:06.748198986 CEST44349993192.229.211.199192.168.2.6
                                                                                Apr 26, 2024 16:34:07.127177000 CEST44349993192.229.211.199192.168.2.6
                                                                                Apr 26, 2024 16:34:07.127237082 CEST4434999213.107.246.40192.168.2.6
                                                                                Apr 26, 2024 16:34:07.210445881 CEST49992443192.168.2.613.107.246.40
                                                                                Apr 26, 2024 16:34:07.210463047 CEST4434999213.107.246.40192.168.2.6
                                                                                Apr 26, 2024 16:34:07.210602045 CEST49993443192.168.2.6192.229.211.199
                                                                                Apr 26, 2024 16:34:07.210663080 CEST44349993192.229.211.199192.168.2.6
                                                                                Apr 26, 2024 16:34:07.210869074 CEST4434999213.107.246.40192.168.2.6
                                                                                Apr 26, 2024 16:34:07.211163998 CEST44349993192.229.211.199192.168.2.6
                                                                                Apr 26, 2024 16:34:07.215100050 CEST49992443192.168.2.613.107.246.40
                                                                                Apr 26, 2024 16:34:07.215174913 CEST4434999213.107.246.40192.168.2.6
                                                                                Apr 26, 2024 16:34:07.215987921 CEST49993443192.168.2.6192.229.211.199
                                                                                Apr 26, 2024 16:34:07.216063976 CEST44349993192.229.211.199192.168.2.6
                                                                                Apr 26, 2024 16:34:07.298329115 CEST49993443192.168.2.6192.229.211.199
                                                                                Apr 26, 2024 16:34:07.432117939 CEST4434999213.107.246.40192.168.2.6
                                                                                Apr 26, 2024 16:34:07.432173014 CEST49992443192.168.2.613.107.246.40
                                                                                Apr 26, 2024 16:34:07.878734112 CEST50011443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:07.878801107 CEST4435001113.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:07.878882885 CEST50011443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:07.879390955 CEST50011443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:07.879416943 CEST4435001113.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:08.263956070 CEST4435001113.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:08.285898924 CEST50011443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:08.285913944 CEST4435001113.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:08.286325932 CEST4435001113.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:08.289422989 CEST50011443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:08.289489031 CEST4435001113.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:08.344594002 CEST50011443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:08.854079962 CEST4434999113.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:08.855173111 CEST49991443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:08.855184078 CEST4434999113.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:08.855503082 CEST4434999113.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:08.855889082 CEST49991443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:08.855940104 CEST4434999113.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:09.050162077 CEST49991443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:09.240679979 CEST4434997413.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:34:09.240780115 CEST4434997413.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:34:09.240830898 CEST49974443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:34:11.116480112 CEST49974443192.168.2.613.107.246.41
                                                                                Apr 26, 2024 16:34:11.116499901 CEST4434997413.107.246.41192.168.2.6
                                                                                Apr 26, 2024 16:34:11.996875048 CEST4434999213.107.246.40192.168.2.6
                                                                                Apr 26, 2024 16:34:11.996956110 CEST4434999213.107.246.40192.168.2.6
                                                                                Apr 26, 2024 16:34:11.997004032 CEST49992443192.168.2.613.107.246.40
                                                                                Apr 26, 2024 16:34:12.000983000 CEST49992443192.168.2.613.107.246.40
                                                                                Apr 26, 2024 16:34:12.000997066 CEST4434999213.107.246.40192.168.2.6
                                                                                Apr 26, 2024 16:34:12.518779039 CEST50047443192.168.2.613.107.246.40
                                                                                Apr 26, 2024 16:34:12.518807888 CEST4435004713.107.246.40192.168.2.6
                                                                                Apr 26, 2024 16:34:12.518865108 CEST50047443192.168.2.613.107.246.40
                                                                                Apr 26, 2024 16:34:12.523689032 CEST50047443192.168.2.613.107.246.40
                                                                                Apr 26, 2024 16:34:12.523704052 CEST4435004713.107.246.40192.168.2.6
                                                                                Apr 26, 2024 16:34:12.910203934 CEST4435004713.107.246.40192.168.2.6
                                                                                Apr 26, 2024 16:34:12.913419962 CEST50047443192.168.2.613.107.246.40
                                                                                Apr 26, 2024 16:34:12.913444996 CEST4435004713.107.246.40192.168.2.6
                                                                                Apr 26, 2024 16:34:12.914285898 CEST4435004713.107.246.40192.168.2.6
                                                                                Apr 26, 2024 16:34:12.915136099 CEST50047443192.168.2.613.107.246.40
                                                                                Apr 26, 2024 16:34:12.915251017 CEST4435004713.107.246.40192.168.2.6
                                                                                Apr 26, 2024 16:34:13.049829006 CEST50047443192.168.2.613.107.246.40
                                                                                Apr 26, 2024 16:34:13.132302999 CEST4435001113.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:13.132386923 CEST4435001113.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:13.132493973 CEST50011443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:13.142072916 CEST50011443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:13.142087936 CEST4435001113.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:13.716121912 CEST4434999113.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:13.716222048 CEST4434999113.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:13.716448069 CEST49991443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:15.302774906 CEST49991443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:15.302839994 CEST4434999113.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:16.235057116 CEST50072443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:16.235074997 CEST4435007213.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:16.235126972 CEST50072443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:16.237895012 CEST50072443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:16.237912893 CEST4435007213.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:16.618194103 CEST4435007213.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:16.618361950 CEST50072443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:16.618386984 CEST4435007213.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:16.618711948 CEST4435007213.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:16.619755983 CEST50072443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:16.619821072 CEST4435007213.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:16.619997025 CEST50072443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:16.664119959 CEST4435007213.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:17.780745983 CEST4435004713.107.246.40192.168.2.6
                                                                                Apr 26, 2024 16:34:17.780853987 CEST4435004713.107.246.40192.168.2.6
                                                                                Apr 26, 2024 16:34:17.781044006 CEST50047443192.168.2.613.107.246.40
                                                                                Apr 26, 2024 16:34:17.903803110 CEST50047443192.168.2.613.107.246.40
                                                                                Apr 26, 2024 16:34:17.903820038 CEST4435004713.107.246.40192.168.2.6
                                                                                Apr 26, 2024 16:34:20.077635050 CEST4971080192.168.2.6199.232.210.172
                                                                                Apr 26, 2024 16:34:20.214464903 CEST8049710199.232.210.172192.168.2.6
                                                                                Apr 26, 2024 16:34:20.214514971 CEST8049710199.232.210.172192.168.2.6
                                                                                Apr 26, 2024 16:34:20.214564085 CEST4971080192.168.2.6199.232.210.172
                                                                                Apr 26, 2024 16:34:20.505764008 CEST4971780192.168.2.6199.232.210.172
                                                                                Apr 26, 2024 16:34:20.636543036 CEST8049717199.232.210.172192.168.2.6
                                                                                Apr 26, 2024 16:34:20.636559010 CEST8049717199.232.210.172192.168.2.6
                                                                                Apr 26, 2024 16:34:20.636605978 CEST4971780192.168.2.6199.232.210.172
                                                                                Apr 26, 2024 16:34:21.198473930 CEST50088443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:34:21.198555946 CEST4435008820.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:34:21.198635101 CEST50088443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:34:21.200486898 CEST50088443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:34:21.200521946 CEST4435008820.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:34:21.393409014 CEST50089443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:21.393449068 CEST4435008913.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:21.393507957 CEST50089443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:21.393918037 CEST50089443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:21.393935919 CEST4435008913.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:21.676498890 CEST4435008820.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:34:21.676595926 CEST50088443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:34:21.680274010 CEST50088443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:34:21.680295944 CEST4435008820.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:34:21.680520058 CEST4435008820.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:34:21.685990095 CEST50088443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:34:21.686110020 CEST50088443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:34:21.686122894 CEST4435008820.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:34:21.686512947 CEST50088443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:34:21.732125044 CEST4435008820.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:34:21.780028105 CEST4435008913.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:21.780307055 CEST50089443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:21.780327082 CEST4435008913.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:21.781112909 CEST4435008913.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:21.781599045 CEST50089443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:21.781673908 CEST4435008913.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:21.781796932 CEST50089443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:21.828118086 CEST4435008913.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:21.870852947 CEST4435008820.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:34:21.870939016 CEST4435008820.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:34:21.871054888 CEST50088443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:34:21.871196985 CEST50088443192.168.2.620.25.241.18
                                                                                Apr 26, 2024 16:34:21.871234894 CEST4435008820.25.241.18192.168.2.6
                                                                                Apr 26, 2024 16:34:22.446273088 CEST4435008913.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:22.446327925 CEST4435008913.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:22.446368933 CEST4435008913.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:22.446403027 CEST50089443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:22.446429968 CEST4435008913.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:22.446448088 CEST50089443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:22.446476936 CEST50089443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:22.446557045 CEST4435008913.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:22.446616888 CEST50089443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:22.446621895 CEST4435008913.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:22.446635962 CEST4435008913.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:22.446660995 CEST50089443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:22.446727037 CEST4435008913.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:22.446768999 CEST50089443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:22.451873064 CEST50089443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:22.451896906 CEST4435008913.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:34.300684929 CEST4434997563.140.39.130192.168.2.6
                                                                                Apr 26, 2024 16:34:34.300762892 CEST4434997563.140.39.130192.168.2.6
                                                                                Apr 26, 2024 16:34:34.300846100 CEST49975443192.168.2.663.140.39.130
                                                                                Apr 26, 2024 16:34:35.168914080 CEST49975443192.168.2.663.140.39.130
                                                                                Apr 26, 2024 16:34:35.168960094 CEST4434997563.140.39.130192.168.2.6
                                                                                Apr 26, 2024 16:34:47.394144058 CEST4435007213.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:47.394186020 CEST4435007213.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:47.394207001 CEST4435007213.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:47.394241095 CEST50072443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:47.394263983 CEST4435007213.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:47.394288063 CEST50072443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:47.394354105 CEST50072443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:47.394881964 CEST4435007213.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:47.394907951 CEST4435007213.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:47.395005941 CEST50072443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:47.395005941 CEST50072443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:47.395014048 CEST4435007213.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:47.395196915 CEST50072443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:47.519875050 CEST4435007213.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:47.519900084 CEST4435007213.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:47.520010948 CEST50072443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:47.520010948 CEST50072443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:47.520020008 CEST4435007213.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:47.520349026 CEST50072443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:47.522125959 CEST4435007213.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:47.522155046 CEST4435007213.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:47.522206068 CEST50072443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:47.522212982 CEST4435007213.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:47.522368908 CEST50072443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:47.523164034 CEST4435007213.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:47.523186922 CEST4435007213.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:47.523289919 CEST50072443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:47.523289919 CEST50072443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:47.523298025 CEST4435007213.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:47.524080038 CEST50072443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:47.644819975 CEST4435007213.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:47.644846916 CEST4435007213.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:47.644933939 CEST50072443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:47.644933939 CEST50072443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:47.644946098 CEST4435007213.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:47.645001888 CEST50072443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:47.648355007 CEST4435007213.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:47.648375988 CEST4435007213.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:47.648446083 CEST50072443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:47.648453951 CEST4435007213.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:47.648482084 CEST50072443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:47.648958921 CEST50072443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:47.649266005 CEST4435007213.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:47.649287939 CEST4435007213.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:47.649319887 CEST50072443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:47.649327040 CEST4435007213.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:47.649375916 CEST50072443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:47.649375916 CEST50072443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:47.650687933 CEST4435007213.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:47.650731087 CEST4435007213.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:47.650760889 CEST50072443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:47.650768042 CEST4435007213.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:47.650794983 CEST4435007213.107.213.41192.168.2.6
                                                                                Apr 26, 2024 16:34:47.650933981 CEST50072443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:47.651957035 CEST50072443192.168.2.613.107.213.41
                                                                                Apr 26, 2024 16:34:47.651974916 CEST4435007213.107.213.41192.168.2.6
                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                Apr 26, 2024 16:32:56.372220039 CEST6426953192.168.2.61.1.1.1
                                                                                Apr 26, 2024 16:32:56.372373104 CEST5303753192.168.2.61.1.1.1
                                                                                Apr 26, 2024 16:32:56.495182037 CEST53596921.1.1.1192.168.2.6
                                                                                Apr 26, 2024 16:32:56.497307062 CEST53642691.1.1.1192.168.2.6
                                                                                Apr 26, 2024 16:32:56.497431993 CEST53530371.1.1.1192.168.2.6
                                                                                Apr 26, 2024 16:32:56.984246969 CEST53495981.1.1.1192.168.2.6
                                                                                Apr 26, 2024 16:32:58.806657076 CEST5174553192.168.2.61.1.1.1
                                                                                Apr 26, 2024 16:32:58.807389021 CEST5113353192.168.2.61.1.1.1
                                                                                Apr 26, 2024 16:32:58.931967974 CEST53517451.1.1.1192.168.2.6
                                                                                Apr 26, 2024 16:32:58.933849096 CEST53511331.1.1.1192.168.2.6
                                                                                Apr 26, 2024 16:32:59.070308924 CEST53651071.1.1.1192.168.2.6
                                                                                Apr 26, 2024 16:33:04.387377977 CEST5198553192.168.2.61.1.1.1
                                                                                Apr 26, 2024 16:33:04.388011932 CEST5478153192.168.2.61.1.1.1
                                                                                Apr 26, 2024 16:33:04.389184952 CEST5268553192.168.2.61.1.1.1
                                                                                Apr 26, 2024 16:33:04.389612913 CEST6057953192.168.2.61.1.1.1
                                                                                Apr 26, 2024 16:33:04.521567106 CEST5294053192.168.2.61.1.1.1
                                                                                Apr 26, 2024 16:33:04.522325039 CEST5880453192.168.2.61.1.1.1
                                                                                Apr 26, 2024 16:33:04.523691893 CEST6291253192.168.2.61.1.1.1
                                                                                Apr 26, 2024 16:33:04.524036884 CEST4993653192.168.2.61.1.1.1
                                                                                Apr 26, 2024 16:33:08.639260054 CEST5111553192.168.2.61.1.1.1
                                                                                Apr 26, 2024 16:33:08.639625072 CEST6324153192.168.2.61.1.1.1
                                                                                Apr 26, 2024 16:33:11.046222925 CEST5570553192.168.2.61.1.1.1
                                                                                Apr 26, 2024 16:33:11.046464920 CEST5094153192.168.2.61.1.1.1
                                                                                Apr 26, 2024 16:33:12.033181906 CEST6194453192.168.2.61.1.1.1
                                                                                Apr 26, 2024 16:33:12.033674955 CEST6280853192.168.2.61.1.1.1
                                                                                Apr 26, 2024 16:33:12.829672098 CEST53616881.1.1.1192.168.2.6
                                                                                Apr 26, 2024 16:33:21.288743973 CEST53539951.1.1.1192.168.2.6
                                                                                Apr 26, 2024 16:33:21.868592978 CEST6402653192.168.2.61.1.1.1
                                                                                Apr 26, 2024 16:33:21.869049072 CEST5916253192.168.2.61.1.1.1
                                                                                Apr 26, 2024 16:33:21.994316101 CEST53534061.1.1.1192.168.2.6
                                                                                Apr 26, 2024 16:33:21.994847059 CEST53607281.1.1.1192.168.2.6
                                                                                Apr 26, 2024 16:33:22.107439041 CEST5046653192.168.2.61.1.1.1
                                                                                Apr 26, 2024 16:33:22.108114958 CEST4960053192.168.2.61.1.1.1
                                                                                Apr 26, 2024 16:33:22.234582901 CEST53504661.1.1.1192.168.2.6
                                                                                Apr 26, 2024 16:33:22.235393047 CEST53496001.1.1.1192.168.2.6
                                                                                Apr 26, 2024 16:33:22.245034933 CEST6343053192.168.2.61.1.1.1
                                                                                Apr 26, 2024 16:33:22.245268106 CEST6451553192.168.2.61.1.1.1
                                                                                Apr 26, 2024 16:33:22.279491901 CEST53653731.1.1.1192.168.2.6
                                                                                Apr 26, 2024 16:33:22.369704962 CEST53645151.1.1.1192.168.2.6
                                                                                Apr 26, 2024 16:33:22.369724035 CEST53634301.1.1.1192.168.2.6
                                                                                Apr 26, 2024 16:33:22.448314905 CEST53538331.1.1.1192.168.2.6
                                                                                Apr 26, 2024 16:33:22.488188028 CEST53582891.1.1.1192.168.2.6
                                                                                Apr 26, 2024 16:33:26.106661081 CEST6523453192.168.2.61.1.1.1
                                                                                Apr 26, 2024 16:33:26.107009888 CEST5616753192.168.2.61.1.1.1
                                                                                Apr 26, 2024 16:33:26.108766079 CEST5981653192.168.2.61.1.1.1
                                                                                Apr 26, 2024 16:33:26.109015942 CEST5569553192.168.2.61.1.1.1
                                                                                Apr 26, 2024 16:33:26.234146118 CEST53652341.1.1.1192.168.2.6
                                                                                Apr 26, 2024 16:33:26.235274076 CEST53561671.1.1.1192.168.2.6
                                                                                Apr 26, 2024 16:33:27.270745993 CEST5109053192.168.2.61.1.1.1
                                                                                Apr 26, 2024 16:33:27.270850897 CEST6148553192.168.2.61.1.1.1
                                                                                Apr 26, 2024 16:33:31.653938055 CEST5511653192.168.2.61.1.1.1
                                                                                Apr 26, 2024 16:33:31.654104948 CEST6110453192.168.2.61.1.1.1
                                                                                Apr 26, 2024 16:33:41.585895061 CEST5536053192.168.2.61.1.1.1
                                                                                Apr 26, 2024 16:33:41.586064100 CEST5144453192.168.2.61.1.1.1
                                                                                Apr 26, 2024 16:33:45.494447947 CEST53599521.1.1.1192.168.2.6
                                                                                Apr 26, 2024 16:33:55.090737104 CEST53524601.1.1.1192.168.2.6
                                                                                Apr 26, 2024 16:34:04.110738039 CEST53607611.1.1.1192.168.2.6
                                                                                Apr 26, 2024 16:34:04.112145901 CEST53587651.1.1.1192.168.2.6
                                                                                Apr 26, 2024 16:34:04.245182991 CEST53652321.1.1.1192.168.2.6
                                                                                Apr 26, 2024 16:34:04.564420938 CEST53559141.1.1.1192.168.2.6
                                                                                Apr 26, 2024 16:34:04.564897060 CEST53633031.1.1.1192.168.2.6
                                                                                Apr 26, 2024 16:34:04.712518930 CEST53556621.1.1.1192.168.2.6
                                                                                Apr 26, 2024 16:34:04.712618113 CEST53585291.1.1.1192.168.2.6
                                                                                Apr 26, 2024 16:34:04.718281984 CEST6514853192.168.2.61.1.1.1
                                                                                Apr 26, 2024 16:34:04.718427896 CEST5440853192.168.2.61.1.1.1
                                                                                Apr 26, 2024 16:34:04.840135098 CEST53548561.1.1.1192.168.2.6
                                                                                Apr 26, 2024 16:34:04.840701103 CEST53518971.1.1.1192.168.2.6
                                                                                Apr 26, 2024 16:34:04.971106052 CEST53620151.1.1.1192.168.2.6
                                                                                Apr 26, 2024 16:34:04.972151995 CEST53597921.1.1.1192.168.2.6
                                                                                Apr 26, 2024 16:34:06.650003910 CEST53597341.1.1.1192.168.2.6
                                                                                Apr 26, 2024 16:34:06.651163101 CEST53497351.1.1.1192.168.2.6
                                                                                Apr 26, 2024 16:34:07.732673883 CEST6274453192.168.2.61.1.1.1
                                                                                Apr 26, 2024 16:34:07.733031988 CEST5185753192.168.2.61.1.1.1
                                                                                Apr 26, 2024 16:34:07.735419035 CEST5997053192.168.2.61.1.1.1
                                                                                Apr 26, 2024 16:34:07.735621929 CEST5332653192.168.2.61.1.1.1
                                                                                Apr 26, 2024 16:34:07.748087883 CEST5247853192.168.2.61.1.1.1
                                                                                Apr 26, 2024 16:34:07.748694897 CEST4923153192.168.2.61.1.1.1
                                                                                Apr 26, 2024 16:34:11.244141102 CEST53613161.1.1.1192.168.2.6
                                                                                Apr 26, 2024 16:34:28.106597900 CEST53500721.1.1.1192.168.2.6
                                                                                Apr 26, 2024 16:34:42.941098928 CEST53633931.1.1.1192.168.2.6
                                                                                TimestampSource IPDest IPChecksumCodeType
                                                                                Apr 26, 2024 16:33:22.488272905 CEST192.168.2.61.1.1.1c23e(Port unreachable)Destination Unreachable
                                                                                Apr 26, 2024 16:34:18.246440887 CEST192.168.2.61.1.1.1c2ec(Port unreachable)Destination Unreachable
                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                Apr 26, 2024 16:32:56.372220039 CEST192.168.2.61.1.1.10xf940Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:32:56.372373104 CEST192.168.2.61.1.1.10xabdfStandard query (0)www.google.com65IN (0x0001)false
                                                                                Apr 26, 2024 16:32:58.806657076 CEST192.168.2.61.1.1.10xe8f2Standard query (0)aka.msA (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:32:58.807389021 CEST192.168.2.61.1.1.10xcb3bStandard query (0)aka.ms65IN (0x0001)false
                                                                                Apr 26, 2024 16:33:04.387377977 CEST192.168.2.61.1.1.10xef61Standard query (0)c.s-microsoft.comA (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:04.388011932 CEST192.168.2.61.1.1.10x1e61Standard query (0)c.s-microsoft.com65IN (0x0001)false
                                                                                Apr 26, 2024 16:33:04.389184952 CEST192.168.2.61.1.1.10xe394Standard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:04.389612913 CEST192.168.2.61.1.1.10xcae7Standard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                Apr 26, 2024 16:33:04.521567106 CEST192.168.2.61.1.1.10x873cStandard query (0)mem.gfx.msA (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:04.522325039 CEST192.168.2.61.1.1.10xe722Standard query (0)mem.gfx.ms65IN (0x0001)false
                                                                                Apr 26, 2024 16:33:04.523691893 CEST192.168.2.61.1.1.10x3aa1Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:04.524036884 CEST192.168.2.61.1.1.10x148eStandard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                                Apr 26, 2024 16:33:08.639260054 CEST192.168.2.61.1.1.10x2dbeStandard query (0)support.content.office.netA (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:08.639625072 CEST192.168.2.61.1.1.10xe206Standard query (0)support.content.office.net65IN (0x0001)false
                                                                                Apr 26, 2024 16:33:11.046222925 CEST192.168.2.61.1.1.10x8391Standard query (0)support.content.office.netA (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:11.046464920 CEST192.168.2.61.1.1.10x38e8Standard query (0)support.content.office.net65IN (0x0001)false
                                                                                Apr 26, 2024 16:33:12.033181906 CEST192.168.2.61.1.1.10xbb72Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:12.033674955 CEST192.168.2.61.1.1.10xff20Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                                Apr 26, 2024 16:33:21.868592978 CEST192.168.2.61.1.1.10xbbd0Standard query (0)assets.onestore.msA (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:21.869049072 CEST192.168.2.61.1.1.10x5d74Standard query (0)assets.onestore.ms65IN (0x0001)false
                                                                                Apr 26, 2024 16:33:22.107439041 CEST192.168.2.61.1.1.10x3f55Standard query (0)microsoftwindows.112.2o7.netA (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:22.108114958 CEST192.168.2.61.1.1.10x8ba9Standard query (0)microsoftwindows.112.2o7.net65IN (0x0001)false
                                                                                Apr 26, 2024 16:33:22.245034933 CEST192.168.2.61.1.1.10x1e6bStandard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:22.245268106 CEST192.168.2.61.1.1.10xc2ebStandard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                                Apr 26, 2024 16:33:26.106661081 CEST192.168.2.61.1.1.10x1f3bStandard query (0)logincdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:26.107009888 CEST192.168.2.61.1.1.10xdf13Standard query (0)logincdn.msftauth.net65IN (0x0001)false
                                                                                Apr 26, 2024 16:33:26.108766079 CEST192.168.2.61.1.1.10x564cStandard query (0)acctcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:26.109015942 CEST192.168.2.61.1.1.10xb426Standard query (0)acctcdn.msftauth.net65IN (0x0001)false
                                                                                Apr 26, 2024 16:33:27.270745993 CEST192.168.2.61.1.1.10x17cStandard query (0)mem.gfx.msA (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:27.270850897 CEST192.168.2.61.1.1.10xbac9Standard query (0)mem.gfx.ms65IN (0x0001)false
                                                                                Apr 26, 2024 16:33:31.653938055 CEST192.168.2.61.1.1.10x44ffStandard query (0)amp.azure.netA (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:31.654104948 CEST192.168.2.61.1.1.10xe55dStandard query (0)amp.azure.net65IN (0x0001)false
                                                                                Apr 26, 2024 16:33:41.585895061 CEST192.168.2.61.1.1.10x2739Standard query (0)ajax.aspnetcdn.comA (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:41.586064100 CEST192.168.2.61.1.1.10x2ac1Standard query (0)ajax.aspnetcdn.com65IN (0x0001)false
                                                                                Apr 26, 2024 16:34:04.718281984 CEST192.168.2.61.1.1.10xb287Standard query (0)mem.gfx.msA (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:34:04.718427896 CEST192.168.2.61.1.1.10x8303Standard query (0)mem.gfx.ms65IN (0x0001)false
                                                                                Apr 26, 2024 16:34:07.732673883 CEST192.168.2.61.1.1.10xd16dStandard query (0)c.s-microsoft.comA (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:34:07.733031988 CEST192.168.2.61.1.1.10x6e33Standard query (0)c.s-microsoft.com65IN (0x0001)false
                                                                                Apr 26, 2024 16:34:07.735419035 CEST192.168.2.61.1.1.10x3c98Standard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:34:07.735621929 CEST192.168.2.61.1.1.10x53a5Standard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                Apr 26, 2024 16:34:07.748087883 CEST192.168.2.61.1.1.10xeec1Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:34:07.748694897 CEST192.168.2.61.1.1.10xe3e6Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                Apr 26, 2024 16:32:56.497307062 CEST1.1.1.1192.168.2.60xf940No error (0)www.google.com142.250.217.164A (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:32:56.497431993 CEST1.1.1.1192.168.2.60xabdfNo error (0)www.google.com65IN (0x0001)false
                                                                                Apr 26, 2024 16:32:58.931967974 CEST1.1.1.1192.168.2.60xe8f2No error (0)aka.ms184.26.118.151A (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:04.513972044 CEST1.1.1.1192.168.2.60xef61No error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:04.514607906 CEST1.1.1.1192.168.2.60xcae7No error (0)js.monitor.azure.comaijscdn2.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:04.514646053 CEST1.1.1.1192.168.2.60x1e61No error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:04.514704943 CEST1.1.1.1192.168.2.60xe394No error (0)js.monitor.azure.comaijscdn2.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:04.514704943 CEST1.1.1.1192.168.2.60xe394No error (0)shed.dual-low.part-0013.t-0009.t-msedge.netpart-0013.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:04.514704943 CEST1.1.1.1192.168.2.60xe394No error (0)part-0013.t-0009.t-msedge.net13.107.213.41A (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:04.514704943 CEST1.1.1.1192.168.2.60xe394No error (0)part-0013.t-0009.t-msedge.net13.107.246.41A (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:04.646943092 CEST1.1.1.1192.168.2.60x873cNo error (0)mem.gfx.msamcdnmsftuswe.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:04.646943092 CEST1.1.1.1192.168.2.60x873cNo error (0)shed.dual-low.part-0013.t-0009.t-msedge.netpart-0013.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:04.646943092 CEST1.1.1.1192.168.2.60x873cNo error (0)part-0013.t-0009.t-msedge.net13.107.246.41A (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:04.646943092 CEST1.1.1.1192.168.2.60x873cNo error (0)part-0013.t-0009.t-msedge.net13.107.213.41A (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:04.647562981 CEST1.1.1.1192.168.2.60xe722No error (0)mem.gfx.msamcdnmsftuswe.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:04.648590088 CEST1.1.1.1192.168.2.60x3aa1No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:04.649260044 CEST1.1.1.1192.168.2.60x148eNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:08.663708925 CEST1.1.1.1192.168.2.60x5b76No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:08.663708925 CEST1.1.1.1192.168.2.60x5b76No error (0)shed.dual-low.part-0013.t-0009.t-msedge.netpart-0013.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:08.663708925 CEST1.1.1.1192.168.2.60x5b76No error (0)part-0013.t-0009.t-msedge.net13.107.246.41A (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:08.663708925 CEST1.1.1.1192.168.2.60x5b76No error (0)part-0013.t-0009.t-msedge.net13.107.213.41A (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:08.663804054 CEST1.1.1.1192.168.2.60xf89cNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:08.764749050 CEST1.1.1.1192.168.2.60x2dbeNo error (0)support.content.office.netsupport.content.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:08.765301943 CEST1.1.1.1192.168.2.60xe206No error (0)support.content.office.netsupport.content.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:11.185190916 CEST1.1.1.1192.168.2.60x8391No error (0)support.content.office.netsupport.content.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:11.185254097 CEST1.1.1.1192.168.2.60x38e8No error (0)support.content.office.netsupport.content.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:12.159203053 CEST1.1.1.1192.168.2.60xbb72No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:12.159816980 CEST1.1.1.1192.168.2.60xff20No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:16.291857958 CEST1.1.1.1192.168.2.60xf7c5No error (0)shed.dual-low.part-0013.t-0009.t-msedge.netpart-0013.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:16.291857958 CEST1.1.1.1192.168.2.60xf7c5No error (0)part-0013.t-0009.t-msedge.net13.107.213.41A (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:16.291857958 CEST1.1.1.1192.168.2.60xf7c5No error (0)part-0013.t-0009.t-msedge.net13.107.246.41A (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:21.994292021 CEST1.1.1.1192.168.2.60x5d74No error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:21.995091915 CEST1.1.1.1192.168.2.60xbbd0No error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:22.234582901 CEST1.1.1.1192.168.2.60x3f55No error (0)microsoftwindows.112.2o7.net63.140.39.130A (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:22.234582901 CEST1.1.1.1192.168.2.60x3f55No error (0)microsoftwindows.112.2o7.net63.140.39.35A (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:22.234582901 CEST1.1.1.1192.168.2.60x3f55No error (0)microsoftwindows.112.2o7.net63.140.39.15A (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:22.234582901 CEST1.1.1.1192.168.2.60x3f55No error (0)microsoftwindows.112.2o7.net63.140.39.22A (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:22.234582901 CEST1.1.1.1192.168.2.60x3f55No error (0)microsoftwindows.112.2o7.net63.140.38.111A (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:22.234582901 CEST1.1.1.1192.168.2.60x3f55No error (0)microsoftwindows.112.2o7.net63.140.38.55A (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:22.234582901 CEST1.1.1.1192.168.2.60x3f55No error (0)microsoftwindows.112.2o7.net63.140.39.72A (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:22.234582901 CEST1.1.1.1192.168.2.60x3f55No error (0)microsoftwindows.112.2o7.net63.140.38.210A (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:22.234582901 CEST1.1.1.1192.168.2.60x3f55No error (0)microsoftwindows.112.2o7.net63.140.39.240A (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:22.234582901 CEST1.1.1.1192.168.2.60x3f55No error (0)microsoftwindows.112.2o7.net63.140.38.138A (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:22.369704962 CEST1.1.1.1192.168.2.60xc2ebNo error (0)aadcdn.msftauth.netcs1100.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:22.369724035 CEST1.1.1.1192.168.2.60x1e6bNo error (0)aadcdn.msftauth.netcs1100.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:22.369724035 CEST1.1.1.1192.168.2.60x1e6bNo error (0)cs1100.wpc.omegacdn.net152.199.4.44A (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:26.234146118 CEST1.1.1.1192.168.2.60x1f3bNo error (0)logincdn.msftauth.netcs1227.wpc.alphacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:26.234146118 CEST1.1.1.1192.168.2.60x1f3bNo error (0)cs1227.wpc.alphacdn.net192.229.211.199A (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:26.235274076 CEST1.1.1.1192.168.2.60xdf13No error (0)logincdn.msftauth.netcs1227.wpc.alphacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:26.235315084 CEST1.1.1.1192.168.2.60x7471No error (0)shed.dual-low.part-0012.t-0009.t-msedge.netpart-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:26.235315084 CEST1.1.1.1192.168.2.60x7471No error (0)part-0012.t-0009.t-msedge.net13.107.246.40A (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:26.235315084 CEST1.1.1.1192.168.2.60x7471No error (0)part-0012.t-0009.t-msedge.net13.107.213.40A (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:26.236085892 CEST1.1.1.1192.168.2.60x564cNo error (0)acctcdn.msftauth.netacctcdn.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:26.236085892 CEST1.1.1.1192.168.2.60x564cNo error (0)shed.dual-low.part-0013.t-0009.t-msedge.netpart-0013.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:26.236085892 CEST1.1.1.1192.168.2.60x564cNo error (0)part-0013.t-0009.t-msedge.net13.107.213.41A (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:26.236085892 CEST1.1.1.1192.168.2.60x564cNo error (0)part-0013.t-0009.t-msedge.net13.107.246.41A (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:26.236413956 CEST1.1.1.1192.168.2.60xb426No error (0)acctcdn.msftauth.netacctcdn.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:26.430629969 CEST1.1.1.1192.168.2.60x961aNo error (0)shed.dual-low.part-0013.t-0009.t-msedge.netpart-0013.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:26.430629969 CEST1.1.1.1192.168.2.60x961aNo error (0)part-0013.t-0009.t-msedge.net13.107.246.41A (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:26.430629969 CEST1.1.1.1192.168.2.60x961aNo error (0)part-0013.t-0009.t-msedge.net13.107.213.41A (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:26.433073044 CEST1.1.1.1192.168.2.60x207No error (0)cs1227.wpc.alphacdn.net192.229.211.199A (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:26.435137033 CEST1.1.1.1192.168.2.60x90e1No error (0)shed.dual-low.part-0013.t-0009.t-msedge.netpart-0013.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:26.435137033 CEST1.1.1.1192.168.2.60x90e1No error (0)part-0013.t-0009.t-msedge.net13.107.213.41A (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:26.435137033 CEST1.1.1.1192.168.2.60x90e1No error (0)part-0013.t-0009.t-msedge.net13.107.246.41A (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:26.685524940 CEST1.1.1.1192.168.2.60x85ecNo error (0)scdn1efff.wpc.9da5e.alphacdn.netsni1gl.wpc.alphacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:26.685524940 CEST1.1.1.1192.168.2.60x85ecNo error (0)sni1gl.wpc.alphacdn.net152.195.19.97A (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:26.685638905 CEST1.1.1.1192.168.2.60x455aNo error (0)scdn1efff.wpc.9da5e.alphacdn.netsni1gl.wpc.alphacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:26.686573029 CEST1.1.1.1192.168.2.60xb34No error (0)shed.dual-low.part-0013.t-0009.t-msedge.netpart-0013.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:26.686573029 CEST1.1.1.1192.168.2.60xb34No error (0)part-0013.t-0009.t-msedge.net13.107.246.41A (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:26.686573029 CEST1.1.1.1192.168.2.60xb34No error (0)part-0013.t-0009.t-msedge.net13.107.213.41A (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:27.396773100 CEST1.1.1.1192.168.2.60xbac9No error (0)mem.gfx.msamcdnmsftuswe.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:27.397597075 CEST1.1.1.1192.168.2.60x17cNo error (0)mem.gfx.msamcdnmsftuswe.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:27.397597075 CEST1.1.1.1192.168.2.60x17cNo error (0)shed.dual-low.part-0012.t-0009.t-msedge.netpart-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:27.397597075 CEST1.1.1.1192.168.2.60x17cNo error (0)part-0012.t-0009.t-msedge.net13.107.246.40A (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:27.397597075 CEST1.1.1.1192.168.2.60x17cNo error (0)part-0012.t-0009.t-msedge.net13.107.213.40A (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:30.398502111 CEST1.1.1.1192.168.2.60x5b83No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:30.398502111 CEST1.1.1.1192.168.2.60x5b83No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:31.780173063 CEST1.1.1.1192.168.2.60x44ffNo error (0)amp.azure.net160c1.wpc.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:31.780205011 CEST1.1.1.1192.168.2.60xe55dNo error (0)amp.azure.net160c1.wpc.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:41.714138985 CEST1.1.1.1192.168.2.60x2739No error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                                Apr 26, 2024 16:33:41.714157104 CEST1.1.1.1192.168.2.60x2ac1No error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                                Apr 26, 2024 16:34:04.844177008 CEST1.1.1.1192.168.2.60xb287No error (0)mem.gfx.msamcdnmsftuswe.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                Apr 26, 2024 16:34:04.844177008 CEST1.1.1.1192.168.2.60xb287No error (0)shed.dual-low.part-0013.t-0009.t-msedge.netpart-0013.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                Apr 26, 2024 16:34:04.844177008 CEST1.1.1.1192.168.2.60xb287No error (0)part-0013.t-0009.t-msedge.net13.107.213.41A (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:34:04.844177008 CEST1.1.1.1192.168.2.60xb287No error (0)part-0013.t-0009.t-msedge.net13.107.246.41A (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:34:04.844192982 CEST1.1.1.1192.168.2.60x8303No error (0)mem.gfx.msamcdnmsftuswe.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                Apr 26, 2024 16:34:07.858102083 CEST1.1.1.1192.168.2.60x6e33No error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                Apr 26, 2024 16:34:07.859198093 CEST1.1.1.1192.168.2.60xd16dNo error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                Apr 26, 2024 16:34:07.860527992 CEST1.1.1.1192.168.2.60x3c98No error (0)js.monitor.azure.comaijscdn2.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                Apr 26, 2024 16:34:07.860527992 CEST1.1.1.1192.168.2.60x3c98No error (0)shed.dual-low.part-0013.t-0009.t-msedge.netpart-0013.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                Apr 26, 2024 16:34:07.860527992 CEST1.1.1.1192.168.2.60x3c98No error (0)part-0013.t-0009.t-msedge.net13.107.213.41A (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:34:07.860527992 CEST1.1.1.1192.168.2.60x3c98No error (0)part-0013.t-0009.t-msedge.net13.107.246.41A (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 16:34:07.861061096 CEST1.1.1.1192.168.2.60x53a5No error (0)js.monitor.azure.comaijscdn2.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                Apr 26, 2024 16:34:07.873507977 CEST1.1.1.1192.168.2.60xeec1No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                Apr 26, 2024 16:34:07.873662949 CEST1.1.1.1192.168.2.60xe3e6No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                • aka.ms
                                                                                • slscr.update.microsoft.com
                                                                                • https:
                                                                                  • wcpstatic.microsoft.com
                                                                                  • mem.gfx.ms
                                                                                  • js.monitor.azure.com
                                                                                  • aadcdn.msauth.net
                                                                                  • aadcdn.msftauth.net
                                                                                  • logincdn.msftauth.net
                                                                                TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                Apr 26, 2024 16:33:00.955648899 CEST173.222.162.64443192.168.2.649714CN=r.bing.com, O=Microsoft Corporation, L=Redmond, ST=WA, C=US CN=Microsoft Azure ECC TLS Issuing CA 05, O=Microsoft Corporation, C=USCN=Microsoft Azure ECC TLS Issuing CA 05, O=Microsoft Corporation, C=US CN=DigiCert Global Root G3, OU=www.digicert.com, O=DigiCert Inc, C=USWed Oct 18 22:32:40 CEST 2023 Wed Aug 12 02:00:00 CEST 2020Fri Jun 28 01:59:59 CEST 2024 Fri Jun 28 01:59:59 CEST 2024771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-5-10-11-13-35-16-23-65281,29-23-24,028a2c9bd18a11de089ef85a160da29e4
                                                                                CN=Microsoft Azure ECC TLS Issuing CA 05, O=Microsoft Corporation, C=USCN=DigiCert Global Root G3, OU=www.digicert.com, O=DigiCert Inc, C=USWed Aug 12 02:00:00 CEST 2020Fri Jun 28 01:59:59 CEST 2024
                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                0192.168.2.64971920.25.241.18443
                                                                                TimestampBytes transferredDirectionData
                                                                                2024-04-26 14:32:45 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4a 67 57 59 44 38 79 64 52 45 4b 6b 53 34 48 39 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 30 30 33 35 62 33 61 65 39 66 62 61 30 37 61 0d 0a 0d 0a
                                                                                Data Ascii: CNT 1 CON 305MS-CV: JgWYD8ydREKkS4H9.1Context: 50035b3ae9fba07a
                                                                                2024-04-26 14:32:45 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                2024-04-26 14:32:45 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 4a 67 57 59 44 38 79 64 52 45 4b 6b 53 34 48 39 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 30 30 33 35 62 33 61 65 39 66 62 61 30 37 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 64 35 51 6d 37 67 4f 33 77 74 6f 37 4f 67 53 66 34 39 47 47 4d 5a 59 36 45 71 50 34 44 33 6a 6b 46 77 43 78 72 6c 70 58 57 76 55 70 2f 56 6d 4c 71 44 33 4c 46 2b 74 79 76 61 65 79 4d 63 5a 4a 79 6c 79 4a 6c 4b 76 68 67 7a 77 64 68 6c 48 7a 49 33 67 45 45 35 47 71 52 71 47 7a 32 31 57 41 78 53 50 65 56 75 36 4a 31 63 57 72
                                                                                Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: JgWYD8ydREKkS4H9.2Context: 50035b3ae9fba07a<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWd5Qm7gO3wto7OgSf49GGMZY6EqP4D3jkFwCxrlpXWvUp/VmLqD3LF+tyvaeyMcZJylyJlKvhgzwdhlHzI3gEE5GqRqGz21WAxSPeVu6J1cWr
                                                                                2024-04-26 14:32:45 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4a 67 57 59 44 38 79 64 52 45 4b 6b 53 34 48 39 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 30 30 33 35 62 33 61 65 39 66 62 61 30 37 61 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: JgWYD8ydREKkS4H9.3Context: 50035b3ae9fba07a<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                2024-04-26 14:32:45 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                Data Ascii: 202 1 CON 58
                                                                                2024-04-26 14:32:45 UTC58INData Raw: 4d 53 2d 43 56 3a 20 78 39 4b 55 4b 67 57 55 42 30 32 38 7a 31 5a 39 58 6e 35 6c 45 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                Data Ascii: MS-CV: x9KUKgWUB028z1Z9Xn5lEA.0Payload parsing failed.


                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                1192.168.2.64972020.25.241.18443
                                                                                TimestampBytes transferredDirectionData
                                                                                2024-04-26 14:32:50 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 61 46 41 45 72 79 6b 45 44 55 2b 68 4c 4f 4e 6e 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 32 61 34 36 37 33 35 63 38 36 34 63 38 35 38 0d 0a 0d 0a
                                                                                Data Ascii: CNT 1 CON 305MS-CV: aFAErykEDU+hLONn.1Context: 42a46735c864c858
                                                                                2024-04-26 14:32:50 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                2024-04-26 14:32:50 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 61 46 41 45 72 79 6b 45 44 55 2b 68 4c 4f 4e 6e 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 32 61 34 36 37 33 35 63 38 36 34 63 38 35 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 64 35 51 6d 37 67 4f 33 77 74 6f 37 4f 67 53 66 34 39 47 47 4d 5a 59 36 45 71 50 34 44 33 6a 6b 46 77 43 78 72 6c 70 58 57 76 55 70 2f 56 6d 4c 71 44 33 4c 46 2b 74 79 76 61 65 79 4d 63 5a 4a 79 6c 79 4a 6c 4b 76 68 67 7a 77 64 68 6c 48 7a 49 33 67 45 45 35 47 71 52 71 47 7a 32 31 57 41 78 53 50 65 56 75 36 4a 31 63 57 72
                                                                                Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: aFAErykEDU+hLONn.2Context: 42a46735c864c858<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWd5Qm7gO3wto7OgSf49GGMZY6EqP4D3jkFwCxrlpXWvUp/VmLqD3LF+tyvaeyMcZJylyJlKvhgzwdhlHzI3gEE5GqRqGz21WAxSPeVu6J1cWr
                                                                                2024-04-26 14:32:50 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 61 46 41 45 72 79 6b 45 44 55 2b 68 4c 4f 4e 6e 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 32 61 34 36 37 33 35 63 38 36 34 63 38 35 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: aFAErykEDU+hLONn.3Context: 42a46735c864c858<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                2024-04-26 14:32:50 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                Data Ascii: 202 1 CON 58
                                                                                2024-04-26 14:32:50 UTC58INData Raw: 4d 53 2d 43 56 3a 20 75 63 46 39 36 64 48 53 51 30 36 59 2b 4b 48 44 47 6f 41 43 4f 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                Data Ascii: MS-CV: ucF96dHSQ06Y+KHDGoACOg.0Payload parsing failed.


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                2192.168.2.649726184.26.118.1514436184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2024-04-26 14:32:59 UTC679OUTGET /LearnAboutSenderIdentification HTTP/1.1
                                                                                Host: aka.ms
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Upgrade-Insecure-Requests: 1
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: navigate
                                                                                Sec-Fetch-User: ?1
                                                                                Sec-Fetch-Dest: document
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2024-04-26 14:32:59 UTC511INHTTP/1.1 301 Moved Permanently
                                                                                Content-Length: 0
                                                                                Server: Kestrel
                                                                                Location: https://support.microsoft.com/windows/protect-yourself-from-phishing-0c7ea947-ba98-3bd9-7184-430e1f860a44
                                                                                Request-Context: appId=cid-v1:7d63747b-487e-492a-872d-762362f77974
                                                                                X-Response-Cache-Status: True
                                                                                Expires: Fri, 26 Apr 2024 14:32:59 GMT
                                                                                Cache-Control: max-age=0, no-cache, no-store
                                                                                Pragma: no-cache
                                                                                Date: Fri, 26 Apr 2024 14:32:59 GMT
                                                                                Connection: close
                                                                                Strict-Transport-Security: max-age=31536000 ; includeSubDomains


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                3192.168.2.64973040.127.169.103443
                                                                                TimestampBytes transferredDirectionData
                                                                                2024-04-26 14:33:00 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ASF2r777NU9LofH&MD=zh7ukvCd HTTP/1.1
                                                                                Connection: Keep-Alive
                                                                                Accept: */*
                                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                Host: slscr.update.microsoft.com
                                                                                2024-04-26 14:33:01 UTC560INHTTP/1.1 200 OK
                                                                                Cache-Control: no-cache
                                                                                Pragma: no-cache
                                                                                Content-Type: application/octet-stream
                                                                                Expires: -1
                                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                MS-CorrelationId: d0e5be80-d702-49b2-8f30-a2f541f22ff2
                                                                                MS-RequestId: e082c150-74ad-4e7f-b6e4-0815db080ad9
                                                                                MS-CV: dfbJVODG8kGa++BW.0
                                                                                X-Microsoft-SLSClientCache: 2880
                                                                                Content-Disposition: attachment; filename=environment.cab
                                                                                X-Content-Type-Options: nosniff
                                                                                Date: Fri, 26 Apr 2024 14:33:00 GMT
                                                                                Connection: close
                                                                                Content-Length: 24490
                                                                                2024-04-26 14:33:01 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                2024-04-26 14:33:01 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                4192.168.2.64973120.25.241.18443
                                                                                TimestampBytes transferredDirectionData
                                                                                2024-04-26 14:33:01 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 48 31 59 2f 45 42 67 67 31 45 4b 51 4f 76 31 61 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 63 37 66 63 63 39 35 66 38 64 38 35 35 64 30 0d 0a 0d 0a
                                                                                Data Ascii: CNT 1 CON 305MS-CV: H1Y/EBgg1EKQOv1a.1Context: 2c7fcc95f8d855d0
                                                                                2024-04-26 14:33:01 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                2024-04-26 14:33:01 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 48 31 59 2f 45 42 67 67 31 45 4b 51 4f 76 31 61 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 63 37 66 63 63 39 35 66 38 64 38 35 35 64 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 64 35 51 6d 37 67 4f 33 77 74 6f 37 4f 67 53 66 34 39 47 47 4d 5a 59 36 45 71 50 34 44 33 6a 6b 46 77 43 78 72 6c 70 58 57 76 55 70 2f 56 6d 4c 71 44 33 4c 46 2b 74 79 76 61 65 79 4d 63 5a 4a 79 6c 79 4a 6c 4b 76 68 67 7a 77 64 68 6c 48 7a 49 33 67 45 45 35 47 71 52 71 47 7a 32 31 57 41 78 53 50 65 56 75 36 4a 31 63 57 72
                                                                                Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: H1Y/EBgg1EKQOv1a.2Context: 2c7fcc95f8d855d0<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWd5Qm7gO3wto7OgSf49GGMZY6EqP4D3jkFwCxrlpXWvUp/VmLqD3LF+tyvaeyMcZJylyJlKvhgzwdhlHzI3gEE5GqRqGz21WAxSPeVu6J1cWr
                                                                                2024-04-26 14:33:01 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 48 31 59 2f 45 42 67 67 31 45 4b 51 4f 76 31 61 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 63 37 66 63 63 39 35 66 38 64 38 35 35 64 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: H1Y/EBgg1EKQOv1a.3Context: 2c7fcc95f8d855d0<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                2024-04-26 14:33:01 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                Data Ascii: 202 1 CON 58
                                                                                2024-04-26 14:33:01 UTC58INData Raw: 4d 53 2d 43 56 3a 20 65 54 50 43 44 32 77 59 78 55 6d 4c 71 57 2f 2b 62 6c 49 48 78 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                Data Ascii: MS-CV: eTPCD2wYxUmLqW/+blIHxw.0Payload parsing failed.


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                5192.168.2.649725184.26.118.1514436184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2024-04-26 14:33:01 UTC679OUTGET /LearnAboutSenderIdentification HTTP/1.1
                                                                                Host: aka.ms
                                                                                Connection: keep-alive
                                                                                Upgrade-Insecure-Requests: 1
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: navigate
                                                                                Sec-Fetch-User: ?1
                                                                                Sec-Fetch-Dest: document
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2024-04-26 14:33:01 UTC511INHTTP/1.1 301 Moved Permanently
                                                                                Content-Length: 0
                                                                                Server: Kestrel
                                                                                Location: https://support.microsoft.com/windows/protect-yourself-from-phishing-0c7ea947-ba98-3bd9-7184-430e1f860a44
                                                                                Request-Context: appId=cid-v1:7d63747b-487e-492a-872d-762362f77974
                                                                                X-Response-Cache-Status: True
                                                                                Expires: Fri, 26 Apr 2024 14:33:01 GMT
                                                                                Cache-Control: max-age=0, no-cache, no-store
                                                                                Pragma: no-cache
                                                                                Date: Fri, 26 Apr 2024 14:33:01 GMT
                                                                                Connection: close
                                                                                Strict-Transport-Security: max-age=31536000 ; includeSubDomains


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                6192.168.2.64976113.107.246.414436184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2024-04-26 14:33:10 UTC1019OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                                                Host: wcpstatic.microsoft.com
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: same-site
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: script
                                                                                Referer: https://support.microsoft.com/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: ak_bmsc=56CDA46ABC39AE2CC005DEC7F6C669E9~000000000000000000000000000000~YAAQhXQyF5oPEdWOAQAATfXSGhf8iukf9iVOvMcnuoHyuyoZ1IEhW5PmW7EY1xUQPiggOLd4uSMwG8cyRafN6Tl5i+OTo5HNx5gZIp8acytvr3ckspfB38E0H6R4ZarciBJK1x/bajLEZEpdWy3PSgCuZxpap5HQf5KkvPcyvjOgjDR8jvSp64MO8Scw5Og1vViBQ8MvInZV98JEGgOuovE9xPa+ZIghizp3p5WIYEKMqkGaJ9Ui2cqfviRJDbGv864zMgKi8uSnpcJFtOI6ba/TjkP4saprFGT8c2d2GI8S/bLsLSyvH0/LXaARF1SuvjkLHW310UP8iBglnsBCDeU+xRQGlA5RA0ZOM7dpfAyGu/waW6kd9MSMyoIcEsUW
                                                                                2024-04-26 14:33:10 UTC713INHTTP/1.1 200 OK
                                                                                Date: Fri, 26 Apr 2024 14:33:10 GMT
                                                                                Content-Type: application/javascript
                                                                                Content-Length: 52717
                                                                                Connection: close
                                                                                Access-Control-Allow-Origin: *
                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                Age: 33863
                                                                                Cache-Control: max-age=43200
                                                                                Content-MD5: QT/MdZzBmCG2G2lBgIsptQ==
                                                                                Etag: 0x8DA85F6F74C6D08
                                                                                Last-Modified: Wed, 24 Aug 2022 17:34:58 GMT
                                                                                Vary: Accept-Encoding
                                                                                X-Cache: CONFIG_NOCACHE
                                                                                x-ms-blob-type: BlockBlob
                                                                                x-ms-lease-status: unlocked
                                                                                x-ms-request-id: e4a00f64-101e-0089-0297-971db9000000
                                                                                x-ms-version: 2009-09-19
                                                                                x-azure-ref: 20240426T143310Z-1865489d5f4b68hj4nmrur3p700000000b7000000001148u
                                                                                Accept-Ranges: bytes
                                                                                2024-04-26 14:33:10 UTC16384INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e
                                                                                2024-04-26 14:33:10 UTC16384INData Raw: 2d 6c 61 62 65 6c 3d 22 27 2b 69 2e 65 73 63 61 70 65 48 74 6d 6c 28 74 68 69 73 2e 74 65 78 74 52 65 73 6f 75 72 63 65 73 2e 70 72 65 66 65 72 65 6e 63 65 73 44 69 61 6c 6f 67 43 6c 6f 73 65 4c 61 62 65 6c 29 2b 27 22 20 63 6c 61 73 73 3d 22 27 2b 61 2e 63 6c 6f 73 65 4d 6f 64 61 6c 49 63 6f 6e 2b 27 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 3e 26 23 78 32 37 31 35 3b 3c 2f 62 75 74 74 6f 6e 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 72 6f 6c 65 3d 22 64 6f 63 75 6d 65 6e 74 22 20 63 6c 61 73 73 3d 22 27 2b 61 2e 6d 6f 64 61 6c 42 6f 64 79 2b 27 22 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 31 20 63 6c 61 73 73 3d 22 27 2b 61 2e 6d 6f 64
                                                                                Data Ascii: -label="'+i.escapeHtml(this.textResources.preferencesDialogCloseLabel)+'" class="'+a.closeModalIcon+'" tabindex="0">&#x2715;</button>\n <div role="document" class="'+a.modalBody+'">\n <div>\n <h1 class="'+a.mod
                                                                                2024-04-26 14:33:10 UTC16383INData Raw: 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 7d 2c 65 7d 28 29 2c 64 3d 5b 22 61 72 22 2c 22 68 65 22 2c 22 70 73 22 2c 22 75 72 22 2c 22 66 61 22 2c 22 70 61 22 2c 22 73 64 22 2c 22 74 6b 22 2c 22 75 67 22 2c 22 79 69 22 2c 22 73 79 72 22 2c 22 6b 73 2d 61 72 61 62 22 5d 2c 75 3d 7b 22 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 22 3a 22 23 36 36 36 36 36 36 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 6f 70 61 63 69 74 79 22 3a 22 31 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d
                                                                                Data Ascii: background-color: "+e["radio-button-disabled-color"]+" !important;\n }"},e}(),d=["ar","he","ps","ur","fa","pa","sd","tk","ug","yi","syr","ks-arab"],u={"close-button-color":"#666666","secondary-button-disabled-opacity":"1","secondary-button-
                                                                                2024-04-26 14:33:10 UTC1INData Raw: 22
                                                                                Data Ascii: "
                                                                                2024-04-26 14:33:10 UTC3565INData Raw: 2d 22 29 5b 30 5d 3b 6f 3d 65 2e 73 70 6c 69 74 28 22 2d 22 29 5b 30 5d 3d 3d 3d 6e 7d 72 65 74 75 72 6e 20 6f 7d 28 65 2c 63 29 7d 29 29 3b 73 26 26 30 3d 3d 3d 73 2e 6c 65 6e 67 74 68 26 26 28 65 3d 22 65 6e 2d 55 53 22 29 2c 6f 2e 70 6c 61 63 65 68 6f 6c 64 65 72 45 6c 65 6d 65 6e 74 3d 6c 2c 72 26 26 6f 2e 63 6f 6e 73 65 6e 74 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 73 2e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 28 72 29 2c 6f 2e 73 61 76 65 43 6f 6f 6b 69 65 28 29 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 3d 6e 65 77 20 66 28 21 31 29 2c 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 28 76 6f 69 64 20 30 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 29 2c 6f 2e 69 73 49 6e 69 74 52 65 61 64 79 3d 21 30 2c 74 68 69 73 2e 63 6f 6e 73 65 6e 74 43 68 61 6e 67 65
                                                                                Data Ascii: -")[0];o=e.split("-")[0]===n}return o}(e,c)}));s&&0===s.length&&(e="en-US"),o.placeholderElement=l,r&&o.consentChangedCallbacks.registerCallback(r),o.saveCookie(),o.siteConsent=new f(!1),null==n||n(void 0,o.siteConsent),o.isInitReady=!0,this.consentChange


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                7192.168.2.64976913.107.246.414436184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2024-04-26 14:33:11 UTC566OUTGET /meversion?partner=SMCConvergence&market=en-us&uhf=1 HTTP/1.1
                                                                                Host: mem.gfx.ms
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: script
                                                                                Referer: https://support.microsoft.com/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2024-04-26 14:33:11 UTC685INHTTP/1.1 200 OK
                                                                                Date: Fri, 26 Apr 2024 14:33:11 GMT
                                                                                Content-Type: application/javascript
                                                                                Content-Length: 30703
                                                                                Connection: close
                                                                                Vary: Accept-Encoding
                                                                                Vary: Accept-Encoding
                                                                                Vary: Accept-Encoding
                                                                                Vary: Accept-Encoding
                                                                                Cache-Control: public, no-transform, max-age=7200
                                                                                Expires: Fri, 26 Apr 2024 16:17:15 GMT
                                                                                X-Content-Type-Options: nosniff
                                                                                Access-Control-Allow-Origin: *
                                                                                Access-Control-Allow-Methods: GET, OPTIONS
                                                                                X-UA-Compatible: IE=edge
                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                x-azure-ref: 20240426T143311Z-1865489d5f4qw9rny7embdm5aw0000000b9g00000000qzfy
                                                                                x-fd-int-roxy-purgeid: 0
                                                                                X-Cache-Info: L1_T2
                                                                                X-Cache: TCP_HIT
                                                                                Accept-Ranges: bytes
                                                                                2024-04-26 14:33:11 UTC15699INData Raw: 77 69 6e 64 6f 77 2e 4d 53 41 3d 77 69 6e 64 6f 77 2e 4d 53 41 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 3d 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 2e 43 6f 6e 66 69 67 3d 7b 22 76 65 72 22 3a 22 31 30 2e 32 34 30 38 36 2e 34 22 2c 22 6d 6b 74 22 3a 22 65 6e 2d 55 53 22 2c 22 70 74 6e 22 3a 22 73 6d 63 63 6f 6e 76 65 72 67 65 6e 63 65 22 2c 22 67 66 78 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6d 63 64 6e 2e 6d 73 66 74 61 75 74 68 2e 6e 65 74 22 2c 22 64 62 67 22 3a 66 61 6c 73 65 2c 22 61 61 64 22 3a 74 72 75 65 2c 22 69 6e 74 22 3a 66 61 6c 73 65 2c 22 70 78 79 22 3a 74 72 75 65 2c 22 6d 73 54 78 74 22 3a 66 61 6c 73 65 2c 22 72 77
                                                                                Data Ascii: window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.24086.4","mkt":"en-US","ptn":"smcconvergence","gfx":"https://amcdn.msftauth.net","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rw
                                                                                2024-04-26 14:33:11 UTC15004INData Raw: 50 72 6f 6d 69 73 65 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 26 26 28 54 65 2e 5f 69 6d 6d 65 64 69 61 74 65 46 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 70 2e 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 65 29 7d 29 2c 54 65 2e 5f 75 6e 68 61 6e 64 6c 65 64 52 65 6a 65 63 74 69 6f 6e 46 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 56 65 28 7b 65 76 65 6e 74 54 79 70 65 3a 22 43 6c 69 65 6e 74 45 72 72 6f 72 22 2c 69 73 43 72 69 74 69 63 61 6c 3a 21 30 2c 6e 61 6d 65 3a 65 2e 6d 65 73 73 61 67 65 7c 7c 22 28 66 61 6c 73 65 79 20 6d 65 73 73 61 67 65 20 70 72 6f 70 65 72 74 79 20 6f 6e 20 65 72 72 6f 72 29 22 2c 74 79 70 65 3a 22 55 6e 68 61 6e 64
                                                                                Data Ascii: Promise.toString().indexOf("[native code]")&&(Te._immediateFn=function(e){return p.Promise.resolve().then(e)}),Te._unhandledRejectionFn=function(e){Ve({eventType:"ClientError",isCritical:!0,name:e.message||"(falsey message property on error)",type:"Unhand


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                8192.168.2.64979313.107.213.414436184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2024-04-26 14:33:16 UTC610OUTGET /scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js HTTP/1.1
                                                                                Host: js.monitor.azure.com
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                Origin: https://support.microsoft.com
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: script
                                                                                Referer: https://support.microsoft.com/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2024-04-26 14:33:16 UTC982INHTTP/1.1 200 OK
                                                                                Date: Fri, 26 Apr 2024 14:33:16 GMT
                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                Content-Length: 91802
                                                                                Connection: close
                                                                                Vary: Accept-Encoding
                                                                                Vary: Accept-Encoding
                                                                                Vary: Accept-Encoding
                                                                                Vary: Accept-Encoding
                                                                                Cache-Control: public, max-age=1800, immutable, no-transform
                                                                                Last-Modified: Mon, 25 Mar 2024 17:34:29 GMT
                                                                                ETag: 0x8DC4CF1D326E9F1
                                                                                x-ms-request-id: f6b209fe-b01e-000d-61de-904790000000
                                                                                x-ms-version: 2009-09-19
                                                                                x-ms-meta-jssdkver: 3.2.17
                                                                                x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.shared.analytics.mectrl-3.2.17.gbl.min.js
                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                Access-Control-Allow-Origin: *
                                                                                x-azure-ref: 20240426T143316Z-1865489d5f469db67514m1tnm40000000ba00000000039sf
                                                                                x-fd-int-roxy-purgeid: 0
                                                                                X-Cache-Info: L1_T2
                                                                                X-Cache: TCP_HIT
                                                                                Accept-Ranges: bytes
                                                                                2024-04-26 14:33:16 UTC15402INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 20 53 44 4b 20 53 68 61 72 65 64 20 41 6e 61 6c 79 74 69 63 73 2c 20 33 2e 32 2e 31 37 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 74 2c 72 3d 7b 7d 2c 69 3d 22 5f 5f 6d 73 24 6d 6f 64 5f 5f 22 2c 6f 3d 7b 7d 2c 61 3d 6f 2e 65 73 6d 5f 6d 73 5f 73 68 61 72 65 64 5f 61 6e 61 6c 79 74 69 63 73 5f 6d 65 63 74 72 6c 5f 33 5f 32 5f 31 37 3d 7b 7d 2c 75 3d 22 33 2e 32 2e 31 37 22 2c 63 3d 22 6f 6e 65 44 73 4d 65 43
                                                                                Data Ascii: /*! * 1DS JS SDK Shared Analytics, 3.2.17 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,n){var t,r={},i="__ms$mod__",o={},a=o.esm_ms_shared_analytics_mectrl_3_2_17={},u="3.2.17",c="oneDsMeC
                                                                                2024-04-26 14:33:16 UTC16384INData Raw: 20 74 7d 28 6f 2c 65 29 29 5b 6f 74 28 6e 29 5d 3d 74 29 2c 74 29 7d 2c 6b 69 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 65 26 26 65 5b 6e 5d 29 74 72 79 7b 64 65 6c 65 74 65 20 65 5b 6e 5d 7d 63 61 74 63 68 28 74 29 7b 7d 7d 7d 3b 72 65 74 75 72 6e 20 6f 7d 76 61 72 20 48 72 3d 22 74 6f 47 4d 54 53 74 72 69 6e 67 22 2c 6a 72 3d 22 74 6f 55 54 43 53 74 72 69 6e 67 22 2c 57 72 3d 22 63 6f 6f 6b 69 65 22 2c 58 72 3d 22 65 78 70 69 72 65 73 22 2c 47 72 3d 22 65 6e 61 62 6c 65 64 22 2c 51 72 3d 22 69 73 43 6f 6f 6b 69 65 55 73 65 44 69 73 61 62 6c 65 64 22 2c 4a 72 3d 22 64 69 73 61 62 6c 65 43 6f 6f 6b 69 65 73 55 73 61 67 65 22 2c 24 72 3d 22 5f 63 6b 4d 67 72 22 2c 5a 72 3d 6e 75 6c 6c 2c 59 72 3d 6e 75 6c 6c 2c 65 69 3d 6e 75 6c 6c 2c 6e
                                                                                Data Ascii: t}(o,e))[ot(n)]=t),t)},kill:function(e,n){if(e&&e[n])try{delete e[n]}catch(t){}}};return o}var Hr="toGMTString",jr="toUTCString",Wr="cookie",Xr="expires",Gr="enabled",Qr="isCookieUseDisabled",Jr="disableCookiesUsage",$r="_ckMgr",Zr=null,Yr=null,ei=null,n
                                                                                2024-04-26 14:33:16 UTC16384INData Raw: 29 26 26 28 61 3d 65 28 70 2c 70 5b 44 65 5d 28 29 29 29 2c 6f 7c 7c 61 7c 7c 6e 75 6c 6c 7d 2c 70 2e 73 65 74 50 65 72 66 4d 67 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6f 3d 65 7d 2c 70 2e 65 76 65 6e 74 43 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 5b 6e 65 5d 7d 2c 70 2e 72 65 6c 65 61 73 65 51 75 65 75 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 67 26 26 30 3c 72 5b 6e 65 5d 26 26 28 65 3d 72 2c 72 3d 5b 5d 2c 69 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 79 28 29 5b 46 5d 28 65 29 7d 29 29 7d 2c 70 2e 70 6f 6c 6c 49 6e 74 65 72 6e 61 6c 4c 6f 67 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 50 3d 65 7c 7c 6e 75 6c 6c 2c 4e 3d 21 31 2c 41 26 26 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 41
                                                                                Data Ascii: )&&(a=e(p,p[De]())),o||a||null},p.setPerfMgr=function(e){o=e},p.eventCnt=function(){return r[ne]},p.releaseQueue=function(){var e;g&&0<r[ne]&&(e=r,r=[],ie(e,function(e){y()[F](e)}))},p.pollInternalLogs=function(e){return P=e||null,N=!1,A&&(clearInterval(A
                                                                                2024-04-26 14:33:16 UTC16384INData Raw: 73 3a 22 57 69 6e 64 6f 77 73 20 50 68 6f 6e 65 22 7d 2c 7b 72 3a 63 2e 57 49 4e 52 54 2c 6f 73 3a 22 57 69 6e 64 6f 77 73 20 52 54 22 7d 2c 7b 72 3a 63 2e 57 49 4e 2c 6f 73 3a 22 57 69 6e 64 6f 77 73 22 7d 2c 7b 72 3a 63 2e 49 4f 53 2c 6f 73 3a 22 69 4f 53 22 7d 2c 7b 72 3a 63 2e 41 4e 44 52 4f 49 44 2c 6f 73 3a 22 41 6e 64 72 6f 69 64 22 7d 2c 7b 72 3a 63 2e 4c 49 4e 55 58 2c 6f 73 3a 22 4c 69 6e 75 78 22 7d 2c 7b 72 3a 63 2e 43 52 4f 53 2c 6f 73 3a 22 43 68 72 6f 6d 65 20 4f 53 22 7d 2c 7b 73 3a 22 78 31 31 22 2c 6f 73 3a 22 55 6e 69 78 22 7d 2c 7b 73 3a 22 62 6c 61 63 6b 62 65 72 72 79 22 2c 6f 73 3a 22 42 6c 61 63 6b 42 65 72 72 79 22 7d 2c 7b 73 3a 22 73 79 6d 62 69 61 6e 22 2c 6f 73 3a 22 53 79 6d 62 69 61 6e 22 7d 2c 7b 73 3a 22 6e 6f 6b 69 61 22
                                                                                Data Ascii: s:"Windows Phone"},{r:c.WINRT,os:"Windows RT"},{r:c.WIN,os:"Windows"},{r:c.IOS,os:"iOS"},{r:c.ANDROID,os:"Android"},{r:c.LINUX,os:"Linux"},{r:c.CROS,os:"Chrome OS"},{s:"x11",os:"Unix"},{s:"blackberry",os:"BlackBerry"},{s:"symbian",os:"Symbian"},{s:"nokia"
                                                                                2024-04-26 14:33:16 UTC16384INData Raw: 29 29 7b 76 61 72 20 74 2c 72 3d 64 2c 69 3d 65 2c 6f 3d 67 2c 61 3d 66 3b 69 66 28 49 26 26 21 76 26 26 43 63 2e 74 65 73 74 28 65 29 29 7b 76 61 72 20 75 3d 65 2e 73 70 6c 69 74 28 22 2e 22 29 2c 63 3d 75 2e 6c 65 6e 67 74 68 3b 69 66 28 31 3c 63 29 7b 66 6f 72 28 76 61 72 20 6f 3d 6f 26 26 6f 2e 73 6c 69 63 65 28 29 2c 73 3d 30 3b 73 3c 63 2d 31 3b 73 2b 2b 29 7b 76 61 72 20 6c 3d 75 5b 73 5d 2c 61 3d 61 5b 6c 5d 3d 61 5b 6c 5d 7c 7c 7b 7d 3b 72 2b 3d 22 2e 22 2b 6c 2c 6f 26 26 6f 2e 70 75 73 68 28 6c 29 7d 69 3d 75 5b 63 2d 31 5d 7d 7d 28 65 3d 76 26 26 28 28 74 3d 53 5b 65 3d 72 5d 29 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 28 37 3c 3d 65 2e 6c 65 6e 67 74 68 26 26 28 74 3d 61 74 28 65 2c 22 65 78 74 2e 6d 65 74 61 64 61 74 61 22 29 7c 7c 61 74 28
                                                                                Data Ascii: )){var t,r=d,i=e,o=g,a=f;if(I&&!v&&Cc.test(e)){var u=e.split("."),c=u.length;if(1<c){for(var o=o&&o.slice(),s=0;s<c-1;s++){var l=u[s],a=a[l]=a[l]||{};r+="."+l,o&&o.push(l)}i=u[c-1]}}(e=v&&((t=S[e=r])===undefined&&(7<=e.length&&(t=at(e,"ext.metadata")||at(
                                                                                2024-04-26 14:33:16 UTC10864INData Raw: 74 63 68 29 2c 69 26 26 72 3c 3d 51 26 26 28 51 3d 2d 31 2c 6b 3d 30 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 6c 61 74 65 6e 63 79 3a 72 2c 73 65 6e 64 54 79 70 65 3a 65 2c 73 65 6e 64 52 65 61 73 6f 6e 3a 6e 7d 7d 2c 21 74 29 3a 28 51 3d 30 3c 3d 51 3f 4d 61 74 68 2e 6d 69 6e 28 51 2c 72 29 3a 72 2c 6b 3d 4d 61 74 68 2e 6d 61 78 28 6b 2c 6e 29 29 2c 69 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 71 3d 7b 52 45 41 4c 5f 54 49 4d 45 3a 5b 32 2c 31 2c 30 5d 2c 4e 45 41 52 5f 52 45 41 4c 5f 54 49 4d 45 3a 5b 36 2c 33 2c 30 5d 2c 42 45 53 54 5f 45 46 46 4f 52 54 3a 5b 31 38 2c 39 2c 30 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 6e 29 7b 76 61 72 20 74 3d 5b 5d 2c 72 3d 24 3f 59 3a 5a 3b 69 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29
                                                                                Data Ascii: tch),i&&r<=Q&&(Q=-1,k=0)},function(){return{latency:r,sendType:e,sendReason:n}},!t):(Q=0<=Q?Math.min(Q,r):r,k=Math.max(k,n)),i}function n(){q={REAL_TIME:[2,1,0],NEAR_REAL_TIME:[6,3,0],BEST_EFFORT:[18,9,0]}}function e(e,n){var t=[],r=$?Y:Z;ie(e,function(e)


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                9192.168.2.64979813.107.246.414436184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2024-04-26 14:33:16 UTC602OUTGET /scripts/me/MeControl/10.24086.4/en-US/meBoot.min.js HTTP/1.1
                                                                                Host: mem.gfx.ms
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                Origin: https://support.microsoft.com
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: script
                                                                                Referer: https://support.microsoft.com/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2024-04-26 14:33:16 UTC622INHTTP/1.1 200 OK
                                                                                Date: Fri, 26 Apr 2024 14:33:16 GMT
                                                                                Content-Type: application/javascript
                                                                                Content-Length: 204055
                                                                                Connection: close
                                                                                Vary: Accept-Encoding
                                                                                Vary: Accept-Encoding
                                                                                Vary: Accept-Encoding
                                                                                Vary: Accept-Encoding
                                                                                Last-Modified: Fri, 29 Mar 2024 00:16:10 GMT
                                                                                ETag: "1da81a8f96fc417"
                                                                                X-Content-Type-Options: nosniff
                                                                                Access-Control-Allow-Origin: *
                                                                                X-UA-Compatible: IE=edge
                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                x-azure-ref: 20240426T143316Z-1865489d5f4r69rrg7uwqa73hg0000000bfg000000011m5x
                                                                                x-fd-int-roxy-purgeid: 0
                                                                                X-Cache-Info: L1_T2
                                                                                X-Cache: TCP_HIT
                                                                                Accept-Ranges: bytes
                                                                                2024-04-26 14:33:16 UTC15762INData Raw: 4d 65 43 6f 6e 74 72 6f 6c 44 65 66 69 6e 65 28 22 6d 65 42 6f 6f 74 22 2c 5b 22 65 78 70 6f 72 74 73 22 2c 22 40 6d 65 63 6f 6e 74 72 6f 6c 2f 77 65 62 2d 69 6e 6c 69 6e 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 53 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 69 3d 7b 7d 2c 75 3d 5b 5d 2c 70 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 4f 28 74 2c 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 2c 69 2c 61 3d 70 3b 66 6f 72 28 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 32 3c 69 2d 2d 3b 29 75 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 5b 69 5d 29 3b 66 6f 72 28 65 26 26 6e 75 6c 6c 21 3d 65 2e 63 68 69 6c 64 72 65 6e 26 26 28 75 2e 6c 65 6e 67 74 68 7c 7c 75 2e 70 75 73 68 28 65 2e 63 68 69 6c 64
                                                                                Data Ascii: MeControlDefine("meBoot",["exports","@mecontrol/web-inline"],function(t,S){"use strict";var c=function(){},i={},u=[],p=[];function O(t,e){var r,n,o,i,a=p;for(i=arguments.length;2<i--;)u.push(arguments[i]);for(e&&null!=e.children&&(u.length||u.push(e.child
                                                                                2024-04-26 14:33:16 UTC16384INData Raw: 30 3b 72 3c 74 3b 72 2b 2b 29 65 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 72 65 74 75 72 6e 20 30 3d 3d 3d 65 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 3a 31 3d 3d 3d 65 2e 6c 65 6e 67 74 68 3f 65 5b 30 5d 3a 65 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 28 65 2e 61 70 70 6c 79 28 76 6f 69 64 20 30 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 7d 29 7d 76 61 72 20 74 74 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 3b 66 75 6e 63 74 69 6f 6e 20 65 74 28 74 29 7b 76 61 72 20 65 2c 72 2c 6e 2c 6f 3d 22 22 2c 69 3d 74 79 70 65 6f 66 20 74 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 69 7c 7c 22 6e 75 6d 62 65 72 22 3d
                                                                                Data Ascii: 0;r<t;r++)e[r]=arguments[r];return 0===e.length?function(t){return t}:1===e.length?e[0]:e.reduce(function(t,e){return function(){return t(e.apply(void 0,arguments))}})}var tt=Array.isArray;function et(t){var e,r,n,o="",i=typeof t;if("string"==i||"number"=
                                                                                2024-04-26 14:33:17 UTC16384INData Raw: 22 3a 72 65 74 75 72 6e 22 22 3d 3d 3d 74 7c 7c 21 77 65 2e 74 65 73 74 28 74 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 4f 65 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 31 3b 72 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 65 5b 72 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 6f 3d 65 3b 6e 3c 6f 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 6f 5b 6e 5d 3b 66 6f 72 28 76 61 72 20 61 20 69 6e 20 69 29 69 66 28 53 2e 68 61 73 4f 77 6e 28 69 2c 61 29 29 7b 76 61 72 20 73 3d 69 5b 61 5d 3b 6e 75 6c 6c 3d 3d 73 7c 7c 53 65 28 73 29 7c 7c 28 74 5b 61 5d 3d 73 29 7d 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 62 65 28
                                                                                Data Ascii: ":return""===t||!we.test(t);default:return!1}}function Oe(t){for(var e=[],r=1;r<arguments.length;r++)e[r-1]=arguments[r];for(var n=0,o=e;n<o.length;n++){var i=o[n];for(var a in i)if(S.hasOwn(i,a)){var s=i[a];null==s||Se(s)||(t[a]=s)}}return t}function be(
                                                                                2024-04-26 14:33:17 UTC16384INData Raw: 70 73 2c 72 3d 65 2e 63 73 73 43 6c 61 73 73 2c 6e 3d 65 2e 63 68 69 6c 64 72 65 6e 2c 6f 3d 74 68 69 73 2e 73 74 61 74 65 2e 61 63 74 69 76 61 74 65 64 3b 72 65 74 75 72 6e 20 4f 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 65 74 28 5b 72 2c 28 74 3d 7b 7d 2c 74 2e 6d 65 63 74 72 6c 5f 66 6f 63 75 73 5f 76 69 73 69 62 6c 65 3d 6f 2c 74 29 5d 29 7d 2c 6e 29 7d 2c 66 72 29 3b 66 75 6e 63 74 69 6f 6e 20 66 72 28 74 29 7b 76 61 72 20 65 3d 75 72 2e 63 61 6c 6c 28 74 68 69 73 2c 74 29 7c 7c 74 68 69 73 3b 72 65 74 75 72 6e 20 65 2e 73 74 61 74 65 3d 7b 61 63 74 69 76 61 74 65 64 3a 21 21 74 2e 76 69 73 69 62 6c 65 4f 6e 53 74 61 72 74 7d 2c 65 2e 68 61 73 52 65 63 65 6e 74 4b 65 79 62 6f 61 72 64 41 63 74 69 6f 6e 3d 21 31 2c 65 2e 6b 65 79 64 6f 77 6e 48 61 6e
                                                                                Data Ascii: ps,r=e.cssClass,n=e.children,o=this.state.activated;return O("div",{class:et([r,(t={},t.mectrl_focus_visible=o,t)])},n)},fr);function fr(t){var e=ur.call(this,t)||this;return e.state={activated:!!t.visibleOnStart},e.hasRecentKeyboardAction=!1,e.keydownHan
                                                                                2024-04-26 14:33:17 UTC16384INData Raw: 73 65 22 73 69 67 6e 4f 75 74 46 72 6f 6d 49 64 70 22 3a 72 65 74 75 72 6e 21 31 3b 63 61 73 65 22 73 69 67 6e 4f 75 74 41 6e 64 46 6f 72 67 65 74 46 72 6f 6d 49 64 70 22 3a 72 65 74 75 72 6e 20 78 74 28 6e 75 6c 6c 3d 3d 3d 28 72 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 6d 73 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 73 69 67 6e 4f 75 74 41 6e 64 46 6f 72 67 65 74 55 72 6c 29 3b 63 61 73 65 22 73 77 69 74 63 68 22 3a 72 65 74 75 72 6e 20 78 74 28 74 68 69 73 2e 63 6f 6e 66 69 67 2e 61 70 70 53 77 69 74 63 68 55 72 6c 29 3b 63 61 73 65 22 73 77 69 74 63 68 54 6f 22 3a 72 65 74 75 72 6e 20 78 74 28 74 68 69 73 2e 63 6f 6e 66 69 67 2e 61 70 70 53 77 69 74 63 68 54 6f 55 72 6c 29 3b 63 61 73 65 22 67 65 74 52 65 6d 65 6d 62 65 72
                                                                                Data Ascii: se"signOutFromIdp":return!1;case"signOutAndForgetFromIdp":return xt(null===(r=this.config.msa)||void 0===r?void 0:r.signOutAndForgetUrl);case"switch":return xt(this.config.appSwitchUrl);case"switchTo":return xt(this.config.appSwitchToUrl);case"getRemember
                                                                                2024-04-26 14:33:17 UTC16384INData Raw: 7b 72 65 74 75 72 6e 21 21 74 26 26 2d 31 3c 6d 74 28 74 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 6c 6f 67 69 6e 2e 6c 69 76 65 2e 63 6f 6d 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 79 6e 28 74 29 7d 76 61 72 20 79 6e 3d 28 76 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 73 75 70 70 6f 72 74 73 4d 73 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 6d 73 61 6c 4a 73 57 69 74 68 4d 73 61 22 3d 3d 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 74 79 70 65 7d 2c 76 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 4f 70 65 72 61 74 69 6f 6e 53 75 70 70 6f 72 74 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 73 69 67
                                                                                Data Ascii: {return!!t&&-1<mt(t).toLowerCase().indexOf("login.live.com")}function mn(t){return new yn(t)}var yn=(vn.prototype.supportsMsa=function(){return"msalJsWithMsa"===this.config.type},vn.prototype.isOperationSupported=function(t,e){var r,n,o;switch(t){case"sig
                                                                                2024-04-26 14:33:17 UTC16384INData Raw: 65 64 44 61 74 61 2c 6c 3d 74 2c 66 3d 30 3b 66 3c 64 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 7b 69 66 28 79 3d 6c 5b 6e 75 6c 6c 21 3d 28 6f 3d 64 5b 66 5d 2e 61 63 63 6f 75 6e 74 49 64 29 3f 6f 3a 64 5b 66 5d 2e 70 61 79 6c 6f 61 64 2e 6b 65 79 5d 29 7b 76 61 72 20 68 3d 64 5b 66 5d 2e 70 61 79 6c 6f 61 64 3b 79 2e 70 69 63 74 75 72 65 55 72 6c 3d 6e 75 6c 6c 21 3d 28 69 3d 79 2e 70 69 63 74 75 72 65 55 72 6c 29 3f 69 3a 68 2e 72 65 73 6f 75 72 63 65 2c 79 2e 63 61 63 68 65 4d 65 74 61 3f 79 2e 63 61 63 68 65 4d 65 74 61 2e 70 69 63 74 75 72 65 55 72 6c 3d 68 2e 72 65 73 6f 75 72 63 65 45 54 61 67 3a 79 2e 63 61 63 68 65 4d 65 74 61 3d 28 28 72 3d 7b 7d 29 2e 70 69 63 74 75 72 65 55 72 6c 3d 68 2e 72 65 73 6f 75 72 63 65 45 54 61 67 2c 72 29 7d 7d 72 65 74
                                                                                Data Ascii: edData,l=t,f=0;f<d.length;f++){if(y=l[null!=(o=d[f].accountId)?o:d[f].payload.key]){var h=d[f].payload;y.pictureUrl=null!=(i=y.pictureUrl)?i:h.resource,y.cacheMeta?y.cacheMeta.pictureUrl=h.resourceETag:y.cacheMeta=((r={}).pictureUrl=h.resourceETag,r)}}ret
                                                                                2024-04-26 14:33:17 UTC16384INData Raw: 6c 6f 72 5c 78 33 61 5c 78 32 33 36 36 36 5c 78 32 31 69 6d 70 6f 72 74 61 6e 74 5c 78 33 62 6f 75 74 6c 69 6e 65 2d 77 69 64 74 68 5c 78 33 61 32 70 78 5c 78 32 31 69 6d 70 6f 72 74 61 6e 74 5c 78 33 62 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 5c 78 33 61 2d 32 70 78 5c 78 32 31 69 6d 70 6f 72 74 61 6e 74 5c 78 37 64 2e 6d 65 63 74 72 6c 5f 67 6c 79 70 68 5c 78 37 62 6f 76 65 72 66 6c 6f 77 5c 78 33 61 68 69 64 64 65 6e 5c 78 33 62 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 5c 78 33 61 63 6f 76 65 72 5c 78 33 62 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 5c 78 33 61 63 65 6e 74 65 72 20 63 65 6e 74 65 72 5c 78 33 62 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 5c 78 33 61 6e 6f 2d 72 65 70 65 61 74 5c 78 37 64 2e 67 6c 79 70 68 5f
                                                                                Data Ascii: lor\x3a\x23666\x21important\x3boutline-width\x3a2px\x21important\x3boutline-offset\x3a-2px\x21important\x7d.mectrl_glyph\x7boverflow\x3ahidden\x3bbackground-size\x3acover\x3bbackground-position\x3acenter center\x3bbackground-repeat\x3ano-repeat\x7d.glyph_
                                                                                2024-04-26 14:33:17 UTC16384INData Raw: 65 5f 67 72 61 79 20 2e 67 6c 79 70 68 5f 61 63 63 6f 75 6e 74 5f 63 69 72 63 6c 65 2c 2e 6d 65 63 74 72 6c 5f 74 68 65 6d 65 5f 6f 66 66 5f 62 6c 61 63 6b 20 2e 67 6c 79 70 68 5f 61 63 63 6f 75 6e 74 5f 63 69 72 63 6c 65 5c 78 37 62 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 5c 78 33 61 75 72 6c 5c 78 32 38 5c 78 32 32 64 61 74 61 5c 78 33 61 69 6d 61 67 65 5c 78 32 66 73 76 67 5c 78 32 62 78 6d 6c 5c 78 33 62 63 68 61 72 73 65 74 5c 78 33 64 75 74 66 2d 38 2c 5c 78 32 35 33 43 73 76 67 20 78 6d 6c 6e 73 5c 78 33 64 5c 78 32 37 68 74 74 70 5c 78 33 61 5c 78 32 66 5c 78 32 66 77 77 77 2e 77 33 2e 6f 72 67 5c 78 32 66 32 30 30 30 5c 78 32 66 73 76 67 5c 78 32 37 20 76 69 65 77 42 6f 78 5c 78 33 64 5c 78 32 37 30 20 30 20 36 34 20 36 34 5c 78 32 37 20
                                                                                Data Ascii: e_gray .glyph_account_circle,.mectrl_theme_off_black .glyph_account_circle\x7bbackground-image\x3aurl\x28\x22data\x3aimage\x2fsvg\x2bxml\x3bcharset\x3dutf-8,\x253Csvg xmlns\x3d\x27http\x3a\x2f\x2fwww.w3.org\x2f2000\x2fsvg\x27 viewBox\x3d\x270 0 64 64\x27
                                                                                2024-04-26 14:33:17 UTC16384INData Raw: 74 74 70 5c 78 33 61 5c 78 32 66 5c 78 32 66 77 77 77 2e 77 33 2e 6f 72 67 5c 78 32 66 32 30 30 30 5c 78 32 66 73 76 67 5c 78 32 37 5c 78 32 35 33 45 5c 78 32 35 33 43 70 61 74 68 20 64 5c 78 33 64 5c 78 32 37 4d 35 2e 34 35 33 20 35 4c 31 30 20 39 2e 35 35 32 20 39 2e 35 35 32 20 31 30 20 35 20 35 2e 34 35 33 2e 34 34 38 20 31 30 20 30 20 39 2e 35 35 32 20 34 2e 35 34 37 20 35 20 30 20 2e 34 34 38 2e 34 34 38 20 30 20 35 20 34 2e 35 34 37 20 39 2e 35 35 32 20 30 20 31 30 20 2e 34 34 38 20 35 2e 34 35 33 20 35 7a 5c 78 32 37 20 66 69 6c 6c 5c 78 33 64 5c 78 32 37 5c 78 32 35 32 33 33 32 33 31 33 30 5c 78 32 37 5c 78 32 66 5c 78 32 35 33 45 5c 78 32 35 33 43 5c 78 32 66 73 76 67 5c 78 32 35 33 45 5c 78 32 32 5c 78 32 39 5c 78 37 64 5c 78 37 64 5c 78 34 30
                                                                                Data Ascii: ttp\x3a\x2f\x2fwww.w3.org\x2f2000\x2fsvg\x27\x253E\x253Cpath d\x3d\x27M5.453 5L10 9.552 9.552 10 5 5.453.448 10 0 9.552 4.547 5 0 .448.448 0 5 4.547 9.552 0 10 .448 5.453 5z\x27 fill\x3d\x27\x2523323130\x27\x2f\x253E\x253C\x2fsvg\x253E\x22\x29\x7d\x7d\x40


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                10192.168.2.64979913.107.213.414436184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2024-04-26 14:33:16 UTC633OUTGET /shared/1.0/content/js/BssoInterrupt_Core_ChpboAn7HyXj89A22M8mzg2.js HTTP/1.1
                                                                                Host: aadcdn.msauth.net
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                Origin: https://login.microsoftonline.com
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: script
                                                                                Referer: https://login.microsoftonline.com/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2024-04-26 14:33:17 UTC818INHTTP/1.1 200 OK
                                                                                Date: Fri, 26 Apr 2024 14:33:16 GMT
                                                                                Content-Type: application/x-javascript
                                                                                Content-Length: 49632
                                                                                Connection: close
                                                                                Cache-Control: public, max-age=31536000
                                                                                Content-Encoding: gzip
                                                                                Last-Modified: Tue, 26 Mar 2024 18:07:05 GMT
                                                                                ETag: 0x8DC4DBF8B990C6B
                                                                                x-ms-request-id: d29e53e0-201e-0030-715e-94c48f000000
                                                                                x-ms-version: 2009-09-19
                                                                                x-ms-lease-status: unlocked
                                                                                x-ms-blob-type: BlockBlob
                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                Access-Control-Allow-Origin: *
                                                                                x-azure-ref: 20240426T143316Z-17644f8887fbtmqb4y7scs3g3800000000s0000000005xfm
                                                                                x-fd-int-roxy-purgeid: 4554691
                                                                                X-Cache-Info: L1_T2
                                                                                X-Cache: TCP_HIT
                                                                                Accept-Ranges: bytes
                                                                                2024-04-26 14:33:17 UTC15566INData Raw: 1f 8b 08 00 00 00 00 00 04 00 e4 bd eb 5b e3 38 d2 38 fa fd fd 2b 82 77 0f 13 4f 4c c8 05 68 70 70 e7 97 06 ba 9b 19 20 0c 81 e9 99 05 96 c7 89 15 70 77 b0 b3 b6 c3 65 20 e7 6f 3f 75 91 6c d9 71 e8 9e 7d cf 73 be 9c b9 04 5b 2a c9 52 a9 aa 54 55 2a 49 eb 3f af fc 4f e5 e7 ca da 8f ff 53 19 9c f7 ce ce 2b fd 8f 95 f3 cf 87 67 fb 95 53 78 fb b3 72 d2 3f 3f dc 3b f8 f1 7a f0 a3 f8 ff f9 9d 1f 57 c6 fe 44 54 e0 ef d0 8d 85 57 09 83 4a 18 55 fc 60 14 46 d3 30 72 13 11 57 ee e1 37 f2 dd 49 65 1c 85 f7 95 e4 4e 54 a6 51 f8 55 8c 92 b8 32 f1 e3 04 0a 0d c5 24 7c ac 54 a1 ba c8 ab 9c ba 51 f2 5c 39 3c 35 eb 50 bf 80 da fc 5b 3f 80 d2 a3 70 fa 0c cf 77 49 25 08 13 7f 24 2a 6e e0 51 6d 13 78 09 62 51 99 05 9e 88 2a 8f 77 fe e8 ae 72 ec 8f a2 30 0e c7 49 25 12 23 e1
                                                                                Data Ascii: [88+wOLhpp pwe o?ulq}s[*RTU*I?OS+gSxr??;zWDTWJU`F0rW7IeNTQU2$|TQ\9<5P[?pwI%$*nQmxbQ*wr0I%#
                                                                                2024-04-26 14:33:17 UTC16384INData Raw: 54 e8 18 15 8b 89 14 57 a2 6c bc e0 07 a6 80 09 c8 16 10 1e f1 47 54 39 1b 8d a5 67 aa e2 65 f5 9d a0 4e c7 2f 5d 04 77 80 5e 40 f9 c1 13 9e 67 01 b0 7d 30 45 bf 32 2d e7 8e d4 14 97 06 1d e8 63 5c 57 4b 8e 64 14 1d bc 32 11 50 05 56 47 38 e6 d3 ca e8 2c 7b ed ec b2 f4 5b 15 79 84 6b 25 52 5f b2 2b 46 0d cf 3d 8c 85 d2 50 b4 8f 98 2f f2 a4 a8 b9 69 35 e8 72 02 40 5c e9 8d 73 0b c7 bf 69 17 8a 45 5a 8d a1 e5 e3 dd 08 e9 3d 72 55 d3 ac a3 e8 a4 8c 65 8d 08 f1 fc 7e 13 af f3 31 cd 37 70 bb 69 5a 74 f6 49 03 8f 15 c7 d3 c0 2c 97 31 9e 9d 25 99 a2 0d 4f 16 c7 83 51 66 8e 8f e7 b4 90 86 4f 07 20 f3 81 fb 7c 28 bc 35 a2 8b e8 eb 63 66 0e 36 ca 51 41 b9 47 b7 25 e6 f8 9c 06 f2 84 0e 99 b1 f8 8c a8 ec 83 9e 76 1c 67 fe 76 bb 89 3a cd 6b 72 29 ae e5 31 8b 13 cb 8d
                                                                                Data Ascii: TWlGT9geN/]w^@g}0E2-c\WKd2PVG8,{[yk%R_+F=P/i5r@\siEZ=rUe~17piZtI,1%OQfO |(5cf6QAG%vgv:kr)1
                                                                                2024-04-26 14:33:17 UTC16384INData Raw: d5 86 60 33 d4 ee 0e 52 a8 d1 b9 e2 6a 7b c5 bf ea 36 f4 d7 7c 3c 3b 69 d7 d9 b2 bc f5 47 2b a9 c4 5e 81 a5 ae 45 36 4e 76 6d 11 53 b1 a3 55 23 dd 42 e2 1b ac 4b a9 8e 07 0c 6e ab 98 b7 cc 38 3a f1 5b 07 51 fd a0 2f 55 68 5d c6 7a d6 6b 16 2c 47 3a d3 a6 ce 95 39 69 e8 96 da 4f 03 4e 42 db 60 15 1b 66 45 59 20 1d bf 69 a0 6f fd 6b 95 16 c9 84 23 1d f4 85 6b 5f 79 ee b1 29 d6 9a 96 a4 47 2f c0 39 9f 7f 8f e1 54 ec 28 93 bb 73 22 31 36 d6 0d 92 85 85 fc 07 89 eb bc 2f 89 ae a8 2f f8 83 e9 0a 7c fe e0 c9 cb 67 8a 70 21 4f 14 08 1e 28 3c 48 63 d5 b4 6c 76 cd 24 99 d6 21 76 28 a1 76 41 47 26 4b 62 d7 f5 b6 00 61 32 b0 f4 dd 7c ab 3b 59 3f e0 f7 8c 8f a6 55 11 89 2d 90 a4 11 aa 9e cf 05 76 78 98 76 92 1a d4 0d e1 76 a0 63 3a 7d a6 fe 3a a3 aa 45 9c 80 4d 88 4c
                                                                                Data Ascii: `3Rj{6|<;iG+^E6NvmSU#BKn8:[Q/Uh]zk,G:9iONB`fEY iok#k_y)G/9T(s"16//|gp!O(<Hclv$!v(vAG&Kba2|;Y?U-vxvvc:}:EML
                                                                                2024-04-26 14:33:17 UTC1298INData Raw: dc 00 b7 88 03 05 8e ec fa fd 82 bd 9f 8c 0b 40 5f cc ab 16 c9 2c 13 c1 24 45 9b f2 c5 95 32 0f ac 16 0c f7 e9 05 a9 ed 10 12 2b 87 10 71 c9 25 6e 4c d0 b4 d8 26 e3 b3 13 af d7 74 bb 7d 57 d3 95 83 db 5b 37 ea 39 ca bb f7 00 bc c7 7d 71 70 80 36 07 87 17 11 46 47 79 ad 8b 01 fd 00 09 4b 55 8e 3a 38 8f 1e 84 6f dc b5 0c 51 d0 bb ee cc 84 05 26 25 92 1e 94 cd 46 8d dc 13 3a 77 0e ea ae 3c 71 25 c3 84 72 72 e7 c4 a4 e1 cd 68 9e 16 65 c5 b1 5d e3 6c ec 81 f7 8c 45 1d 0f a2 72 ff be b3 5c 66 d3 6c 99 e4 8b b3 8b 74 76 96 9c 5d 4c 2f a6 1f 2f cf 17 d4 96 7c 99 7e 4c 1d 76 b6 c7 4b 70 03 a2 1f c8 6f 23 8e 6b 12 b1 97 79 ed ef b0 ef 8e 02 df b7 67 c5 79 95 1b c7 9c 86 93 8e 72 77 64 cf 6d b8 1a 8e 1c a5 d9 35 ce 2c b6 af 91 eb 98 05 3b 82 33 5d d2 9e 83 f7 65 3d
                                                                                Data Ascii: @_,$E2+q%nL&t}W[79}qp6FGyKU:8oQ&%F:w<q%rrhe]lEr\fltv]L//|~LvKpo#kygyrwdm5,;3]e=


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                11192.168.2.64980413.107.246.414436184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2024-04-26 14:33:21 UTC602OUTGET /scripts/me/MeControl/10.24086.4/en-US/meCore.min.js HTTP/1.1
                                                                                Host: mem.gfx.ms
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                Origin: https://support.microsoft.com
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: script
                                                                                Referer: https://support.microsoft.com/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2024-04-26 14:33:22 UTC608INHTTP/1.1 200 OK
                                                                                Date: Fri, 26 Apr 2024 14:33:21 GMT
                                                                                Content-Type: application/javascript
                                                                                Content-Length: 100769
                                                                                Connection: close
                                                                                Vary: Accept-Encoding
                                                                                Vary: Accept-Encoding
                                                                                Vary: Accept-Encoding
                                                                                Vary: Accept-Encoding
                                                                                Last-Modified: Fri, 29 Mar 2024 00:16:14 GMT
                                                                                ETag: "1da81a8fbcebaa1"
                                                                                X-Content-Type-Options: nosniff
                                                                                Access-Control-Allow-Origin: *
                                                                                X-UA-Compatible: IE=edge
                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                x-azure-ref: 20240426T143321Z-1865489d5f4qw9rny7embdm5aw0000000bd000000000buqz
                                                                                x-fd-int-roxy-purgeid: 38334287
                                                                                X-Cache: TCP_HIT
                                                                                Accept-Ranges: bytes
                                                                                2024-04-26 14:33:22 UTC15776INData Raw: 4d 65 43 6f 6e 74 72 6f 6c 44 65 66 69 6e 65 28 22 6d 65 43 6f 72 65 22 2c 5b 22 65 78 70 6f 72 74 73 22 2c 22 40 6d 65 63 6f 6e 74 72 6f 6c 2f 77 65 62 2d 69 6e 6c 69 6e 65 22 2c 22 40 6d 65 63 6f 6e 74 72 6f 6c 2f 77 65 62 2d 62 6f 6f 74 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 66 2c 68 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 72 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29
                                                                                Data Ascii: MeControlDefine("meCore",["exports","@mecontrol/web-inline","@mecontrol/web-boot"],function(e,f,h){"use strict";var r=function(e,t){return(r=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)
                                                                                2024-04-26 14:33:22 UTC16384INData Raw: 6e 63 65 28 74 2e 65 78 70 61 6e 64 65 64 53 63 72 6f 6c 6c 48 61 6e 64 6c 65 72 2e 62 69 6e 64 28 74 29 29 2c 74 2e 73 74 61 74 65 3d 7b 65 78 70 61 6e 64 65 64 3a 21 31 7d 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 24 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 65 77 20 66 2e 53 79 6e 74 68 65 74 69 63 45 76 65 6e 74 28 22 63 6f 6d 6d 61 6e 64 63 6c 69 63 6b 22 2c 7b 63 6f 6d 6d 61 6e 64 49 64 3a 74 2e 69 64 2c 63 75 72 72 65 6e 74 41 63 63 6f 75 6e 74 3a 6e 7d 29 2c 6f 3d 66 2e 67 65 74 4f 70 74 69 6f 6e 73 28 29 3b 6f 26 26 28 6f 2e 73 79 6e 74 68 65 74 69 63 45 76 65 6e 74 54 61 72 67 65 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 72 29 7c 7c 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 29 2c 74 2e 6f 6e 43 6c 69 63 6b 26 26 28 74 2e 6f 6e 43
                                                                                Data Ascii: nce(t.expandedScrollHandler.bind(t)),t.state={expanded:!1},t}function $(e,t,n){var r=new f.SyntheticEvent("commandclick",{commandId:t.id,currentAccount:n}),o=f.getOptions();o&&(o.syntheticEventTarget.dispatchEvent(r)||e.preventDefault()),t.onClick&&(t.onC
                                                                                2024-04-26 14:33:22 UTC16384INData Raw: 7b 70 61 72 74 41 3a 6e 2c 70 61 72 74 42 3a 7b 76 65 72 3a 22 31 2e 30 22 2c 69 6d 70 72 65 73 73 69 6f 6e 47 75 69 64 3a 74 2e 69 6d 70 72 65 73 73 69 6f 6e 47 75 69 64 2c 6d 61 72 6b 65 74 3a 66 2e 4d 45 2e 43 6f 6e 66 69 67 2e 6d 6b 74 2c 70 61 67 65 54 61 67 73 3a 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 66 2e 67 65 74 50 61 67 65 54 61 67 73 28 74 2e 61 63 63 6f 75 6e 74 73 2e 63 6f 75 6e 74 73 2c 74 2e 61 63 63 6f 75 6e 74 73 2e 63 75 72 72 65 6e 74 29 29 2c 63 6f 6e 74 65 6e 74 56 65 72 3a 22 32 2e 30 22 2c 63 6f 6e 74 65 6e 74 3a 22 5b 22 2b 72 2b 22 5d 22 7d 2c 70 61 72 74 43 3a 7b 62 61 73 65 54 79 70 65 3a 46 65 2c 70 61 67 65 4c 6f 61 64 54 69 6d 65 3a 4d 61 74 68 2e 72 6f 75 6e 64 28 65 2e 6c 6f 61 64 54 69 6d 65 29 2c 74 69 6d 69 6e 67
                                                                                Data Ascii: {partA:n,partB:{ver:"1.0",impressionGuid:t.impressionGuid,market:f.ME.Config.mkt,pageTags:JSON.stringify(f.getPageTags(t.accounts.counts,t.accounts.current)),contentVer:"2.0",content:"["+r+"]"},partC:{baseType:Fe,pageLoadTime:Math.round(e.loadTime),timing
                                                                                2024-04-26 14:33:22 UTC16384INData Raw: 32 31 69 6d 70 6f 72 74 61 6e 74 5c 78 33 62 6f 75 74 6c 69 6e 65 2d 63 6f 6c 6f 72 5c 78 33 61 5c 78 32 33 66 66 66 5c 78 32 31 69 6d 70 6f 72 74 61 6e 74 5c 78 33 62 66 69 6c 6c 5c 78 33 61 5c 78 32 33 66 66 66 5c 78 32 31 69 6d 70 6f 72 74 61 6e 74 5c 78 33 62 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 5c 78 33 61 70 75 72 70 6c 65 5c 78 37 64 2e 6d 65 63 74 72 6c 5f 74 68 65 6d 65 5f 61 7a 75 72 65 5f 68 63 6c 69 67 68 74 20 2e 6d 65 63 74 72 6c 5f 63 75 72 72 65 6e 74 41 63 63 6f 75 6e 74 20 61 2e 6d 65 63 74 72 6c 5f 73 69 67 6e 6f 75 74 5c 78 33 61 61 63 74 69 76 65 5c 78 37 62 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 2d 61 64 6a 75 73 74 5c 78 33 61 6e 6f 6e 65 5c 78 33 62 63 6f 6c 6f 72 5c 78 33 61 5c 78 32 33 66 66 66 5c 78 32 31
                                                                                Data Ascii: 21important\x3boutline-color\x3a\x23fff\x21important\x3bfill\x3a\x23fff\x21important\x3bbackground-color\x3apurple\x7d.mectrl_theme_azure_hclight .mectrl_currentAccount a.mectrl_signout\x3aactive\x7b-ms-high-contrast-adjust\x3anone\x3bcolor\x3a\x23fff\x21
                                                                                2024-04-26 14:33:22 UTC16384INData Raw: 74 72 6c 5f 6d 65 6e 75 20 75 6c 20 6c 69 20 61 2c 2e 6d 65 63 74 72 6c 5f 6d 65 6e 75 20 75 6c 20 6c 69 20 62 75 74 74 6f 6e 5c 78 37 62 62 6f 72 64 65 72 5c 78 33 61 73 6f 6c 69 64 20 31 70 78 5c 78 37 64 5c 78 37 64 2e 6d 65 63 74 72 6c 5f 6d 65 6e 75 2e 66 69 78 65 64 2d 6d 65 6e 75 20 75 6c 5c 78 37 62 70 6f 73 69 74 69 6f 6e 5c 78 33 61 66 69 78 65 64 5c 78 37 64 2e 6d 65 63 74 72 6c 5f 6d 65 6e 75 20 75 6c 5c 78 37 62 63 6f 6c 6f 72 5c 78 33 61 5c 78 32 33 33 33 33 5c 78 32 31 69 6d 70 6f 72 74 61 6e 74 5c 78 33 62 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 5c 78 33 61 5c 78 32 33 66 66 66 5c 78 32 31 69 6d 70 6f 72 74 61 6e 74 5c 78 37 64 2e 6d 65 63 74 72 6c 5f 6d 65 6e 75 20 75 6c 20 61 5c 78 33 61 66 6f 63 75 73 2c 2e 6d 65 63 74 72 6c 5f
                                                                                Data Ascii: trl_menu ul li a,.mectrl_menu ul li button\x7bborder\x3asolid 1px\x7d\x7d.mectrl_menu.fixed-menu ul\x7bposition\x3afixed\x7d.mectrl_menu ul\x7bcolor\x3a\x23333\x21important\x3bbackground-color\x3a\x23fff\x21important\x7d.mectrl_menu ul a\x3afocus,.mectrl_
                                                                                2024-04-26 14:33:22 UTC16384INData Raw: 69 6f 6e 2e 73 69 67 6e 49 6e 5c 78 37 62 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 5c 78 33 61 5c 78 32 33 30 66 66 5c 78 37 64 5c 78 37 64 5c 78 34 30 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 5c 78 32 38 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 5c 78 33 61 62 6c 61 63 6b 2d 6f 6e 2d 77 68 69 74 65 5c 78 32 39 5c 78 37 62 2e 6d 65 63 74 72 6c 5f 61 63 63 6f 75 6e 74 49 74 65 6d 20 2e 70 72 69 6d 61 72 79 41 63 74 69 6f 6e 2e 65 78 70 61 6e 64 65 64 2e 73 69 67 6e 49 6e 2c 2e 6d 65 63 74 72 6c 5f 61 63 63 6f 75 6e 74 49 74 65 6d 5c 78 33 61 68 6f 76 65 72 20 2e 70 72 69 6d 61 72 79 41 63 74 69 6f 6e 2e 73 69 67 6e 49 6e 5c 78 37 62 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 5c 78 33 61 69 6e 64 69 67 6f 5c 78 37 64 5c 78 37
                                                                                Data Ascii: ion.signIn\x7bbackground-color\x3a\x230ff\x7d\x7d\x40media screen and \x28-ms-high-contrast\x3ablack-on-white\x29\x7b.mectrl_accountItem .primaryAction.expanded.signIn,.mectrl_accountItem\x3ahover .primaryAction.signIn\x7bbackground-color\x3aindigo\x7d\x7
                                                                                2024-04-26 14:33:22 UTC3073INData Raw: 2e 6d 65 63 74 72 6c 5f 61 63 63 6f 75 6e 74 41 63 74 69 6f 6e 73 20 2e 6d 65 63 74 72 6c 5f 74 72 69 67 67 65 72 2e 65 78 70 61 6e 64 65 64 2c 2e 6d 65 63 74 72 6c 5f 74 68 65 6d 65 5f 61 7a 75 72 65 5f 68 63 6c 69 67 68 74 20 2e 6d 65 63 74 72 6c 5f 61 63 63 6f 75 6e 74 41 63 74 69 6f 6e 73 20 2e 6d 65 63 74 72 6c 5f 74 72 69 67 67 65 72 5c 78 33 61 68 6f 76 65 72 5c 78 37 62 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 2d 61 64 6a 75 73 74 5c 78 33 61 6e 6f 6e 65 5c 78 33 62 63 6f 6c 6f 72 5c 78 33 61 5c 78 32 33 66 66 66 5c 78 32 31 69 6d 70 6f 72 74 61 6e 74 5c 78 33 62 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 5c 78 33 61 5c 78 32 33 66 66 66 5c 78 32 31 69 6d 70 6f 72 74 61 6e 74 5c 78 33 62 6f 75 74 6c 69 6e 65 2d 63 6f 6c 6f 72 5c 78 33 61 5c 78
                                                                                Data Ascii: .mectrl_accountActions .mectrl_trigger.expanded,.mectrl_theme_azure_hclight .mectrl_accountActions .mectrl_trigger\x3ahover\x7b-ms-high-contrast-adjust\x3anone\x3bcolor\x3a\x23fff\x21important\x3bborder-color\x3a\x23fff\x21important\x3boutline-color\x3a\x


                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                12192.168.2.64980820.25.241.18443
                                                                                TimestampBytes transferredDirectionData
                                                                                2024-04-26 14:33:22 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 75 71 4f 4a 4d 45 47 33 4f 45 57 78 55 6d 78 33 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 30 36 66 35 62 38 35 31 65 61 34 39 63 62 37 0d 0a 0d 0a
                                                                                Data Ascii: CNT 1 CON 305MS-CV: uqOJMEG3OEWxUmx3.1Context: f06f5b851ea49cb7
                                                                                2024-04-26 14:33:22 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                2024-04-26 14:33:22 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 75 71 4f 4a 4d 45 47 33 4f 45 57 78 55 6d 78 33 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 30 36 66 35 62 38 35 31 65 61 34 39 63 62 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 64 35 51 6d 37 67 4f 33 77 74 6f 37 4f 67 53 66 34 39 47 47 4d 5a 59 36 45 71 50 34 44 33 6a 6b 46 77 43 78 72 6c 70 58 57 76 55 70 2f 56 6d 4c 71 44 33 4c 46 2b 74 79 76 61 65 79 4d 63 5a 4a 79 6c 79 4a 6c 4b 76 68 67 7a 77 64 68 6c 48 7a 49 33 67 45 45 35 47 71 52 71 47 7a 32 31 57 41 78 53 50 65 56 75 36 4a 31 63 57 72
                                                                                Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: uqOJMEG3OEWxUmx3.2Context: f06f5b851ea49cb7<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWd5Qm7gO3wto7OgSf49GGMZY6EqP4D3jkFwCxrlpXWvUp/VmLqD3LF+tyvaeyMcZJylyJlKvhgzwdhlHzI3gEE5GqRqGz21WAxSPeVu6J1cWr
                                                                                2024-04-26 14:33:22 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 75 71 4f 4a 4d 45 47 33 4f 45 57 78 55 6d 78 33 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 30 36 66 35 62 38 35 31 65 61 34 39 63 62 37 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: uqOJMEG3OEWxUmx3.3Context: f06f5b851ea49cb7<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                2024-04-26 14:33:22 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                Data Ascii: 202 1 CON 58
                                                                                2024-04-26 14:33:22 UTC58INData Raw: 4d 53 2d 43 56 3a 20 59 36 33 50 43 54 68 76 37 30 65 4f 34 59 68 47 50 38 48 79 69 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                Data Ascii: MS-CV: Y63PCThv70eO4YhGP8HyiQ.0Payload parsing failed.


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                13192.168.2.649821152.199.4.444436184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2024-04-26 14:33:22 UTC635OUTGET /shared/1.0/content/js/FetchSessions_Core_JZTKIH_Tdx6afyJMNXnGEQ2.js HTTP/1.1
                                                                                Host: aadcdn.msftauth.net
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                Origin: https://login.microsoftonline.com
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: script
                                                                                Referer: https://login.microsoftonline.com/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2024-04-26 14:33:23 UTC750INHTTP/1.1 200 OK
                                                                                Access-Control-Allow-Origin: *
                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                Age: 2407019
                                                                                Cache-Control: public, max-age=31536000
                                                                                Content-MD5: hGiW2fwnCG0q5pkJb40n/w==
                                                                                Content-Type: application/x-javascript
                                                                                Date: Fri, 26 Apr 2024 14:33:22 GMT
                                                                                Etag: 0x8DC4DBF692ED7F7
                                                                                Last-Modified: Tue, 26 Mar 2024 18:06:07 GMT
                                                                                Server: ECAcc (mic/9AAC)
                                                                                Vary: Accept-Encoding
                                                                                X-Cache: HIT
                                                                                x-ms-blob-type: BlockBlob
                                                                                x-ms-lease-status: unlocked
                                                                                x-ms-request-id: cc3b75a1-401e-00db-0e02-824b57000000
                                                                                x-ms-version: 2009-09-19
                                                                                Content-Length: 148806
                                                                                Connection: close
                                                                                2024-04-26 14:33:23 UTC16383INData Raw: 2f 2a 21 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 53 54 41 52 54 20 4f 46 20 54 48 49 52 44 20 50 41 52 54 59 20 4e 4f 54 49 43 45 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 2a 20 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6f 72 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 6d 61 74 65 72 69 61 6c 20 66 72 6f 6d 20 74 68 65 20 70 72 6f 6a 65 63 74 73 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 20 28 54 68 69 72 64 20 50 61 72 74 79 20 49 50 29 2e 20 54 68 65 20 6f 72 69 67 69 6e 61 6c 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61
                                                                                Data Ascii: /*! * ------------------------------------------- START OF THIRD PARTY NOTICE ----------------------------------------- * * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice a
                                                                                2024-04-26 14:33:23 UTC1INData Raw: 65
                                                                                Data Ascii: e
                                                                                2024-04-26 14:33:23 UTC16383INData Raw: 64 3a 31 30 32 36 2c 50 68 6f 6e 65 4e 75 6d 62 65 72 49 6e 76 61 6c 69 64 3a 31 30 32 37 2c 50 68 6f 6e 65 46 6f 72 6d 61 74 74 69 6e 67 49 6e 76 61 6c 69 64 3a 31 30 32 38 2c 50 6f 6c 6c 69 6e 67 54 69 6d 65 64 4f 75 74 3a 31 30 32 39 2c 53 65 6e 64 4e 6f 74 69 66 69 63 61 74 69 6f 6e 46 61 69 6c 65 64 3a 31 30 33 30 2c 53 65 72 76 65 72 5f 4d 65 73 73 61 67 65 4f 6e 6c 79 3a 39 39 39 39 2c 50 50 5f 45 5f 44 42 5f 4d 45 4d 42 45 52 44 4f 45 53 4e 4f 54 45 58 49 53 54 3a 22 43 46 46 46 46 43 31 35 22 2c 50 50 5f 45 5f 45 58 43 4c 55 44 45 44 3a 22 38 30 30 34 31 30 31 30 22 2c 50 50 5f 45 5f 4d 45 4d 42 45 52 5f 4c 4f 43 4b 45 44 3a 22 38 30 30 34 31 30 31 31 22 2c 50 50 5f 45 5f 42 41 44 5f 50 41 53 53 57 4f 52 44 3a 22 38 30 30 34 31 30 31 32 22 2c 50
                                                                                Data Ascii: d:1026,PhoneNumberInvalid:1027,PhoneFormattingInvalid:1028,PollingTimedOut:1029,SendNotificationFailed:1030,Server_MessageOnly:9999,PP_E_DB_MEMBERDOESNOTEXIST:"CFFFFC15",PP_E_EXCLUDED:"80041010",PP_E_MEMBER_LOCKED:"80041011",PP_E_BAD_PASSWORD:"80041012",P
                                                                                2024-04-26 14:33:23 UTC16383INData Raw: 6f 72 3d 22 72 65 64 22 2c 65 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 52 69 67 68 74 43 6f 6c 6f 72 3d 22 62 6c 75 65 22 2c 65 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 2c 65 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 2d 39 39 39 70 78 22 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 3b 76 61 72 20 6e 3d 5f 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 29 3b 43 3d 6e 2e 62 6f 72 64 65 72 4c 65 66 74 43 6f 6c 6f 72 3d 3d 3d 6e 2e 62 6f 72 64 65 72 52 69 67 68 74 43 6f 6c 6f 72 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 7d 72 65 74 75 72 6e 20 43 7d 2c 67 65 74 48 69 67 68 43 6f 6e 74 72 61 73 74 54 68 65 6d 65 3a 66 75 6e 63 74 69 6f
                                                                                Data Ascii: or="red",e.style.borderRightColor="blue",e.style.position="absolute",e.style.top="-999px",document.body.appendChild(e);var n=_.getComputedStyle(e);C=n.borderLeftColor===n.borderRightColor,document.body.removeChild(e)}return C},getHighContrastTheme:functio
                                                                                2024-04-26 14:33:23 UTC16383INData Raw: 7d 3b 53 28 64 29 2c 6f 2e 48 61 6e 64 6c 65 72 2e 63 61 6c 6c 28 6e 2c 64 29 2c 6e 2e 73 65 6e 64 52 65 71 75 65 73 74 28 29 7d 2c 6e 2e 47 65 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 69 2c 61 2c 73 2c 75 29 7b 76 61 72 20 63 3d 65 2e 75 72 6c 2c 6c 3d 7b 7d 2c 64 3d 21 31 3b 72 7c 7c 69 7c 7c 28 64 3d 21 30 29 2c 43 28 6c 2c 65 2c 6f 2e 52 65 71 75 65 73 74 54 79 70 65 2e 47 65 74 2c 61 2c 74 2c 64 29 3b 76 61 72 20 66 3d 7b 74 61 72 67 65 74 55 72 6c 3a 63 2c 63 6f 6e 74 65 6e 74 54 79 70 65 3a 74 2c 72 65 71 75 65 73 74 54 79 70 65 3a 6f 2e 52 65 71 75 65 73 74 54 79 70 65 2e 47 65 74 2c 74 69 6d 65 6f 75 74 3a 61 7c 7c 33 65 34 2c 73 75 63 63 65 73 73 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 45 28 6c 2c 22 53 75
                                                                                Data Ascii: };S(d),o.Handler.call(n,d),n.sendRequest()},n.Get=function(e,t,r,i,a,s,u){var c=e.url,l={},d=!1;r||i||(d=!0),C(l,e,o.RequestType.Get,a,t,d);var f={targetUrl:c,contentType:t,requestType:o.RequestType.Get,timeout:a||3e4,successCallback:function(e,n){E(l,"Su
                                                                                2024-04-26 14:33:23 UTC16383INData Raw: 61 64 79 20 62 65 65 6e 20 75 6e 6d 65 6d 6f 69 7a 65 64 2e 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 72 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 74 7c 7c 5b 5d 29 2c 21 30 7d 66 69 6e 61 6c 6c 79 7b 64 65 6c 65 74 65 20 65 5b 6e 5d 7d 7d 2c 63 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 74 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 6e 29 7b 69 66 28 65 29 69 66 28 38 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 6e 75 6c 6c 21 3d 28 74 3d 53 2e 61 61 2e 55 63 28 65 2e 6e 6f 64 65 56 61 6c 75 65 29 29 26 26 6e 2e 70 75 73 68 28 7b 75 64 3a 65 2c 4b 64 3a 74 7d 29 3b 65 6c 73 65 20 69 66 28 31 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 66 6f 72 28 76 61 72 20 74 3d 30 2c 72 3d 65 2e 63 68 69 6c 64 4e 6f 64 65 73 2c 6f 3d 72 2e 6c 65 6e 67 74 68
                                                                                Data Ascii: ady been unmemoized.");try{return r.apply(null,t||[]),!0}finally{delete e[n]}},cd:function(e,n){var t=[];!function s(e,n){if(e)if(8==e.nodeType)null!=(t=S.aa.Uc(e.nodeValue))&&n.push({ud:e,Kd:t});else if(1==e.nodeType)for(var t=0,r=e.childNodes,o=r.length
                                                                                2024-04-26 14:33:23 UTC16383INData Raw: 26 26 28 34 37 3d 3d 3d 63 2e 63 68 61 72 43 6f 64 65 41 74 28 31 29 7c 7c 34 32 3d 3d 3d 63 2e 63 68 61 72 43 6f 64 65 41 74 28 31 29 29 29 63 6f 6e 74 69 6e 75 65 3b 34 37 3d 3d 3d 64 26 26 6c 26 26 31 3c 63 2e 6c 65 6e 67 74 68 3f 28 64 3d 61 5b 6c 2d 31 5d 2e 6d 61 74 63 68 28 6f 29 29 26 26 21 69 5b 64 5b 30 5d 5d 26 26 28 61 3d 28 65 3d 65 2e 73 75 62 73 74 72 28 65 2e 69 6e 64 65 78 4f 66 28 63 29 2b 31 29 29 2e 6d 61 74 63 68 28 72 29 2c 6c 3d 2d 31 2c 63 3d 22 2f 22 29 3a 34 30 3d 3d 3d 64 7c 7c 31 32 33 3d 3d 3d 64 7c 7c 39 31 3d 3d 3d 64 3f 2b 2b 75 3a 34 31 3d 3d 3d 64 7c 7c 31 32 35 3d 3d 3d 64 7c 7c 39 33 3d 3d 3d 64 3f 2d 2d 75 3a 6e 7c 7c 73 2e 6c 65 6e 67 74 68 7c 7c 33 34 21 3d 3d 64 26 26 33 39 21 3d 3d 64 7c 7c 28 63 3d 63 2e 73 6c 69
                                                                                Data Ascii: &&(47===c.charCodeAt(1)||42===c.charCodeAt(1)))continue;47===d&&l&&1<c.length?(d=a[l-1].match(o))&&!i[d[0]]&&(a=(e=e.substr(e.indexOf(c)+1)).match(r),l=-1,c="/"):40===d||123===d||91===d?++u:41===d||125===d||93===d?--u:n||s.length||34!==d&&39!==d||(c=c.sli
                                                                                2024-04-26 14:33:23 UTC5INData Raw: 3d 7b 22 63 6c
                                                                                Data Ascii: ={"cl
                                                                                2024-04-26 14:33:23 UTC16383INData Raw: 61 73 73 22 3a 22 63 6c 61 73 73 4e 61 6d 65 22 2c 22 66 6f 72 22 3a 22 68 74 6d 6c 46 6f 72 22 7d 3b 53 2e 63 2e 61 74 74 72 3d 7b 75 70 64 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 74 3d 53 2e 61 2e 66 28 6e 28 29 29 7c 7c 7b 7d 3b 53 2e 61 2e 50 28 74 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 74 3d 53 2e 61 2e 66 28 74 29 3b 76 61 72 20 72 3d 6e 2e 69 6e 64 65 78 4f 66 28 22 3a 22 29 2c 6f 3d 28 72 3d 22 6c 6f 6f 6b 75 70 4e 61 6d 65 73 70 61 63 65 55 52 49 22 69 6e 20 65 26 26 30 3c 72 26 26 65 2e 6c 6f 6f 6b 75 70 4e 61 6d 65 73 70 61 63 65 55 52 49 28 6e 2e 73 75 62 73 74 72 28 30 2c 72 29 29 2c 21 31 3d 3d 3d 74 7c 7c 6e 75 6c 6c 3d 3d 3d 74 7c 7c 74 3d 3d 3d 61 29 3b 6f 3f 72 3f 65 2e 72 65 6d 6f 76 65 41 74 74 72 69
                                                                                Data Ascii: ass":"className","for":"htmlFor"};S.c.attr={update:function(e,n){var t=S.a.f(n())||{};S.a.P(t,(function(n,t){t=S.a.f(t);var r=n.indexOf(":"),o=(r="lookupNamespaceURI"in e&&0<r&&e.lookupNamespaceURI(n.substr(0,r)),!1===t||null===t||t===a);o?r?e.removeAttri
                                                                                2024-04-26 14:33:23 UTC16383INData Raw: 72 20 65 3d 53 2e 61 2e 66 28 74 29 7c 7c 5b 5d 3b 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 6c 65 6e 67 74 68 26 26 28 65 3d 5b 65 5d 29 2c 68 26 26 28 65 3d 53 2e 61 2e 6a 62 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 61 7c 7c 6e 75 6c 6c 3d 3d 3d 65 7c 7c 21 53 2e 61 2e 66 28 65 2e 5f 64 65 73 74 72 6f 79 29 7d 29 29 29 2c 63 28 65 29 7d 29 2c 6e 75 6c 6c 2c 7b 6c 3a 73 7d 29 3b 63 28 74 2e 76 28 29 29 3b 76 61 72 20 67 3d 74 2e 73 75 62 73 63 72 69 62 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 74 28 29 2c 65 29 7d 29 2c 6e 75 6c 6c 2c 22 61 72 72 61 79 43 68 61 6e 67 65 22 29 3b 72 65 74 75 72 6e 20 67 2e 6c 28 73 29 2c 67 7d 3b 76 61 72 20 73 3d 53 2e 61 2e 67 2e 5a 28 29 2c 75 3d
                                                                                Data Ascii: r e=S.a.f(t)||[];"undefined"==typeof e.length&&(e=[e]),h&&(e=S.a.jb(e,(function(e){return e===a||null===e||!S.a.f(e._destroy)}))),c(e)}),null,{l:s});c(t.v());var g=t.subscribe((function(e){c(t(),e)}),null,"arrayChange");return g.l(s),g};var s=S.a.g.Z(),u=


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                14192.168.2.649833192.229.211.1994436184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2024-04-26 14:33:26 UTC602OUTGET /16.000/content/js/MeControl_5BiUVwve_jNbxMN6Aaj8bg2.js HTTP/1.1
                                                                                Host: logincdn.msftauth.net
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                Origin: https://login.live.com
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: script
                                                                                Referer: https://login.live.com/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2024-04-26 14:33:26 UTC749INHTTP/1.1 200 OK
                                                                                Access-Control-Allow-Origin: *
                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                Age: 1637940
                                                                                Cache-Control: public, max-age=31536000
                                                                                Content-MD5: 5eFMzzZsuK7AUzLoeoB5vw==
                                                                                Content-Type: application/x-javascript
                                                                                Date: Fri, 26 Apr 2024 14:33:26 GMT
                                                                                Etag: 0x8DC55F854497681
                                                                                Last-Modified: Sat, 06 Apr 2024 05:13:43 GMT
                                                                                Server: ECAcc (mic/9B48)
                                                                                Vary: Accept-Encoding
                                                                                X-Cache: HIT
                                                                                x-ms-blob-type: BlockBlob
                                                                                x-ms-lease-status: unlocked
                                                                                x-ms-request-id: 18092bd8-301e-0038-7801-892326000000
                                                                                x-ms-version: 2009-09-19
                                                                                Content-Length: 17287
                                                                                Connection: close
                                                                                2024-04-26 14:33:26 UTC16383INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 68 78 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 74 72 75 65 3a 61 3d 3d 30 7c 7c 61 3d 3d 66 61 6c 73 65 7c 7c 61 3d 3d 22 22 7d 66 75 6e 63 74 69 6f 6e 20 5f 44 75 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 5f 68 78 28 61 29 3f 61 3a 62 7d 66 75 6e 63 74 69 6f 6e 20 5f 4a 28 61 29 7b 72 65 74 75 72 6e 20 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 7d 66 75 6e 63 74 69 6f 6e 20 5f 42 44 28 61 29 7b 72 65 74 75 72 6e 20 22 66 75 6e 63 74 69 6f 6e 22 2e 5f 66 5a 28 74 79 70 65 6f 66 20 61 2c 74 72 75 65 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 46 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 3d 3d 22 73 74 72 69 6e 67 22 7d 66 75 6e 63 74 69 6f 6e 20 5f 42 45 28 61 29 7b 72 65 74 75 72 6e 20 5f 68 78 28 61 29 26 26 5f
                                                                                Data Ascii: function _hx(a){return a?true:a==0||a==false||a==""}function _Du(a,b){return _hx(a)?a:b}function _J(a){return a instanceof Array}function _BD(a){return "function"._fZ(typeof a,true)}function _F(a){return typeof a=="string"}function _BE(a){return _hx(a)&&_
                                                                                2024-04-26 14:33:26 UTC904INData Raw: 64 69 72 65 63 74 55 72 69 56 61 6c 69 64 3d 53 65 72 76 65 72 44 61 74 61 2e 63 45 3b 69 66 28 64 29 62 2e 70 65 72 66 6f 72 6d 61 6e 63 65 3d 64 7d 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 62 29 7d 2c 5f 64 76 3a 66 75 6e 63 74 69 6f 6e 28 64 2c 63 2c 61 29 7b 76 61 72 20 62 3d 7b 65 72 72 6f 72 3a 64 2c 75 73 65 72 4c 69 73 74 3a 5b 5d 2c 70 6f 73 74 4c 6f 67 6f 75 74 52 65 64 69 72 65 63 74 55 72 69 56 61 6c 69 64 3a 63 7d 3b 69 66 28 61 29 62 2e 70 65 72 66 6f 72 6d 61 6e 63 65 3d 61 3b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 62 29 7d 2c 5f 66 32 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 4d 65 43 6f 6e 74 72 6f 6c 2e 5f 6a 71 28 61 2e 6f 72 69 67 69 6e 29 21 3d 3d 4d 65 43 6f 6e 74 72 6f 6c 2e
                                                                                Data Ascii: directUriValid=ServerData.cE;if(d)b.performance=d}return JSON.stringify(b)},_dv:function(d,c,a){var b={error:d,userList:[],postLogoutRedirectUriValid:c};if(a)b.performance=a;return JSON.stringify(b)},_f2:function(a){if(MeControl._jq(a.origin)!==MeControl.


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                15192.168.2.64984213.107.246.404436184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2024-04-26 14:33:28 UTC754OUTGET /me/mecache?partner=smcconvergence&wreply=https%3A%2F%2Fsupport.microsoft.com HTTP/1.1
                                                                                Host: mem.gfx.ms
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Upgrade-Insecure-Requests: 1
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: navigate
                                                                                Sec-Fetch-Dest: iframe
                                                                                Referer: https://support.microsoft.com/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2024-04-26 14:33:28 UTC749INHTTP/1.1 200 OK
                                                                                Date: Fri, 26 Apr 2024 14:33:28 GMT
                                                                                Content-Type: text/html; charset=utf-8
                                                                                Content-Length: 3392
                                                                                Connection: close
                                                                                Vary: Accept-Encoding
                                                                                Vary: Accept-Encoding
                                                                                Vary: Accept-Encoding
                                                                                Vary: Accept-Encoding
                                                                                Cache-Control: public, no-transform, max-age=7200
                                                                                Expires: Fri, 26 Apr 2024 16:32:36 GMT
                                                                                X-Content-Type-Options: nosniff
                                                                                X-Frame-Options: allow-from https://support.microsoft.com
                                                                                Content-Security-Policy: frame-ancestors https://support.microsoft.com;
                                                                                X-UA-Compatible: IE=edge
                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                x-azure-ref: 20240426T143328Z-1865489d5f4c7br6veundbra3w000000010g00000000sdm3
                                                                                x-fd-int-roxy-purgeid: 38334287
                                                                                X-Cache-Info: L1_T2
                                                                                X-Cache: TCP_HIT
                                                                                Accept-Ranges: bytes
                                                                                2024-04-26 14:33:28 UTC3392INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 20 2f 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 62 6f 64 79 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 0d
                                                                                Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge" /> <meta name="viewport" content="width=device-width" /> </head><body> <div id="body" role="main">


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                16192.168.2.64989840.68.123.157443
                                                                                TimestampBytes transferredDirectionData
                                                                                2024-04-26 14:33:47 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ASF2r777NU9LofH&MD=zh7ukvCd HTTP/1.1
                                                                                Connection: Keep-Alive
                                                                                Accept: */*
                                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                Host: slscr.update.microsoft.com
                                                                                2024-04-26 14:33:47 UTC560INHTTP/1.1 200 OK
                                                                                Cache-Control: no-cache
                                                                                Pragma: no-cache
                                                                                Content-Type: application/octet-stream
                                                                                Expires: -1
                                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                                                                MS-CorrelationId: 4a5972df-8c61-4d1c-8fb5-82c0c7a69188
                                                                                MS-RequestId: be3b4a29-0378-4f2c-b79b-7b03529281f4
                                                                                MS-CV: mMdb4uCxEkWFq3q0.0
                                                                                X-Microsoft-SLSClientCache: 2160
                                                                                Content-Disposition: attachment; filename=environment.cab
                                                                                X-Content-Type-Options: nosniff
                                                                                Date: Fri, 26 Apr 2024 14:33:46 GMT
                                                                                Connection: close
                                                                                Content-Length: 25457
                                                                                2024-04-26 14:33:47 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                                Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                                2024-04-26 14:33:47 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                                Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                17192.168.2.64990020.25.241.18443
                                                                                TimestampBytes transferredDirectionData
                                                                                2024-04-26 14:33:49 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 32 4d 4c 62 45 33 61 4b 31 45 36 47 45 34 37 38 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 35 33 33 31 61 34 36 61 34 39 34 35 35 30 33 0d 0a 0d 0a
                                                                                Data Ascii: CNT 1 CON 305MS-CV: 2MLbE3aK1E6GE478.1Context: 45331a46a4945503
                                                                                2024-04-26 14:33:49 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                2024-04-26 14:33:49 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 32 4d 4c 62 45 33 61 4b 31 45 36 47 45 34 37 38 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 35 33 33 31 61 34 36 61 34 39 34 35 35 30 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 64 35 51 6d 37 67 4f 33 77 74 6f 37 4f 67 53 66 34 39 47 47 4d 5a 59 36 45 71 50 34 44 33 6a 6b 46 77 43 78 72 6c 70 58 57 76 55 70 2f 56 6d 4c 71 44 33 4c 46 2b 74 79 76 61 65 79 4d 63 5a 4a 79 6c 79 4a 6c 4b 76 68 67 7a 77 64 68 6c 48 7a 49 33 67 45 45 35 47 71 52 71 47 7a 32 31 57 41 78 53 50 65 56 75 36 4a 31 63 57 72
                                                                                Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: 2MLbE3aK1E6GE478.2Context: 45331a46a4945503<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWd5Qm7gO3wto7OgSf49GGMZY6EqP4D3jkFwCxrlpXWvUp/VmLqD3LF+tyvaeyMcZJylyJlKvhgzwdhlHzI3gEE5GqRqGz21WAxSPeVu6J1cWr
                                                                                2024-04-26 14:33:49 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 32 4d 4c 62 45 33 61 4b 31 45 36 47 45 34 37 38 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 35 33 33 31 61 34 36 61 34 39 34 35 35 30 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: 2MLbE3aK1E6GE478.3Context: 45331a46a4945503<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                2024-04-26 14:33:49 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                Data Ascii: 202 1 CON 58
                                                                                2024-04-26 14:33:49 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6e 66 66 36 6b 62 57 75 37 6b 61 78 6a 33 66 4b 63 77 45 66 55 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                Data Ascii: MS-CV: nff6kbWu7kaxj3fKcwEfUw.0Payload parsing failed.


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                18192.168.2.65007213.107.213.414436184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2024-04-26 14:34:16 UTC562OUTGET /scripts/c/ms.analytics-web-3.min.js HTTP/1.1
                                                                                Host: js.monitor.azure.com
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: script
                                                                                Referer: https://developer.microsoft.com/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2024-04-26 14:34:47 UTC971INHTTP/1.1 200 OK
                                                                                Date: Fri, 26 Apr 2024 14:34:47 GMT
                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                Content-Length: 140778
                                                                                Connection: close
                                                                                Vary: Accept-Encoding
                                                                                Vary: Accept-Encoding
                                                                                Vary: Accept-Encoding
                                                                                Vary: Accept-Encoding
                                                                                Cache-Control: public, max-age=1800, immutable, no-transform
                                                                                Last-Modified: Mon, 25 Mar 2024 17:33:23 GMT
                                                                                ETag: 0x8DC4CF1AC0850C5
                                                                                x-ms-request-id: 44a6995f-a01e-0090-52bf-967ffc000000
                                                                                x-ms-version: 2009-09-19
                                                                                x-ms-meta-jssdkver: 3.2.17
                                                                                x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.analytics-web-3.2.17.min.js
                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-lastmodified,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                Access-Control-Allow-Origin: *
                                                                                x-azure-ref: 20240426T143416Z-17644f8887fxrxvpft9g6hhez00000000570000000007xtz
                                                                                x-fd-int-roxy-purgeid: 0
                                                                                X-Cache: TCP_HIT
                                                                                Accept-Ranges: bytes
                                                                                2024-04-26 14:34:47 UTC15413INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 20 53 44 4b 20 41 6e 61 6c 79 74 69 63 73 20 57 65 62 2c 20 33 2e 32 2e 31 37 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 6e 29 74 28 65 78 70 6f 72 74 73 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66
                                                                                Data Ascii: /*! * 1DS JS SDK Analytics Web, 3.2.17 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof
                                                                                2024-04-26 14:34:47 UTC16384INData Raw: 28 29 2a 56 69 5e 65 29 2b 65 29 7d 63 61 74 63 68 28 74 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 7a 69 28 65 29 7b 76 61 72 20 74 3d 30 2c 6e 3d 72 65 28 7a 6e 29 7c 7c 72 65 28 47 6e 29 3b 72 65 74 75 72 6e 20 30 3d 3d 3d 28 74 3d 6e 26 26 6e 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 3f 6e 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 26 46 69 3a 74 29 26 26 64 69 28 29 26 26 28 42 69 7c 7c 71 69 28 29 2c 74 3d 47 69 28 29 26 46 69 29 2c 30 3d 3d 3d 74 26 26 28 74 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 56 69 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7c 30 29 29 2c 65 7c 7c 28 74 3e 3e 3e 3d 30 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 47 69 28 65 29 7b 76 61 72 20 74 3d 28 28 4b 69 3d
                                                                                Data Ascii: ()*Vi^e)+e)}catch(t){}}function zi(e){var t=0,n=re(zn)||re(Gn);return 0===(t=n&&n.getRandomValues?n.getRandomValues(new Uint32Array(1))[0]&Fi:t)&&di()&&(Bi||qi(),t=Gi()&Fi),0===t&&(t=Math.floor(Vi*Math.random()|0)),e||(t>>>=0),t}function Gi(e){var t=((Ki=
                                                                                2024-04-26 14:34:47 UTC16384INData Raw: 69 74 69 61 6c 69 7a 65 64 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 63 65 22 29 2c 54 3d 65 7c 7c 7b 7d 2c 76 5b 71 5d 3d 54 2c 51 28 65 5b 7a 5d 29 26 26 6a 28 22 50 6c 65 61 73 65 20 70 72 6f 76 69 64 65 20 69 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 20 6b 65 79 22 29 2c 72 3d 69 2c 76 5b 4c 61 5d 3d 69 3b 65 3d 24 74 28 54 2e 64 69 73 61 62 6c 65 44 62 67 45 78 74 29 2c 21 30 3d 3d 3d 65 26 26 44 26 26 28 72 5b 68 65 5d 28 44 29 2c 44 3d 6e 75 6c 6c 29 2c 72 26 26 21 44 26 26 21 30 21 3d 3d 65 26 26 28 44 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 6d 69 29 7b 6d 69 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 79 69 5b 52 5d 3b 74 2b 2b 29 6d 69 5b 79 69 5b 74 5d 5d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 66 75
                                                                                Data Ascii: itialized more than once"),T=e||{},v[q]=T,Q(e[z])&&j("Please provide instrumentation key"),r=i,v[La]=i;e=$t(T.disableDbgExt),!0===e&&D&&(r[he](D),D=null),r&&!D&&!0!==e&&(D=function(e){if(!mi){mi={};for(var t=0;t<yi[R];t++)mi[yi[t]]=function(t,n){return fu
                                                                                2024-04-26 14:34:47 UTC16384INData Raw: 73 3d 30 2c 6c 3d 30 3b 73 3c 65 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 66 3d 65 5b 73 5d 3b 69 66 28 66 29 7b 69 66 28 68 3c 3d 6e 29 7b 67 2e 6f 76 65 72 66 6c 6f 77 3d 76 2e 73 70 6c 69 74 28 73 29 3b 62 72 65 61 6b 7d 76 61 72 20 64 3d 6d 2e 67 65 74 45 76 65 6e 74 42 6c 6f 62 28 66 29 3b 69 66 28 64 26 26 64 2e 6c 65 6e 67 74 68 3c 3d 75 29 7b 76 61 72 20 70 3d 64 2e 6c 65 6e 67 74 68 3b 69 66 28 63 3c 74 2e 6c 65 6e 67 74 68 2b 70 29 7b 67 2e 6f 76 65 72 66 6c 6f 77 3d 76 2e 73 70 6c 69 74 28 73 29 3b 62 72 65 61 6b 7d 74 26 26 28 74 2b 3d 22 5c 6e 22 29 2c 74 2b 3d 64 2c 32 30 3c 2b 2b 6c 26 26 28 74 2e 73 75 62 73 74 72 28 30 2c 31 29 2c 6c 3d 30 29 2c 69 3d 21 30 2c 6e 2b 2b 7d 65 6c 73 65 28 64 3f 72 3a 61 29 2e 70 75 73 68 28 66 29 2c 65 2e
                                                                                Data Ascii: s=0,l=0;s<e.length;){var f=e[s];if(f){if(h<=n){g.overflow=v.split(s);break}var d=m.getEventBlob(f);if(d&&d.length<=u){var p=d.length;if(c<t.length+p){g.overflow=v.split(s);break}t&&(t+="\n"),t+=d,20<++l&&(t.substr(0,1),l=0),i=!0,n++}else(d?r:a).push(f),e.
                                                                                2024-04-26 14:34:47 UTC16384INData Raw: 6c 2e 69 64 65 6e 74 69 66 69 65 72 29 2c 6b 3d 77 63 28 77 2e 73 65 74 54 69 6d 65 6f 75 74 4f 76 65 72 72 69 64 65 2c 77 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 4f 76 65 72 72 69 64 65 29 2c 4a 3d 21 77 2e 64 69 73 61 62 6c 65 4f 70 74 69 6d 69 7a 65 4f 62 6a 26 26 21 21 72 65 28 22 63 68 72 6f 6d 65 22 29 2c 74 3d 65 2e 67 65 74 57 50 61 72 61 6d 2c 65 2e 67 65 74 57 50 61 72 61 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 30 3b 72 65 74 75 72 6e 20 77 2e 69 67 6e 6f 72 65 4d 63 31 4d 73 30 43 6f 6f 6b 69 65 50 72 6f 63 65 73 73 69 6e 67 26 26 28 65 7c 3d 32 29 2c 65 7c 74 28 29 7d 2c 30 3c 77 2e 65 76 65 6e 74 73 4c 69 6d 69 74 49 6e 4d 65 6d 26 26 28 48 3d 77 2e 65 76 65 6e 74 73 4c 69 6d 69 74 49 6e 4d 65 6d 29 2c 30 3c 77 2e 69 6d 6d 65
                                                                                Data Ascii: l.identifier),k=wc(w.setTimeoutOverride,w.clearTimeoutOverride),J=!w.disableOptimizeObj&&!!re("chrome"),t=e.getWParam,e.getWParam=function(){var e=0;return w.ignoreMc1Ms0CookieProcessing&&(e|=2),e|t()},0<w.eventsLimitInMem&&(H=w.eventsLimitInMem),0<w.imme
                                                                                2024-04-26 14:34:47 UTC16384INData Raw: 6e 2e 61 70 70 6c 79 53 65 73 73 69 6f 6e 43 6f 6e 74 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 56 75 28 34 2c 65 2c 71 63 2c 28 28 65 3d 7b 7d 29 5b 30 5d 3d 6c 28 29 2c 65 29 2c 73 29 7d 2c 6e 2e 61 70 70 6c 79 44 65 76 69 63 65 43 6f 6e 74 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6e 2e 64 65 76 69 63 65 3b 56 75 28 31 2c 65 2c 7a 63 2c 28 28 65 3d 7b 7d 29 5b 30 5d 3d 74 2e 6c 6f 63 61 6c 49 64 2c 65 5b 32 5d 3d 74 2e 6d 61 6b 65 2c 65 5b 33 5d 3d 74 2e 6d 6f 64 65 6c 2c 65 5b 31 5d 3d 74 2e 64 65 76 69 63 65 43 6c 61 73 73 2c 65 29 2c 73 29 7d 2c 6e 2e 61 70 70 6c 79 43 6c 6f 75 64 43 6f 6e 74 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6e 2e 63 6c 6f 75 64 3b 56 75 28 31 30 2c 65 2c 47 63 2c 28 28
                                                                                Data Ascii: n.applySessionContext=function(e){Vu(4,e,qc,((e={})[0]=l(),e),s)},n.applyDeviceContext=function(e){var t=n.device;Vu(1,e,zc,((e={})[0]=t.localId,e[2]=t.make,e[3]=t.model,e[1]=t.deviceClass,e),s)},n.applyCloudContext=function(e){var t=n.cloud;Vu(10,e,Gc,((
                                                                                2024-04-26 14:34:47 UTC16384INData Raw: 75 6e 63 74 69 6f 6e 28 69 2c 72 29 7b 76 61 72 20 65 2c 61 2c 6f 2c 63 2c 74 2c 75 3d 69 2e 6e 61 6d 65 2c 73 3d 28 21 51 28 75 29 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 75 7c 7c 28 65 3d 6f 65 28 29 2c 75 3d 69 2e 6e 61 6d 65 3d 65 26 26 65 2e 74 69 74 6c 65 7c 7c 22 22 29 2c 69 2e 75 72 69 29 3b 21 51 28 73 29 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 73 7c 7c 28 65 3d 63 69 28 29 2c 73 3d 69 2e 75 72 69 3d 65 26 26 65 5b 59 6c 5d 7c 7c 22 22 29 2c 76 5b 73 66 5d 28 29 3f 28 61 3d 21 31 2c 30 3c 28 63 3d 76 5b 6c 66 5d 28 29 5b 66 66 5d 29 26 26 28 6f 3d 59 73 28 63 2c 2b 6e 65 77 20 44 61 74 65 29 2c 76 5b 64 66 5d 28 6f 29 7c 7c 28 6f 3d 75 6e 64 65 66 69 6e 65 64 29 29 2c 51 28 72 29 7c 7c 51 28 72 5b 63 66 5d 29 7c
                                                                                Data Ascii: unction(i,r){var e,a,o,c,t,u=i.name,s=(!Q(u)&&"string"==typeof u||(e=oe(),u=i.name=e&&e.title||""),i.uri);!Q(s)&&"string"==typeof s||(e=ci(),s=i.uri=e&&e[Yl]||""),v[sf]()?(a=!1,0<(c=v[lf]()[ff])&&(o=Ys(c,+new Date),v[df](o)||(o=undefined)),Q(r)||Q(r[cf])|
                                                                                2024-04-26 14:34:47 UTC16384INData Raw: 32 34 36 5d 3d 22 56 49 44 45 4f 42 55 46 46 45 52 49 4e 47 22 2c 69 5b 69 2e 56 49 44 45 4f 45 52 52 4f 52 3d 32 34 37 5d 3d 22 56 49 44 45 4f 45 52 52 4f 52 22 2c 69 5b 69 2e 56 49 44 45 4f 4d 55 54 45 3d 32 34 38 5d 3d 22 56 49 44 45 4f 4d 55 54 45 22 2c 69 5b 69 2e 56 49 44 45 4f 55 4e 4d 55 54 45 3d 32 34 39 5d 3d 22 56 49 44 45 4f 55 4e 4d 55 54 45 22 2c 69 5b 69 2e 56 49 44 45 4f 46 55 4c 4c 53 43 52 45 45 4e 3d 32 35 30 5d 3d 22 56 49 44 45 4f 46 55 4c 4c 53 43 52 45 45 4e 22 2c 69 5b 69 2e 56 49 44 45 4f 55 4e 46 55 4c 4c 53 43 52 45 45 4e 3d 32 35 31 5d 3d 22 56 49 44 45 4f 55 4e 46 55 4c 4c 53 43 52 45 45 4e 22 2c 69 5b 69 2e 56 49 44 45 4f 52 45 50 4c 41 59 3d 32 35 32 5d 3d 22 56 49 44 45 4f 52 45 50 4c 41 59 22 2c 69 5b 69 2e 56 49 44 45 4f
                                                                                Data Ascii: 246]="VIDEOBUFFERING",i[i.VIDEOERROR=247]="VIDEOERROR",i[i.VIDEOMUTE=248]="VIDEOMUTE",i[i.VIDEOUNMUTE=249]="VIDEOUNMUTE",i[i.VIDEOFULLSCREEN=250]="VIDEOFULLSCREEN",i[i.VIDEOUNFULLSCREEN=251]="VIDEOUNFULLSCREEN",i[i.VIDEOREPLAY=252]="VIDEOREPLAY",i[i.VIDEO
                                                                                2024-04-26 14:34:47 UTC10677INData Raw: 74 53 6f 75 72 63 65 3a 6e 2e 63 53 2c 74 65 6d 70 6c 61 74 65 4e 61 6d 65 3a 6e 2e 74 4e 2c 70 72 6f 64 75 63 74 49 64 3a 6e 2e 70 69 64 2c 63 6f 6e 74 65 6e 74 54 79 70 65 3a 6e 2e 63 54 2c 70 61 72 65 6e 74 49 64 3a 6e 2e 70 49 2c 70 61 72 65 6e 74 4e 61 6d 65 3a 6e 2e 70 4e 7d 29 3b 66 6f 72 28 76 61 72 20 61 2c 6f 3d 30 3b 6f 3c 65 2e 61 74 74 72 69 62 75 74 65 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 28 61 3d 65 2e 61 74 74 72 69 62 75 74 65 73 5b 6f 5d 29 2e 6e 61 6d 65 21 3d 3d 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 42 6c 6f 62 46 69 65 6c 64 4e 61 6d 65 73 2e 69 64 26 26 61 2e 6e 61 6d 65 21 3d 3d 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 42 6c 6f 62 46 69 65 6c 64 4e 61 6d 65 73 2e 61 72 65 61 4e 61 6d 65 26 26 61 2e 6e 61 6d 65 21 3d 3d 74 68 69 73
                                                                                Data Ascii: tSource:n.cS,templateName:n.tN,productId:n.pid,contentType:n.cT,parentId:n.pI,parentName:n.pN});for(var a,o=0;o<e.attributes.length;o++)(a=e.attributes[o]).name!==this._contentBlobFieldNames.id&&a.name!==this._contentBlobFieldNames.areaName&&a.name!==this


                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                19192.168.2.65008820.25.241.18443
                                                                                TimestampBytes transferredDirectionData
                                                                                2024-04-26 14:34:21 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 31 4d 57 42 30 4f 39 54 50 6b 69 33 50 2b 66 6d 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 36 37 66 64 63 61 61 35 61 30 64 38 34 31 66 0d 0a 0d 0a
                                                                                Data Ascii: CNT 1 CON 305MS-CV: 1MWB0O9TPki3P+fm.1Context: 267fdcaa5a0d841f
                                                                                2024-04-26 14:34:21 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                2024-04-26 14:34:21 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 31 4d 57 42 30 4f 39 54 50 6b 69 33 50 2b 66 6d 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 36 37 66 64 63 61 61 35 61 30 64 38 34 31 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 64 35 51 6d 37 67 4f 33 77 74 6f 37 4f 67 53 66 34 39 47 47 4d 5a 59 36 45 71 50 34 44 33 6a 6b 46 77 43 78 72 6c 70 58 57 76 55 70 2f 56 6d 4c 71 44 33 4c 46 2b 74 79 76 61 65 79 4d 63 5a 4a 79 6c 79 4a 6c 4b 76 68 67 7a 77 64 68 6c 48 7a 49 33 67 45 45 35 47 71 52 71 47 7a 32 31 57 41 78 53 50 65 56 75 36 4a 31 63 57 72
                                                                                Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: 1MWB0O9TPki3P+fm.2Context: 267fdcaa5a0d841f<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWd5Qm7gO3wto7OgSf49GGMZY6EqP4D3jkFwCxrlpXWvUp/VmLqD3LF+tyvaeyMcZJylyJlKvhgzwdhlHzI3gEE5GqRqGz21WAxSPeVu6J1cWr
                                                                                2024-04-26 14:34:21 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 31 4d 57 42 30 4f 39 54 50 6b 69 33 50 2b 66 6d 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 36 37 66 64 63 61 61 35 61 30 64 38 34 31 66 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: 1MWB0O9TPki3P+fm.3Context: 267fdcaa5a0d841f<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                2024-04-26 14:34:21 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                Data Ascii: 202 1 CON 58
                                                                                2024-04-26 14:34:21 UTC58INData Raw: 4d 53 2d 43 56 3a 20 51 33 68 2b 6c 57 6d 46 54 55 2b 59 5a 47 4c 2f 78 71 46 32 6b 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                Data Ascii: MS-CV: Q3h+lWmFTU+YZGL/xqF2kQ.0Payload parsing failed.


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                20192.168.2.65008913.107.213.414436184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2024-04-26 14:34:21 UTC569OUTGET /meversion?partner=MSDev-Community&market=en-us&uhf=1 HTTP/1.1
                                                                                Host: mem.gfx.ms
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: script
                                                                                Referer: https://developer.microsoft.com/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2024-04-26 14:34:22 UTC672INHTTP/1.1 200 OK
                                                                                Date: Fri, 26 Apr 2024 14:34:22 GMT
                                                                                Content-Type: application/javascript
                                                                                Content-Length: 30705
                                                                                Connection: close
                                                                                Vary: Accept-Encoding
                                                                                Vary: Accept-Encoding
                                                                                Vary: Accept-Encoding
                                                                                Vary: Accept-Encoding
                                                                                Cache-Control: public, no-transform, max-age=7200
                                                                                Expires: Fri, 26 Apr 2024 16:34:22 GMT
                                                                                X-Content-Type-Options: nosniff
                                                                                Access-Control-Allow-Origin: *
                                                                                Access-Control-Allow-Methods: GET, OPTIONS
                                                                                X-UA-Compatible: IE=edge
                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                x-azure-ref: 20240426T143421Z-1865489d5f49lr4x8x178u34an000000096000000000a36f
                                                                                x-fd-int-roxy-purgeid: 38334287
                                                                                X-Cache: TCP_MISS
                                                                                Accept-Ranges: bytes
                                                                                2024-04-26 14:34:22 UTC15712INData Raw: 77 69 6e 64 6f 77 2e 4d 53 41 3d 77 69 6e 64 6f 77 2e 4d 53 41 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 3d 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 2e 43 6f 6e 66 69 67 3d 7b 22 76 65 72 22 3a 22 31 30 2e 32 34 30 38 36 2e 34 22 2c 22 6d 6b 74 22 3a 22 65 6e 2d 55 53 22 2c 22 70 74 6e 22 3a 22 6d 73 64 65 76 2d 63 6f 6d 6d 75 6e 69 74 79 22 2c 22 67 66 78 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6d 63 64 6e 2e 6d 73 66 74 61 75 74 68 2e 6e 65 74 22 2c 22 64 62 67 22 3a 66 61 6c 73 65 2c 22 61 61 64 22 3a 74 72 75 65 2c 22 69 6e 74 22 3a 66 61 6c 73 65 2c 22 70 78 79 22 3a 74 72 75 65 2c 22 6d 73 54 78 74 22 3a 66 61 6c 73 65 2c 22 72
                                                                                Data Ascii: window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.24086.4","mkt":"en-US","ptn":"msdev-community","gfx":"https://amcdn.msftauth.net","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"r
                                                                                2024-04-26 14:34:22 UTC14993INData Raw: 74 72 69 6e 67 28 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 26 26 28 54 65 2e 5f 69 6d 6d 65 64 69 61 74 65 46 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 70 2e 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 65 29 7d 29 2c 54 65 2e 5f 75 6e 68 61 6e 64 6c 65 64 52 65 6a 65 63 74 69 6f 6e 46 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 56 65 28 7b 65 76 65 6e 74 54 79 70 65 3a 22 43 6c 69 65 6e 74 45 72 72 6f 72 22 2c 69 73 43 72 69 74 69 63 61 6c 3a 21 30 2c 6e 61 6d 65 3a 65 2e 6d 65 73 73 61 67 65 7c 7c 22 28 66 61 6c 73 65 79 20 6d 65 73 73 61 67 65 20 70 72 6f 70 65 72 74 79 20 6f 6e 20 65 72 72 6f 72 29 22 2c 74 79 70 65 3a 22 55 6e 68 61 6e 64 6c 65 64 50 72 6f 6d 69 73 65 52
                                                                                Data Ascii: tring().indexOf("[native code]")&&(Te._immediateFn=function(e){return p.Promise.resolve().then(e)}),Te._unhandledRejectionFn=function(e){Ve({eventType:"ClientError",isCritical:!0,name:e.message||"(falsey message property on error)",type:"UnhandledPromiseR


                                                                                Click to jump to process

                                                                                Click to jump to process

                                                                                Click to jump to process

                                                                                Target ID:0
                                                                                Start time:16:32:38
                                                                                Start date:26/04/2024
                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                Wow64 process (32bit):false
                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                Imagebase:0x7ff684c40000
                                                                                File size:3'242'272 bytes
                                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                Has elevated privileges:true
                                                                                Has administrator privileges:true
                                                                                Programmed in:C, C++ or other language
                                                                                Reputation:low
                                                                                Has exited:false

                                                                                Target ID:3
                                                                                Start time:16:32:46
                                                                                Start date:26/04/2024
                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                Wow64 process (32bit):false
                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1948 --field-trial-handle=1836,i,4365280110577524972,18338448923851243873,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                Imagebase:0x7ff684c40000
                                                                                File size:3'242'272 bytes
                                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                Has elevated privileges:true
                                                                                Has administrator privileges:true
                                                                                Programmed in:C, C++ or other language
                                                                                Reputation:low
                                                                                Has exited:false

                                                                                Target ID:5
                                                                                Start time:16:32:57
                                                                                Start date:26/04/2024
                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                Wow64 process (32bit):false
                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://aka.ms/LearnAboutSenderIdentification"
                                                                                Imagebase:0x7ff684c40000
                                                                                File size:3'242'272 bytes
                                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                Has elevated privileges:true
                                                                                Has administrator privileges:true
                                                                                Programmed in:C, C++ or other language
                                                                                Reputation:low
                                                                                Has exited:true

                                                                                No disassembly