Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://f7fkx5zs.r.us-east-1.awstrack.me/L0/https:%2F%2Fgo.microsoft.com%2Ffwlink%2Fp%2F%3FLinkID=138500/1/0100019017f906ad-de17b566-7356-45aa-9830-ffd1c5cf2ad7-000000/TrP54ioxgkw1VZ531yrmOAC66OI=378

Overview

General Information

Sample URL:https://f7fkx5zs.r.us-east-1.awstrack.me/L0/https:%2F%2Fgo.microsoft.com%2Ffwlink%2Fp%2F%3FLinkID=138500/1/0100019017f906ad-de17b566-7356-45aa-9830-ffd1c5cf2ad7-000000/TrP54ioxgkw1VZ531yrmOAC66OI=378
Analysis ID:1458472
Infos:

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
Found iframes
HTML body contains low number of good links
HTML title does not match URL
HTTP GET or POST without a user agent
Invalid T&C link found

Classification

  • System is w10x64
  • chrome.exe (PID: 5100 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5052 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1968,i,17156057552218355034,9902853421239176192,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6396 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://f7fkx5zs.r.us-east-1.awstrack.me/L0/https:%2F%2Fgo.microsoft.com%2Ffwlink%2Fp%2F%3FLinkID=138500/1/0100019017f906ad-de17b566-7356-45aa-9830-ffd1c5cf2ad7-000000/TrP54ioxgkw1VZ531yrmOAC66OI=378" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638542360472644122.ZTgyZTVhZjAtOTNhZC00NjIzLWFiZGUtYjhlNzA2MTE3NmMzYTNhODRkZTQtYWFhNi00YjQ1LTgzNDgtMmZkYTY5NTI4MmMz&prompt=none&nopa=2&state=CfDJ8CiTzr73KWNFsUGcHEnPeJp9I19IzHT4zRJmzY6MOrjhADvdnAL8Qfb-1TCPyJghcE9-0ZUku1R8DS9JZAMXdUCMqHXZ0UqSyXBBJicZsFjYRXHBK5DheeGKsQhUtSBE3DOslpksf6j5Jzw1c_7Oy3QIN-ZvAtoJcyB7T8jsDBLmObYChgAoyR7Qxtx5qUiRHR7kX93vwwN3AAsTV42A8pPyMUH33CnuE2mIsU45_atW_u4K6tvzSxso7XvBMSUcCgdXKa92ItLRElMq4vSh11mWcQx35k8_iro7zlBe9x-SsXMRY8dSyyHDyBcUuejeWKW0vFhetIMn5huBQwGpn60L-_6FWniozlin-j3d68KX&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0&sso_reload=trueHTTP Parser: Iframe src: https://login.live.com/Me.htm?v=3
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638542360472644122.ZTgyZTVhZjAtOTNhZC00NjIzLWFiZGUtYjhlNzA2MTE3NmMzYTNhODRkZTQtYWFhNi00YjQ1LTgzNDgtMmZkYTY5NTI4MmMz&prompt=none&nopa=2&state=CfDJ8CiTzr73KWNFsUGcHEnPeJp9I19IzHT4zRJmzY6MOrjhADvdnAL8Qfb-1TCPyJghcE9-0ZUku1R8DS9JZAMXdUCMqHXZ0UqSyXBBJicZsFjYRXHBK5DheeGKsQhUtSBE3DOslpksf6j5Jzw1c_7Oy3QIN-ZvAtoJcyB7T8jsDBLmObYChgAoyR7Qxtx5qUiRHR7kX93vwwN3AAsTV42A8pPyMUH33CnuE2mIsU45_atW_u4K6tvzSxso7XvBMSUcCgdXKa92ItLRElMq4vSh11mWcQx35k8_iro7zlBe9x-SsXMRY8dSyyHDyBcUuejeWKW0vFhetIMn5huBQwGpn60L-_6FWniozlin-j3d68KX&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638542360472644122.ZTgyZTVhZjAtOTNhZC00NjIzLWFiZGUtYjhlNzA2MTE3NmMzYTNhODRkZTQtYWFhNi00YjQ1LTgzNDgtMmZkYTY5NTI4MmMz&prompt=none&nopa=2&state=CfDJ8CiTzr73KWNFsUGcHEnPeJp9I19IzHT4zRJmzY6MOrjhADvdnAL8Qfb-1TCPyJghcE9-0ZUku1R8DS9JZAMXdUCMqHXZ0UqSyXBBJicZsFjYRXHBK5DheeGKsQhUtSBE3DOslpksf6j5Jzw1c_7Oy3QIN-ZvAtoJcyB7T8jsDBLmObYChgAoyR7Qxtx5qUiRHR7kX93vwwN3AAsTV42A8pPyMUH33CnuE2mIsU45_atW_u4K6tvzSxso7XvBMSUcCgdXKa92ItLRElMq4vSh11mWcQx35k8_iro7zlBe9x-SsXMRY8dSyyHDyBcUuejeWKW0vFhetIMn5huBQwGpn60L-_6FWniozlin-j3d68KX&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0&sso_reload=trueHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638542360472644122.ZTgyZTVhZjAtOTNhZC00NjIzLWFiZGUtYjhlNzA2MTE3NmMzYTNhODRkZTQtYWFhNi00YjQ1LTgzNDgtMmZkYTY5NTI4MmMz&prompt=none&nopa=2&state=CfDJ8CiTzr73KWNFsUGcHEnPeJp9I19IzHT4zRJmzY6MOrjhADvdnAL8Qfb-1TCPyJghcE9-0ZUku1R8DS9JZAMXdUCMqHXZ0UqSyXBBJicZsFjYRXHBK5DheeGKsQhUtSBE3DOslpksf6j5Jzw1c_7Oy3QIN-ZvAtoJcyB7T8jsDBLmObYChgAoyR7Qxtx5qUiRHR7kX93vwwN3AAsTV42A8pPyMUH33CnuE2mIsU45_atW_u4K6tvzSxso7XvBMSUcCgdXKa92ItLRElMq4vSh11mWcQx35k8_iro7zlBe9x-SsXMRY8dSyyHDyBcUuejeWKW0vFhetIMn5huBQwGpn60L-_6FWniozlin-j3d68KX&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0HTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638542360472644122.ZTgyZTVhZjAtOTNhZC00NjIzLWFiZGUtYjhlNzA2MTE3NmMzYTNhODRkZTQtYWFhNi00YjQ1LTgzNDgtMmZkYTY5NTI4MmMz&prompt=none&nopa=2&state=CfDJ8CiTzr73KWNFsUGcHEnPeJp9I19IzHT4zRJmzY6MOrjhADvdnAL8Qfb-1TCPyJghcE9-0ZUku1R8DS9JZAMXdUCMqHXZ0UqSyXBBJicZsFjYRXHBK5DheeGKsQhUtSBE3DOslpksf6j5Jzw1c_7Oy3QIN-ZvAtoJcyB7T8jsDBLmObYChgAoyR7Qxtx5qUiRHR7kX93vwwN3AAsTV42A8pPyMUH33CnuE2mIsU45_atW_u4K6tvzSxso7XvBMSUcCgdXKa92ItLRElMq4vSh11mWcQx35k8_iro7zlBe9x-SsXMRY8dSyyHDyBcUuejeWKW0vFhetIMn5huBQwGpn60L-_6FWniozlin-j3d68KX&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0&sso_reload=trueHTTP Parser: Title: Redirecting does not match URL
Source: https://privacy.microsoft.com/en-us/privacystatementHTTP Parser: Invalid link: Other important privacy information
Source: https://privacy.microsoft.com/en-us/privacystatementHTTP Parser: Invalid link: U.S. State Data Privacy
Source: https://privacy.microsoft.com/en-us/privacystatementHTTP Parser: Invalid link: Changes to this privacy statement
Source: https://privacy.microsoft.com/en-us/privacystatementHTTP Parser: Invalid link: Get Help
Source: https://privacy.microsoft.com/en-us/privacystatement#maincookiessimilartechnologiesmoduleHTTP Parser: Invalid link: Other important privacy information
Source: https://privacy.microsoft.com/en-us/privacystatement#maincookiessimilartechnologiesmoduleHTTP Parser: Invalid link: U.S. State Data Privacy
Source: https://privacy.microsoft.com/en-us/privacystatement#maincookiessimilartechnologiesmoduleHTTP Parser: Invalid link: Changes to this privacy statement
Source: https://privacy.microsoft.com/en-us/privacystatement#maincookiessimilartechnologiesmoduleHTTP Parser: Invalid link: Get Help
Source: https://privacy.microsoft.com/en-us/privacystatement#mainwherewestoreandprocessdatamoduleHTTP Parser: Invalid link: Other important privacy information
Source: https://privacy.microsoft.com/en-us/privacystatement#mainwherewestoreandprocessdatamoduleHTTP Parser: Invalid link: U.S. State Data Privacy
Source: https://privacy.microsoft.com/en-us/privacystatement#mainwherewestoreandprocessdatamoduleHTTP Parser: Invalid link: Changes to this privacy statement
Source: https://privacy.microsoft.com/en-us/privacystatement#mainwherewestoreandprocessdatamoduleHTTP Parser: Invalid link: Get Help
Source: https://privacy.microsoft.com/en-us/privacystatement#mainwherewestoreandprocessdatamoduleHTTP Parser: Invalid link: Other important privacy information
Source: https://privacy.microsoft.com/en-us/privacystatement#mainwherewestoreandprocessdatamoduleHTTP Parser: Invalid link: U.S. State Data Privacy
Source: https://privacy.microsoft.com/en-us/privacystatement#mainwherewestoreandprocessdatamoduleHTTP Parser: Invalid link: Changes to this privacy statement
Source: https://privacy.microsoft.com/en-us/privacystatement#mainwherewestoreandprocessdatamoduleHTTP Parser: Invalid link: Get Help
Source: https://privacy.microsoft.com/en-us/privacystatement#mainnoticetoendusersmoduleHTTP Parser: Invalid link: Other important privacy information
Source: https://privacy.microsoft.com/en-us/privacystatement#mainnoticetoendusersmoduleHTTP Parser: Invalid link: U.S. State Data Privacy
Source: https://privacy.microsoft.com/en-us/privacystatement#mainnoticetoendusersmoduleHTTP Parser: Invalid link: Changes to this privacy statement
Source: https://privacy.microsoft.com/en-us/privacystatement#mainnoticetoendusersmoduleHTTP Parser: Invalid link: Get Help
Source: https://www.microsoft.com/store/buy/cartcountHTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638542360472644122.ZTgyZTVhZjAtOTNhZC00NjIzLWFiZGUtYjhlNzA2MTE3NmMzYTNhODRkZTQtYWFhNi00YjQ1LTgzNDgtMmZkYTY5NTI4MmMz&prompt=none&nopa=2&state=CfDJ8CiTzr73KWNFsUGcHEnPeJp9I19IzHT4zRJmzY6MOrjhADvdnAL8Qfb-1TCPyJghcE9-0ZUku1R8DS9JZAMXdUCMqHXZ0UqSyXBBJicZsFjYRXHBK5DheeGKsQhUtSBE3DOslpksf6j5Jzw1c_7Oy3QIN-ZvAtoJcyB7T8jsDBLmObYChgAoyR7Qxtx5qUiRHR7kX93vwwN3AAsTV42A8pPyMUH33CnuE2mIsU45_atW_u4K6tvzSxso7XvBMSUcCgdXKa92ItLRElMq4vSh11mWcQx35k8_iro7zlBe9x-SsXMRY8dSyyHDyBcUuejeWKW0vFhetIMn5huBQwGpn60L-_6FWniozlin-j3d68KX&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638542360472644122.ZTgyZTVhZjAtOTNhZC00NjIzLWFiZGUtYjhlNzA2MTE3NmMzYTNhODRkZTQtYWFhNi00YjQ1LTgzNDgtMmZkYTY5NTI4MmMz&prompt=none&nopa=2&state=CfDJ8CiTzr73KWNFsUGcHEnPeJp9I19IzHT4zRJmzY6MOrjhADvdnAL8Qfb-1TCPyJghcE9-0ZUku1R8DS9JZAMXdUCMqHXZ0UqSyXBBJicZsFjYRXHBK5DheeGKsQhUtSBE3DOslpksf6j5Jzw1c_7Oy3QIN-ZvAtoJcyB7T8jsDBLmObYChgAoyR7Qxtx5qUiRHR7kX93vwwN3AAsTV42A8pPyMUH33CnuE2mIsU45_atW_u4K6tvzSxso7XvBMSUcCgdXKa92ItLRElMq4vSh11mWcQx35k8_iro7zlBe9x-SsXMRY8dSyyHDyBcUuejeWKW0vFhetIMn5huBQwGpn60L-_6FWniozlin-j3d68KX&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0&sso_reload=trueHTTP Parser: No favicon
Source: https://support.microsoft.com/en-us/silentsigninhandlerHTTP Parser: No favicon
Source: https://privacy.microsoft.com/en-us/privacystatementHTTP Parser: No <meta name="author".. found
Source: https://privacy.microsoft.com/en-us/privacystatement#maincookiessimilartechnologiesmoduleHTTP Parser: No <meta name="author".. found
Source: https://privacy.microsoft.com/en-us/privacystatement#mainwherewestoreandprocessdatamoduleHTTP Parser: No <meta name="author".. found
Source: https://privacy.microsoft.com/en-us/privacystatement#mainwherewestoreandprocessdatamoduleHTTP Parser: No <meta name="author".. found
Source: https://privacy.microsoft.com/en-us/privacystatement#mainnoticetoendusersmoduleHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638542360472644122.ZTgyZTVhZjAtOTNhZC00NjIzLWFiZGUtYjhlNzA2MTE3NmMzYTNhODRkZTQtYWFhNi00YjQ1LTgzNDgtMmZkYTY5NTI4MmMz&prompt=none&nopa=2&state=CfDJ8CiTzr73KWNFsUGcHEnPeJp9I19IzHT4zRJmzY6MOrjhADvdnAL8Qfb-1TCPyJghcE9-0ZUku1R8DS9JZAMXdUCMqHXZ0UqSyXBBJicZsFjYRXHBK5DheeGKsQhUtSBE3DOslpksf6j5Jzw1c_7Oy3QIN-ZvAtoJcyB7T8jsDBLmObYChgAoyR7Qxtx5qUiRHR7kX93vwwN3AAsTV42A8pPyMUH33CnuE2mIsU45_atW_u4K6tvzSxso7XvBMSUcCgdXKa92ItLRElMq4vSh11mWcQx35k8_iro7zlBe9x-SsXMRY8dSyyHDyBcUuejeWKW0vFhetIMn5huBQwGpn60L-_6FWniozlin-j3d68KX&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638542360472644122.ZTgyZTVhZjAtOTNhZC00NjIzLWFiZGUtYjhlNzA2MTE3NmMzYTNhODRkZTQtYWFhNi00YjQ1LTgzNDgtMmZkYTY5NTI4MmMz&prompt=none&nopa=2&state=CfDJ8CiTzr73KWNFsUGcHEnPeJp9I19IzHT4zRJmzY6MOrjhADvdnAL8Qfb-1TCPyJghcE9-0ZUku1R8DS9JZAMXdUCMqHXZ0UqSyXBBJicZsFjYRXHBK5DheeGKsQhUtSBE3DOslpksf6j5Jzw1c_7Oy3QIN-ZvAtoJcyB7T8jsDBLmObYChgAoyR7Qxtx5qUiRHR7kX93vwwN3AAsTV42A8pPyMUH33CnuE2mIsU45_atW_u4K6tvzSxso7XvBMSUcCgdXKa92ItLRElMq4vSh11mWcQx35k8_iro7zlBe9x-SsXMRY8dSyyHDyBcUuejeWKW0vFhetIMn5huBQwGpn60L-_6FWniozlin-j3d68KX&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://privacy.microsoft.com/en-us/privacystatementHTTP Parser: No <meta name="copyright".. found
Source: https://privacy.microsoft.com/en-us/privacystatement#maincookiessimilartechnologiesmoduleHTTP Parser: No <meta name="copyright".. found
Source: https://privacy.microsoft.com/en-us/privacystatement#mainwherewestoreandprocessdatamoduleHTTP Parser: No <meta name="copyright".. found
Source: https://privacy.microsoft.com/en-us/privacystatement#mainwherewestoreandprocessdatamoduleHTTP Parser: No <meta name="copyright".. found
Source: https://privacy.microsoft.com/en-us/privacystatement#mainnoticetoendusersmoduleHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638542360472644122.ZTgyZTVhZjAtOTNhZC00NjIzLWFiZGUtYjhlNzA2MTE3NmMzYTNhODRkZTQtYWFhNi00YjQ1LTgzNDgtMmZkYTY5NTI4MmMz&prompt=none&nopa=2&state=CfDJ8CiTzr73KWNFsUGcHEnPeJp9I19IzHT4zRJmzY6MOrjhADvdnAL8Qfb-1TCPyJghcE9-0ZUku1R8DS9JZAMXdUCMqHXZ0UqSyXBBJicZsFjYRXHBK5DheeGKsQhUtSBE3DOslpksf6j5Jzw1c_7Oy3QIN-ZvAtoJcyB7T8jsDBLmObYChgAoyR7Qxtx5qUiRHR7kX93vwwN3AAsTV42A8pPyMUH33CnuE2mIsU45_atW_u4K6tvzSxso7XvBMSUcCgdXKa92ItLRElMq4vSh11mWcQx35k8_iro7zlBe9x-SsXMRY8dSyyHDyBcUuejeWKW0vFhetIMn5huBQwGpn60L-_6FWniozlin-j3d68KX&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638542360472644122.ZTgyZTVhZjAtOTNhZC00NjIzLWFiZGUtYjhlNzA2MTE3NmMzYTNhODRkZTQtYWFhNi00YjQ1LTgzNDgtMmZkYTY5NTI4MmMz&prompt=none&nopa=2&state=CfDJ8CiTzr73KWNFsUGcHEnPeJp9I19IzHT4zRJmzY6MOrjhADvdnAL8Qfb-1TCPyJghcE9-0ZUku1R8DS9JZAMXdUCMqHXZ0UqSyXBBJicZsFjYRXHBK5DheeGKsQhUtSBE3DOslpksf6j5Jzw1c_7Oy3QIN-ZvAtoJcyB7T8jsDBLmObYChgAoyR7Qxtx5qUiRHR7kX93vwwN3AAsTV42A8pPyMUH33CnuE2mIsU45_atW_u4K6tvzSxso7XvBMSUcCgdXKa92ItLRElMq4vSh11mWcQx35k8_iro7zlBe9x-SsXMRY8dSyyHDyBcUuejeWKW0vFhetIMn5huBQwGpn60L-_6FWniozlin-j3d68KX&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: global trafficTCP traffic: 192.168.2.4:57622 -> 1.1.1.1:53
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: f7fkx5zs.r.us-east-1.awstrack.me to https://go.microsoft.com/fwlink/p/?linkid=138500
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ipinfo.ioConnection: Keep-Alive
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ipinfo.ioConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /L0/https:%2F%2Fgo.microsoft.com%2Ffwlink%2Fp%2F%3FLinkID=138500/1/0100019017f906ad-de17b566-7356-45aa-9830-ffd1c5cf2ad7-000000/TrP54ioxgkw1VZ531yrmOAC66OI=378 HTTP/1.1Host: f7fkx5zs.r.us-east-1.awstrack.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Scripts/packages/preloadEmpty.js HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/resource/2/loaderRTFetch HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /TR/wai-aria-practices/examples/dialog-modal/css/datepicker.css HTTP/1.1Host: www.w3.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Scripts/1DS.js HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Scripts/loaderRT.js HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /WAI/ARIA/apg/ HTTP/1.1Host: www.w3.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.PDiRY.vAfE.57vHx58v.KC2Mk5lnbj6Bg6hwmcjaSo-1718639213-1.0.1.1-xYv3EzKiQRGkQv8F6ToBChpntgV5kJbvcYTQSMOG7BJJEOjtCXmLYvdgf4fzplbr7w0MsNKMkRnQIxTSkcxyew
Source: global trafficHTTP traffic detected: GET /scripts/c/ms.analytics-web-3.gbl.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Scripts/packages/bluebird.min.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Scripts/packages/betterDOMDatepicker.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Scripts/packages/url-search-params.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Scripts/packages/i18next.min.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Scripts/packages/i18nextXHRBackend.min.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /api/resource/4/site/en-us?iecachebust=1718639215163 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*Content-Type: text/csssec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/resource/html/_templates/en-us?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*Content-Type: text/htmlsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/resource/html/_templates/en-us?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /api/resource/4/site/en-us?iecachebust=1718639215163 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/bing.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/concernRoot.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/common.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/onlineSafety.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/privacy.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/countries.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/reinstateContent.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/scam.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/dmca.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/partnerEscalation.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/bing.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/concernRoot.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/common.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/onlineSafety.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/responsibleAI.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/election.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/privacy.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/countries.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/bing.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/onlineSafety.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/common.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/concernRoot.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/reinstateContent.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/scam.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/dmca.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/partnerEscalation.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/countries.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/privacy.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/scam.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/reinstateContent.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/onlineSafety.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/common.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/partnerEscalation.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/dmca.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/bing.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/concernRoot.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/responsibleAI.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/countries.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/election.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/privacy.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Scripts/app/concernareas/Privacy/PrivacyAreaController.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Scripts/packages/knockout-min.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/reinstateContent.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/scam.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/partnerEscalation.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/dmca.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Scripts/app/Hip/HipController.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/responsibleAI.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/election.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Scripts/app/concernareas/Privacy/PrivacyAreaModel.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Scripts/app/ConcernAreas/Privacy/Forms/PrivacyConcern/PrivacyConcernFormController.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Forms/PersonalData/PersonalDataFormController.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Forms/PrivacyIncident/PrivacyIncidentFormController.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Scripts/app/Hip/HipControllerLocalization.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Scripts/app/Helpers/Client.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Scripts/app/Hip/HipModel.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Scripts/app/Helpers/ConcernConstants.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Questions/PrivacyRootQuestionGroup.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Questions/PersonalDataQuestionGroup.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Questions/HelpManagingAdsQuestionGroup.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Questions/RequestAboutPersonalDataQuestionGroup.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Questions/WantToViewExportDeleteDataChildGroup.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Questions/HelpWithComplianceQuestionAboutOrganizationGroup.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Questions/WantToViewPersonalMsAccountGroup.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Questions/WantToViewChildAccountGroup.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Questions/WantToViewWorkOrSchoolAccountGroup.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Scripts/app/concernareas/Privacy/PrivacyAreaLocalization.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Scripts/app/Helpers/BaseFormController.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /meversion?partner=SMCConvergence&market=en-us&uhf=1 HTTP/1.1Host: mem.gfx.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Scripts/app/ConcernAreas/Privacy/Forms/PrivacyConcern/PrivacyConcernFormModel.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Forms/PrivacyIncident/PrivacyIncidentFormModel.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Forms/PersonalData/PersonalDataFormModel.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Scripts/app/Helpers/QuestionGroupBase.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Scripts/app/Helpers/QuestionGroupOption.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Scripts/app/Helpers/Localizer.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Scripts/app/ConcernAreas/Unassociated/Dmca/DmcaFormClient.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Scripts/app/FormFields/TextField.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Scripts/app/FormFields/Dropdown.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Scripts/app/Helpers/LinkableString.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Scripts/app/ConcernAreas/Privacy/Forms/PrivacyConcern/PrivacyConcernFormLocalization.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Forms/PrivacyIncident/PrivacyIncidentFormLocalization.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_RY3pVDLvjU_KKLtTKxjDFA2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Scripts/app/FormFields/YesNo.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Forms/PersonalData/PersonalDataFormLocalization.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Scripts/app/Helpers/CommonLocalization.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /scripts/me/MeControl/10.24086.4/en-US/meBoot.min.js HTTP/1.1Host: mem.gfx.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/FetchSessions_Core_IjgrZlvKzcbjDk5QwpFvYA2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/resource/html/privacy-wizard/en-us?iecachebust=1718639250515 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*Content-Type: text/htmlsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/resource/html/privacy-wizard/en-us?iecachebust=1718639250515 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Resources/images/outlined-chevron-down.svg HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global trafficHTTP traffic detected: GET /Resources/images/outlined-chevron-down.svg HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: chromecache_209.2.drString found in binary or memory: "//www.linkedin.com/shareArticle?mini=true&url=" + equals www.linkedin.com (Linkedin)
Source: chromecache_209.2.drString found in binary or memory: url: "//www.facebook.com/share.php?u=" + h, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: f7fkx5zs.r.us-east-1.awstrack.me
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: ajax.aspnetcdn.com
Source: global trafficDNS traffic detected: DNS query: c.s-microsoft.com
Source: global trafficDNS traffic detected: DNS query: assets.onestore.ms
Source: global trafficDNS traffic detected: DNS query: i.s-microsoft.com
Source: global trafficDNS traffic detected: DNS query: www.w3.org
Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
Source: global trafficDNS traffic detected: DNS query: mem.gfx.ms
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: support.content.office.net
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: microsoftwindows.112.2o7.net
Source: global trafficDNS traffic detected: DNS query: amp.azure.net
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 103Connection: closeContent-Type: text/htmlDate: Mon, 17 Jun 2024 15:47:06 GMTAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-TokenAccess-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONSAccess-Control-Allow-Origin: *Set-Cookie: TiPMix=10.55680159068989; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=NoneSet-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=NoneStrict-Transport-Security: max-age=15724800;X-Content-Type-Options: nosniffX-Frame-Options: SAMEORIGIN
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 103Connection: closeContent-Type: text/htmlDate: Mon, 17 Jun 2024 15:47:06 GMTAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-TokenAccess-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONSAccess-Control-Allow-Origin: *Set-Cookie: TiPMix=13.066217824309312; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=NoneSet-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=NoneStrict-Transport-Security: max-age=15724800;X-Content-Type-Options: nosniffX-Frame-Options: SAMEORIGIN
Source: chromecache_322.2.drString found in binary or memory: http://NSwag.org)
Source: chromecache_248.2.drString found in binary or memory: http://github.com/aFarkas/lazysizes
Source: chromecache_323.2.dr, chromecache_361.2.dr, chromecache_301.2.drString found in binary or memory: http://github.com/requirejs/almond/LICENSE
Source: chromecache_305.2.drString found in binary or memory: http://github.com/requirejs/domReady
Source: chromecache_305.2.drString found in binary or memory: http://github.com/requirejs/requirejs/LICENSE
Source: chromecache_355.2.drString found in binary or memory: http://goo.gl/MqrFmX
Source: chromecache_240.2.drString found in binary or memory: http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1LLAb
Source: chromecache_262.2.drString found in binary or memory: http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4Lsvu?ver=f9db
Source: chromecache_238.2.dr, chromecache_371.2.drString found in binary or memory: http://knockoutjs.com/
Source: chromecache_270.2.dr, chromecache_293.2.drString found in binary or memory: http://live.xbox.com/MyXbox/Profile
Source: chromecache_185.2.dr, chromecache_188.2.dr, chromecache_246.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_238.2.drString found in binary or memory: http://www.json.org/json2.js
Source: chromecache_238.2.dr, chromecache_371.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: chromecache_270.2.dr, chromecache_293.2.drString found in binary or memory: https://aka.ms/dpa
Source: chromecache_270.2.dr, chromecache_293.2.drString found in binary or memory: https://aka.ms/youngpeopleprivacy
Source: chromecache_370.2.drString found in binary or memory: https://assets.onestore.ms
Source: chromecache_261.2.dr, chromecache_325.2.drString found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/Images/outlined-chevron-down.svg)
Source: chromecache_227.2.dr, chromecache_256.2.drString found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/images/ajax-loader.gif
Source: chromecache_227.2.dr, chromecache_256.2.drString found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/images/appbar.warning.png
Source: chromecache_261.2.dr, chromecache_325.2.drString found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/images/close-icon20.png);
Source: chromecache_227.2.dr, chromecache_256.2.drString found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/images/outlined-chevron-down.svg
Source: chromecache_227.2.dr, chromecache_256.2.drString found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/images/validation_success.png
Source: chromecache_261.2.dr, chromecache_325.2.drString found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/webfonts/fa-solid-900.eot
Source: chromecache_261.2.dr, chromecache_325.2.drString found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/webfonts/fa-solid-900.eot);
Source: chromecache_261.2.dr, chromecache_325.2.drString found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/webfonts/fa-solid-900.eot?#iefix)
Source: chromecache_261.2.dr, chromecache_325.2.drString found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/webfonts/fa-solid-900.svg#fontawesome
Source: chromecache_261.2.dr, chromecache_325.2.drString found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/webfonts/fa-solid-900.ttf
Source: chromecache_261.2.dr, chromecache_325.2.drString found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/webfonts/fa-solid-900.ttf)
Source: chromecache_261.2.dr, chromecache_325.2.drString found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/webfonts/fa-solid-900.woff
Source: chromecache_261.2.dr, chromecache_325.2.drString found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/webfonts/fa-solid-900.woff)
Source: chromecache_261.2.dr, chromecache_325.2.drString found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/webfonts/fa-solid-900.woff2
Source: chromecache_261.2.dr, chromecache_325.2.drString found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/webfonts/fa-solid-900.woff2)
Source: chromecache_262.2.drString found in binary or memory: https://eus-streaming-video-rt-microsoft-com.akamaized.net/06c17e86-bd42-4ae7-a75e-d953b94282ec/a08d
Source: chromecache_262.2.drString found in binary or memory: https://eus-streaming-video-rt-microsoft-com.akamaized.net/354c3413-9d1c-4367-89b6-c0871ae982dd/a08d
Source: chromecache_262.2.drString found in binary or memory: https://eus-streaming-video-rt-microsoft-com.akamaized.net/aa211b7a-918c-4ab3-9a98-2bb27c468139/a08d
Source: chromecache_265.2.drString found in binary or memory: https://github.com/chemerisuk/better-dateinput-polyfill
Source: chromecache_265.2.drString found in binary or memory: https://github.com/chemerisuk/better-dom
Source: chromecache_371.2.drString found in binary or memory: https://github.com/douglascrockford/JSON-js
Source: chromecache_372.2.drString found in binary or memory: https://github.com/h5bp/html5-boilerplate/blob/master/src/css/main.css
Source: chromecache_270.2.dr, chromecache_293.2.drString found in binary or memory: https://go.skype.com/export
Source: chromecache_370.2.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net
Source: chromecache_243.2.drString found in binary or memory: https://js.monitor.azure.com/scripts/c/ms.analytics-web-3.gbl.min.js
Source: chromecache_194.2.drString found in binary or memory: https://login.microsoftonline.com
Source: chromecache_194.2.drString found in binary or memory: https://login.windows-ppe.net
Source: chromecache_370.2.drString found in binary or memory: https://mem.gfx.ms
Source: chromecache_370.2.drString found in binary or memory: https://microsoftwindows.112.2o7.net
Source: chromecache_223.2.dr, chromecache_231.2.drString found in binary or memory: https://minecraft.net
Source: chromecache_270.2.dr, chromecache_293.2.drString found in binary or memory: https://onedrive.live.com/
Source: chromecache_270.2.dr, chromecache_293.2.drString found in binary or memory: https://outlook.live.com/mail/inbox
Source: chromecache_262.2.drString found in binary or memory: https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RE4Lsvt-enus?ver=3517
Source: chromecache_262.2.drString found in binary or memory: https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RE4Lsvt-tscriptenus?v
Source: chromecache_260.2.drString found in binary or memory: https://ussearchprod.trafficmanager.net/services/api/v1.0/store/categories
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57803
Source: unknownNetwork traffic detected: HTTP traffic on port 57754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57800
Source: unknownNetwork traffic detected: HTTP traffic on port 57668 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 57748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57817
Source: unknownNetwork traffic detected: HTTP traffic on port 57713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57818
Source: unknownNetwork traffic detected: HTTP traffic on port 57794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57813
Source: unknownNetwork traffic detected: HTTP traffic on port 57685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57700
Source: unknownNetwork traffic detected: HTTP traffic on port 57753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57719
Source: unknownNetwork traffic detected: HTTP traffic on port 57662 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57834
Source: unknownNetwork traffic detected: HTTP traffic on port 57719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57710
Source: unknownNetwork traffic detected: HTTP traffic on port 57736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57832
Source: unknownNetwork traffic detected: HTTP traffic on port 57835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57687
Source: unknownNetwork traffic detected: HTTP traffic on port 57758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57694
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57695
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57696
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57697
Source: unknownNetwork traffic detected: HTTP traffic on port 57706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57698
Source: unknownNetwork traffic detected: HTTP traffic on port 57773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57699
Source: unknownNetwork traffic detected: HTTP traffic on port 57790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57670 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57686 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57663 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57669 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57768
Source: unknownNetwork traffic detected: HTTP traffic on port 57665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57893
Source: unknownNetwork traffic detected: HTTP traffic on port 57694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57773
Source: unknownNetwork traffic detected: HTTP traffic on port 57883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57770
Source: unknownNetwork traffic detected: HTTP traffic on port 57671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57659
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57778
Source: unknownNetwork traffic detected: HTTP traffic on port 57660 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57662
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57663
Source: unknownNetwork traffic detected: HTTP traffic on port 57728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57784
Source: unknownNetwork traffic detected: HTTP traffic on port 57837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57660
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57780
Source: unknownNetwork traffic detected: HTTP traffic on port 57745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57682 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57669
Source: unknownNetwork traffic detected: HTTP traffic on port 57733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57665
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57666
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57667
Source: unknownNetwork traffic detected: HTTP traffic on port 57756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57668
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57672
Source: unknownNetwork traffic detected: HTTP traffic on port 57727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57673
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57674
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57796
Source: unknownNetwork traffic detected: HTTP traffic on port 57700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57790
Source: unknownNetwork traffic detected: HTTP traffic on port 57832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57670
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57671
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57791
Source: unknownNetwork traffic detected: HTTP traffic on port 57769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 57824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57687 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57683
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57684
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57685
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57686
Source: unknownNetwork traffic detected: HTTP traffic on port 57705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57682
Source: unknownNetwork traffic detected: HTTP traffic on port 57877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57659 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57725
Source: unknownNetwork traffic detected: HTTP traffic on port 57770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57727
Source: unknownNetwork traffic detected: HTTP traffic on port 57684 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57723
Source: unknownNetwork traffic detected: HTTP traffic on port 57793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57730
Source: unknownNetwork traffic detected: HTTP traffic on port 57721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57733
Source: unknownNetwork traffic detected: HTTP traffic on port 57703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57862
Source: unknownNetwork traffic detected: HTTP traffic on port 57667 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57740
Source: unknownNetwork traffic detected: HTTP traffic on port 57858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57747
Source: unknownNetwork traffic detected: HTTP traffic on port 57865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57871
Source: unknownNetwork traffic detected: HTTP traffic on port 57666 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57872
Source: unknownNetwork traffic detected: HTTP traffic on port 57704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57683 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57878
Source: unknownNetwork traffic detected: HTTP traffic on port 57732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57763
Source: unknownNetwork traffic detected: HTTP traffic on port 57726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57762
Source: unknownNetwork traffic detected: HTTP traffic on port 57799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57883
Source: unknownNetwork traffic detected: HTTP traffic on port 57743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57672 -> 443
Source: classification engineClassification label: clean3.win@28/351@38/11
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1968,i,17156057552218355034,9902853421239176192,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://f7fkx5zs.r.us-east-1.awstrack.me/L0/https:%2F%2Fgo.microsoft.com%2Ffwlink%2Fp%2F%3FLinkID=138500/1/0100019017f906ad-de17b566-7356-45aa-9830-ffd1c5cf2ad7-000000/TrP54ioxgkw1VZ531yrmOAC66OI=378"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1968,i,17156057552218355034,9902853421239176192,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://f7fkx5zs.r.us-east-1.awstrack.me/L0/https:%2F%2Fgo.microsoft.com%2Ffwlink%2Fp%2F%3FLinkID=138500/1/0100019017f906ad-de17b566-7356-45aa-9830-ffd1c5cf2ad7-000000/TrP54ioxgkw1VZ531yrmOAC66OI=3780%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.apache.org/licenses/LICENSE-2.00%URL Reputationsafe
https://mem.gfx.ms/scripts/me/MeControl/10.24086.4/en-US/meBoot.min.js0%URL Reputationsafe
https://login.microsoftonline.com0%URL Reputationsafe
http://www.opensource.org/licenses/mit-license.php)0%URL Reputationsafe
https://ipinfo.io/0%URL Reputationsafe
https://assets.onestore.ms0%Avira URL Cloudsafe
http://knockoutjs.com/0%Avira URL Cloudsafe
https://aka.ms/youngpeopleprivacy0%Avira URL Cloudsafe
https://aadcdn.msftauth.net/shared/1.0/content/js/FetchSessions_Core_IjgrZlvKzcbjDk5QwpFvYA2.js0%Avira URL Cloudsafe
https://mem.gfx.ms/meversion?partner=SMCConvergence&market=en-us&uhf=10%Avira URL Cloudsafe
http://github.com/requirejs/requirejs/LICENSE0%Avira URL Cloudsafe
http://live.xbox.com/MyXbox/Profile0%Avira URL Cloudsafe
https://microsoftwindows.112.2o7.net0%Avira URL Cloudsafe
https://github.com/douglascrockford/JSON-js0%Avira URL Cloudsafe
https://github.com/chemerisuk/better-dom0%Avira URL Cloudsafe
about:blank0%Avira URL Cloudsafe
https://login.windows-ppe.net0%Avira URL Cloudsafe
https://onedrive.live.com/0%Avira URL Cloudsafe
http://NSwag.org)0%Avira URL Cloudsafe
http://github.com/requirejs/domReady0%Avira URL Cloudsafe
http://www.json.org/json2.js0%Avira URL Cloudsafe
https://aka.ms/dpa0%Avira URL Cloudsafe
https://www.w3.org/TR/wai-aria-practices/examples/dialog-modal/css/datepicker.css0%Avira URL Cloudsafe
https://mem.gfx.ms0%Avira URL Cloudsafe
https://minecraft.net0%Avira URL Cloudsafe
http://goo.gl/MqrFmX0%Avira URL Cloudsafe
https://github.com/h5bp/html5-boilerplate/blob/master/src/css/main.css0%Avira URL Cloudsafe
https://js.monitor.azure.com/scripts/c/ms.analytics-web-3.gbl.min.js0%Avira URL Cloudsafe
https://www.w3.org/WAI/ARIA/apg/0%Avira URL Cloudsafe
http://github.com/aFarkas/lazysizes0%Avira URL Cloudsafe
https://github.com/chemerisuk/better-dateinput-polyfill0%Avira URL Cloudsafe
http://github.com/requirejs/almond/LICENSE0%Avira URL Cloudsafe
https://outlook.live.com/mail/inbox0%Avira URL Cloudsafe
https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
waws-prod-am2-46f973ed.sip.p.azurewebsites.windows.net
20.76.252.24
truefalse
    unknown
    microsoftwindows.112.2o7.net
    63.140.62.17
    truefalse
      unknown
      s-part-0014.t-0009.fb-t-msedge.net
      13.107.253.42
      truefalse
        unknown
        s-part-0017.t-0009.t-msedge.net
        13.107.246.45
        truefalse
          unknown
          sni1gl.wpc.omegacdn.net
          152.199.21.175
          truefalse
            unknown
            www.google.com
            142.250.185.68
            truefalse
              unknown
              www.w3.org
              104.18.22.19
              truefalse
                unknown
                baconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.com
                54.146.166.145
                truefalse
                  unknown
                  fp2e7a.wpc.phicdn.net
                  192.229.221.95
                  truefalse
                    unknown
                    js.monitor.azure.com
                    unknown
                    unknownfalse
                      unknown
                      aadcdn.msftauth.net
                      unknown
                      unknownfalse
                        unknown
                        assets.onestore.ms
                        unknown
                        unknownfalse
                          unknown
                          i.s-microsoft.com
                          unknown
                          unknownfalse
                            unknown
                            ajax.aspnetcdn.com
                            unknown
                            unknownfalse
                              unknown
                              mem.gfx.ms
                              unknown
                              unknownfalse
                                unknown
                                c.s-microsoft.com
                                unknown
                                unknownfalse
                                  unknown
                                  support.content.office.net
                                  unknown
                                  unknownfalse
                                    unknown
                                    f7fkx5zs.r.us-east-1.awstrack.me
                                    unknown
                                    unknownfalse
                                      unknown
                                      login.microsoftonline.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        amp.azure.net
                                        unknown
                                        unknownfalse
                                          unknown
                                          NameMaliciousAntivirus DetectionReputation
                                          https://mem.gfx.ms/scripts/me/MeControl/10.24086.4/en-US/meBoot.min.jsfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://aadcdn.msftauth.net/shared/1.0/content/js/FetchSessions_Core_IjgrZlvKzcbjDk5QwpFvYA2.jsfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://mem.gfx.ms/meversion?partner=SMCConvergence&market=en-us&uhf=1false
                                          • Avira URL Cloud: safe
                                          unknown
                                          about:blankfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.w3.org/TR/wai-aria-practices/examples/dialog-modal/css/datepicker.cssfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://ipinfo.io/false
                                          • URL Reputation: safe
                                          unknown
                                          https://www.w3.org/WAI/ARIA/apg/false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://js.monitor.azure.com/scripts/c/ms.analytics-web-3.gbl.min.jsfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.jsfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          NameSourceMaliciousAntivirus DetectionReputation
                                          https://aka.ms/youngpeopleprivacychromecache_270.2.dr, chromecache_293.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.apache.org/licenses/LICENSE-2.0chromecache_185.2.dr, chromecache_188.2.dr, chromecache_246.2.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://microsoftwindows.112.2o7.netchromecache_370.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://github.com/requirejs/requirejs/LICENSEchromecache_305.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://live.xbox.com/MyXbox/Profilechromecache_270.2.dr, chromecache_293.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://assets.onestore.mschromecache_370.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://knockoutjs.com/chromecache_238.2.dr, chromecache_371.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://github.com/chemerisuk/better-domchromecache_265.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://github.com/douglascrockford/JSON-jschromecache_371.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://login.windows-ppe.netchromecache_194.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://mem.gfx.mschromecache_370.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.json.org/json2.jschromecache_238.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://aka.ms/dpachromecache_270.2.dr, chromecache_293.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://NSwag.org)chromecache_322.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://onedrive.live.com/chromecache_270.2.dr, chromecache_293.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://github.com/requirejs/domReadychromecache_305.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://login.microsoftonline.comchromecache_194.2.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.opensource.org/licenses/mit-license.php)chromecache_238.2.dr, chromecache_371.2.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://minecraft.netchromecache_223.2.dr, chromecache_231.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://outlook.live.com/mail/inboxchromecache_270.2.dr, chromecache_293.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://goo.gl/MqrFmXchromecache_355.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://github.com/aFarkas/lazysizeschromecache_248.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://github.com/h5bp/html5-boilerplate/blob/master/src/css/main.csschromecache_372.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://github.com/requirejs/almond/LICENSEchromecache_323.2.dr, chromecache_361.2.dr, chromecache_301.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://github.com/chemerisuk/better-dateinput-polyfillchromecache_265.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          13.107.246.45
                                          s-part-0017.t-0009.t-msedge.netUnited States
                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          104.18.22.19
                                          www.w3.orgUnited States
                                          13335CLOUDFLARENETUSfalse
                                          13.107.253.42
                                          s-part-0014.t-0009.fb-t-msedge.netUnited States
                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          142.250.185.68
                                          www.google.comUnited States
                                          15169GOOGLEUSfalse
                                          20.76.252.24
                                          waws-prod-am2-46f973ed.sip.p.azurewebsites.windows.netUnited States
                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          63.140.62.17
                                          microsoftwindows.112.2o7.netUnited States
                                          15224OMNITUREUSfalse
                                          239.255.255.250
                                          unknownReserved
                                          unknownunknownfalse
                                          152.199.21.175
                                          sni1gl.wpc.omegacdn.netUnited States
                                          15133EDGECASTUSfalse
                                          54.146.166.145
                                          baconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.comUnited States
                                          14618AMAZON-AESUSfalse
                                          IP
                                          192.168.2.16
                                          192.168.2.4
                                          Joe Sandbox version:40.0.0 Tourmaline
                                          Analysis ID:1458472
                                          Start date and time:2024-06-17 17:45:06 +02:00
                                          Joe Sandbox product:CloudBasic
                                          Overall analysis duration:0h 6m 36s
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:browseurl.jbs
                                          Sample URL:https://f7fkx5zs.r.us-east-1.awstrack.me/L0/https:%2F%2Fgo.microsoft.com%2Ffwlink%2Fp%2F%3FLinkID=138500/1/0100019017f906ad-de17b566-7356-45aa-9830-ffd1c5cf2ad7-000000/TrP54ioxgkw1VZ531yrmOAC66OI=378
                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                          Number of analysed new started processes analysed:9
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • HCA enabled
                                          • EGA enabled
                                          • AMSI enabled
                                          Analysis Mode:default
                                          Analysis stop reason:Timeout
                                          Detection:CLEAN
                                          Classification:clean3.win@28/351@38/11
                                          EGA Information:Failed
                                          HCA Information:
                                          • Successful, ratio: 100%
                                          • Number of executed functions: 0
                                          • Number of non-executed functions: 0
                                          Cookbook Comments:
                                          • Browse: https://go.microsoft.com/fwlink/p/?LinkId=780766
                                          • Browse: https://privacy.microsoft.com/en-us/privacystatement#maincookiessimilartechnologiesmodule
                                          • Browse: https://privacy.microsoft.com/en-us/privacystatement#mainwherewestoreandprocessdatamodule
                                          • Browse: https://go.microsoft.com/fwlink/p/?linkid=2126612
                                          • Browse: https://privacy.microsoft.com/privacystatement#mainhowtocontactusmodule
                                          • Browse: https://privacy.microsoft.com/en-us/privacystatement#mainenterprisedeveloperproductsmodule
                                          • Browse: https://privacy.microsoft.com/en-us/privacystatement#mainnoticetoendusersmodule
                                          • Browse: https://privacy.microsoft.com/en-us/privacystatement#mainmicrosoftaccountmodule
                                          • Browse: https://support.microsoft.com/windows/how-does-microsoft-protect-my-privacy-while-improving-its-speech-recognition-technology-f465d7a7-4a4f-40b7-9441-f0e6e97e24ec
                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                          • Excluded IPs from analysis (whitelisted): 216.58.206.67, 142.250.186.110, 74.125.206.84, 34.104.35.123, 2.19.105.250, 88.221.169.152, 152.199.19.160, 69.192.161.161, 184.28.89.233, 23.197.124.141, 2.18.64.214, 2.18.64.205, 2.16.164.83, 2.16.164.113, 2.19.244.127, 40.127.169.103, 2.19.126.139, 2.19.126.163, 192.229.221.95, 13.85.23.206, 13.95.31.18, 20.189.173.23, 20.189.173.1, 142.250.184.195, 68.219.88.97, 204.79.197.237, 13.107.21.237, 95.101.149.131, 104.102.37.192, 95.101.148.110, 40.126.32.68, 40.126.32.136, 40.126.32.74, 40.126.32.133, 40.126.32.140, 20.190.160.17, 40.126.32.72, 20.190.160.20, 40.126.32.76, 40.126.32.134, 20.190.160.22, 40.126.32.138, 20.190.160.14, 104.102.44.165, 23.192.249.186, 172.217.16.202, 142.250.181.234, 172.217.16.138, 172.217.18.106, 142.250.185.74, 142.250.185.202, 216.58.206.74, 142.250.185.170, 142.250.185.234, 142.250.186.42, 142.250.184.202, 142.250.186.106, 142.250.184.234, 142.250.186.138, 172.217.18.10, 142.250.186.170, 184.30.20.112, 142.250.181.238, 2.16.164.121, 2.
                                          • Not all processes where analyzed, report is missing behavior information
                                          • Report size getting too big, too many NtCreateFile calls found.
                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                          • VT rate limit hit for: https://f7fkx5zs.r.us-east-1.awstrack.me/L0/https:%2F%2Fgo.microsoft.com%2Ffwlink%2Fp%2F%3FLinkID=138500/1/0100019017f906ad-de17b566-7356-45aa-9830-ffd1c5cf2ad7-000000/TrP54ioxgkw1VZ531yrmOAC66OI=378
                                          No simulations
                                          InputOutput
                                          URL: https://privacy.microsoft.com Model: gpt-4o
                                          ```json
                                          {
                                            "phishing_score": 0,
                                            "brands": "Microsoft",
                                            "phishing": false,
                                            "suspicious_domain": false,
                                            "has_loginform": false,
                                            "has_captcha": false,
                                            "setechniques": false,
                                            "has_suspicious_link": false,
                                            "legitmate_domain": "microsoft.com",
                                            "reasons": "The URL 'https://privacy.microsoft.com' is a legitimate Microsoft domain. The page content and design match the typical style and branding of Microsoft. There are no login forms, captchas, or suspicious links present. No social engineering techniques are evident. Therefore, this site is determined to be legitimate."
                                          }
                                          URL: https://privacy.microsoft.com/en-US/updates Model: Perplexity: mixtral-8x7b-instruct
                                          {
                                          "loginform": false,
                                          "urgency": false,
                                          "captcha": false,
                                          "reasons": [
                                          "The webpage does not contain a login form requesting sensitive information.",
                                          "The text does not create a sense of urgency.",
                                          "The webpage does not contain a CAPTCHA or any anti-robot detection mechanism."
                                          ]
                                          }
                                          Title: Change history for Microsoft Privacy Statement  Microsoft privacy OCR: Microsoft Privacy Privacy dashboard Privacy report Privacy settings Privacy Statement Consumer Health Data Privacy Policy Change History for Microsoft Privacy Statement Back to the privacy statement April 2024  We updated our Skype and SwiftKey sections to include additional information on the camera features of these services.  We clarified what data we collect through your use of SwiftKey, and how you can control your personal data preferences through your SwiftKey account.  We added additional information about how Feedback Hub determines which installed apps it can provide feedback on.  We included a new Get Help section to describe Get Help's technical support function and the data used. We added the Media Player and the Movies & TV sections to the Windows apps section, and clarified how they use data to provide their experiences to you.  We updated the name of Windows Media Player to Windows Media Player Legacy.  We included information for individuals in Japan about the processing of information under local laws. March 2024  We updated our Microsoft 365, Office, and other productivity apps section to include information about certain productivity apps, such as Whiteboard, To Do, and Sticky Notes. We also explain that certain applications may use your device capabilities, such as your microphone and camera, based on your Windows Privacy Settings.  We revised our Outlook section to describe how certain features use device capabilities like your microphone or location.  We added a new Surface section to describe how we collect and use diagnostic data from Surface devices and accessories, and the Surface application.  We updated our Windows section to describe your ability to customize and manage various aspects of Windows through your Windows Settings. We updated the Feedback Hub description to clarify how it determines which products and apps it can provide feedback on, and how Feedback Hub uses certain HoloLens device resources when you choose to share audio, photos, or recordings as part of your feedback.  We moved our descriptions of Live Captions and Narrator within our Windows section.  We updated Phone Link Link to Windows to give additional details on Phone Link's functions and how you can use it with both Android and iPhone devices.  We clarified in the Windows Sync and backup settings section how you can delete data previously backed up to your Microsoft account. 
                                          URL: https://privacy.microsoft.com Model: gpt-4o
                                          ```json
                                          {
                                            "phishing_score": 0,
                                            "brands": "Microsoft",
                                            "phishing": false,
                                            "suspicious_domain": false,
                                            "has_loginform": false,
                                            "has_captcha": false,
                                            "setechniques": false,
                                            "has_suspicious_link": false,
                                            "legitmate_domain": "microsoft.com",
                                            "reasons": "The URL 'https://privacy.microsoft.com' is a legitimate domain associated with Microsoft. The content of the page appears to be consistent with Microsoft's privacy policy information. There are no login forms, captchas, or suspicious links present. No social engineering techniques are evident. Therefore, this site is determined to be legitimate."
                                          }
                                          URL: https://privacy.microsoft.com Model: gpt-4o
                                          ```json
                                          {
                                            "phishing_score": 0,
                                            "brands": "Microsoft",
                                            "phishing": false,
                                            "suspicious_domain": false,
                                            "has_loginform": false,
                                            "has_captcha": false,
                                            "setechniques": false,
                                            "has_suspicious_link": false,
                                            "legitmate_domain": "microsoft.com",
                                            "reasons": "The URL 'https://privacy.microsoft.com' is a legitimate domain associated with Microsoft. The content of the page appears to be related to Microsoft's privacy policy, which is consistent with the URL. There are no login forms, captchas, or suspicious links present on the page. Additionally, there are no social engineering techniques detected. Therefore, this site is determined to be legitimate."
                                          }
                                          URL: https://www.microsoft.com/en-us/concern/privacy Model: Perplexity: mixtral-8x7b-instruct
                                          {
                                          "loginform": false,
                                          "urgency": false,
                                          "captcha": false,
                                          "reasons": [
                                          "The webpage does not contain a login form, as there are no explicit requests for sensitive information such as passwords, email addresses, usernames, phone numbers, or credit card numbers.",
                                          "The text does not create a sense of urgency, as it is focused on promoting the Copilot app and its features rather than prompting the user to take immediate action.",
                                          "There is no CAPTCHA or anti-robot detection mechanism present on the webpage."
                                          ]
                                          }
                                          Title: Microsoft-Report a Privacy Concern OCR: Take the power of A1 on the go with the free Copilot app No, thanks Get the Copilot app Create images, get help with writing, and search faster Microsoft Microsoft 365 Teams Copilot Windows Surface Xbox Deals Small Business All Microsoft Support What's new Microsoft Store Education Business Developer & IT Company Surface Pro Account profile Microsoft in education Microsoft Cloud Azure Surface Laptop Download Center Devices for education Microsoft Security Developer Center About Microsoft Surface Laptop Studio 2 Microsoft Store Microsoft Teams for Education Dynamics 365 Documentation Compary news Surface Laptop Go 3 Microsoft 365 Microsoft 365 Microsoft Leam Privacy at Microsoft Microsoft Copilot Order tracking How to buy for your school Microsoft Power Platform Microsoft Tech Community I r,vestors Copilot ir Windows Certified Refurbished Educator training and Micmscft Tesms Azure Marketplace Diversity and inclusion development Explore Microsoft products Microsoft Store Promise Copilot for Microsoft 365 Accessibility AppSource Deals for students and parents Windcws I I apps Flexible Payments Small Business Sustainability Visual Studio Azure for students English (United States) Your Privacy Choices Consumer Health Privacy Sitem ap Contact Microsoft Trademarks Privacy Terms of use Safety & eco Recycling About our ads Microsoft 2024 
                                          URL: https://www.microsoft.com/en-us/concern/privacy Model: Perplexity: mixtral-8x7b-instruct
                                          {
                                          "loginform": false,
                                          "urgency": false,
                                          "captcha": false,
                                          "reasons": [
                                          "The webpage title 'Microsoft-Report a Privacy Concern' indicates that it is related to privacy concerns and does not contain any elements typically found in a login form.",
                                          "The text 'Microsoft Microsoft 365 Copilot Windows Surface Xbox Deals Small Business All Microsoft Teams Support What's new Microsoft Store Education Business Developer & IT Company Surface Pro Account profile Microsoft in education Microsoft Cloud Azure Surface Laptop Download Center Devices for education Microsoft Security Developer Center About Microsoft Surface Laptop Studio 2 Microsoft Store support Microsoft Teams for Education Dynamics 365 Documentation Compary news Surface Laptop Go 3 Microsoft 365 Microsoft 365 Microsoft Leam Privacy at Microsoft Microsoft Copilot Order tracking How to buy for your school Microsoft Power Platform Microsoft Tech Community Investors Copilot in Windows Certified Refurbished training ard Microsoft Teams Azure Marketplace Diversity and inclusion development Explore Microsoft products Microsoft Store Promise Copilot for Microsoft 365 AppSource Accessibility Deals for students and parents Windcws I I apps Flexible Payments Small Business Visual Studio Sustainability Azure for students English (United States) Your Privacy CI-oices Consumer Health Privacy Sitem ap Contact Microsoft Trademarks Privacy Terms of use Safety & eco Recycling About our ads Microsoft 2024' does not create a sense of urgency.",
                                          "There is no CAPTCHA or anti-robot detection mechanism present on the webpage."
                                          ]
                                          }
                                          Title: Microsoft-Report a Privacy Concern OCR: Microsoft Microsoft 365 Copilot Windows Surface Xbox Deals Small Business All Microsoft Teams Support What's new Microsoft Store Education Business Developer & IT Company Surface Pro Account profile Microsoft in education Microsoft Cloud Azure Surface Laptop Download Center Devices for education Microsoft Security Developer Center About Microsoft Surface Laptop Studio 2 Microsoft Store support Microsoft Teams for Education Dynamics 365 Documentation Compary news Surface Laptop Go 3 Microsoft 365 Microsoft 365 Microsoft Leam Privacy at Microsoft Microsoft Copilot Order tracking How to buy for your school Microsoft Power Platform Microsoft Tech Community Investors Copilot in Windows Certified Refurbished training ard Microsoft Teams Azure Marketplace Diversity and inclusion development Explore Microsoft products Microsoft Store Promise Copilot for Microsoft 365 AppSource Accessibility Deals for students and parents Windcws I I apps Flexible Payments Small Business Visual Studio Sustainability Azure for students English (United States) Your Privacy CI-oices Consumer Health Privacy Sitem ap Contact Microsoft Trademarks Privacy Terms of use Safety & eco Recycling About our ads Microsoft 2024 
                                          URL: https://privacy.microsoft.com Model: gpt-4o
                                          ```json
                                          {
                                            "phishing_score": 0,
                                            "brands": "Microsoft",
                                            "phishing": false,
                                            "suspicious_domain": false,
                                            "has_loginform": false,
                                            "has_captcha": false,
                                            "setechniques": false,
                                            "has_suspicious_link": false,
                                            "legitmate_domain": "microsoft.com",
                                            "reasons": "The URL 'https://privacy.microsoft.com' is a legitimate domain associated with Microsoft. The content of the page appears to be consistent with Microsoft's privacy policy and contact information. There are no login forms, captchas, or suspicious links present. No social engineering techniques are detected. Therefore, the site is determined to be legitimate."
                                          }
                                          No context
                                          No context
                                          No context
                                          No context
                                          No context
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (503), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):2467
                                          Entropy (8bit):4.537295427304627
                                          Encrypted:false
                                          SSDEEP:48:MsNJZynrx4X0WP8kjXmg4f9GJopfcga1H8CWBwcidKi5S8j99L99YK9Z:VHAnrxk0iVjysJEcga1H8CWBwZdK0S8z
                                          MD5:7ADE354EB80665571F3439A07D14F8A5
                                          SHA1:3E5FB7A9ABE6A7FCAC389AC1E4028D9A9EF6526C
                                          SHA-256:8862AD34BA4B4BA55D4C1C97B806DEC8F83702DDFCDA94FC03EB1279FC6B5B29
                                          SHA-512:8FCC2890711E74A1A5D670671233A9EE716F674A6AED202C97B3C0DAF5D46B559A96DECD8CEC4FFAD5B674753594DBA9CF1FD86094F9090262CC8C1A0D268B37
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en/reinstateContent.json?iecachebust=1718639215170
                                          Preview:.{.. "commentsSubheader": "Please provide a description of the content that you are requesting we reinstate, and why you think it should be reinstated. Please do not provide any personal or sensitive information. Microsoft will only review information necessary to make a determination about your request for reinstatement.",.. "headerPostLink": "If you believe we.ve acted on your content or disabled your account in error, Microsoft provides tools to request a review of such a decision, including this form. We.ll review your request and determine in our discretion whether to reinstate the content. Note, it is possible that we may not follow up with you regarding your request. Also note that not all content is available for reinstatement, such as chats and activity feeds, due to the transient nature of such content.",.. "headerPreLink": "Microsoft disables access to content we host on our consumer services if the content violates the",.. "pleaseNote": "Please note, however, that
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):4054
                                          Entropy (8bit):7.797012573497454
                                          Encrypted:false
                                          SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                          MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                          SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                          SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                          SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (27809)
                                          Category:downloaded
                                          Size (bytes):51806
                                          Entropy (8bit):5.230787209126987
                                          Encrypted:false
                                          SSDEEP:768:GV8Uysc49kfpCDAKfdyvpiLNlYWRPsNY2mohs2DxNkwLb9fm8nXJci7GN80:GV8Utc49k4DAKlyvpksnmJ
                                          MD5:49FF5EF8938892CCDCE2E9C0A4E3CB98
                                          SHA1:AD54BE134E5BC5CB0C6E173A009B6F57E39A991D
                                          SHA-256:2414D8F939483C16EB7D222EEB03673AE37648E6F5A433890CF304F73CF3E1F2
                                          SHA-512:35BEBAC375F0072D5DA291521F43F549D5EBBDA28E4C2C086CBE44A860D3FF7A926E9ED3B99A6B5FA5487B844501EFBC7CE2211340E63E5CA2BFA2214BB9A9CC
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.microsoft.com/mwf/js/MWF_20230313_66247431/alert/autosuggest/glyph/heading/image/list/pagebehaviors/skiptomain?apiVersion=1.0
                                          Preview:define("componentFactory",["require","exports","htmlExtensions","utility","stringExtensions","pageBehaviors"],function(n,t,i,r,u,f){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var e=function(){function n(){}return n.create=function(t){for(var i,r=0,u=t;r<u.length;r++){if(i=u[r],!i.c&&!i.component)throw"factoryInput should has either component or c to tell the factory what component to create.Eg.ComponentFactory.create([{ c: Carousel] or ComponentFactory.create([component: Carousel]))";n.createComponent(i.component||i.c,i)}},n.createComponent=function(t,r){if(t){var o=r&&r.eventToBind?r.eventToBind:"",f=r&&r.selector?r.selector:t.selector,s=r&&r.context?r.context:null,u=[],e=function(n,f,e){var a,c,l,o,h;for(a=r.elements?r.elements:f?i.selectElementsT(f,s):[document.body],c=0,l=a;c<l.length;c++)o=l[c],o?(o.mwfInstances||(o.mwfInstances={}),o.mwfInstances[n]?u.push(o.mwfInstances[n]):(h=new t(o,e),(!h.isObserving||h.isObserving())&&(o.mwfInstances[n]=h,u.push(h)))):cons
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-16, little-endian text, with very long lines (32681), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):217242
                                          Entropy (8bit):3.8595135714192796
                                          Encrypted:false
                                          SSDEEP:3072:7mWTl90STteLRFmnt81yi1oONt+jVh5Fp3f5rc7WGceLysIe3XQP8eVH2JMZJ973:JWUxC6hbhY1dL4
                                          MD5:5E6D4F6AE324C9E1E90FB0BC7DC5E812
                                          SHA1:284E6B07B12E2E6194C3C081997BAA4A57D03AF7
                                          SHA-256:C8CD5EE68E599B7D4427D0712378F26781A11B9DCE53720A60047F4F60EE3242
                                          SHA-512:1816E970576207DDF4AEA29646594C7D91D11AA9DD0DDE67CD6CC4EB9B81B2F5FC02F81F25683FE47E898325558DE87BE9579D21050DAFAA407B7F1ABC7553C5
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.microsoft.com/videoplayer/lib/onerfstatics/onerfjquery-3.5.1.js
                                          Preview:../.*.!. .j.Q.u.e.r.y. .v.3...5...1. .|. .(.c.). .J.S. .F.o.u.n.d.a.t.i.o.n. .a.n.d. .o.t.h.e.r. .c.o.n.t.r.i.b.u.t.o.r.s. .|. .j.q.u.e.r.y...o.r.g./.l.i.c.e.n.s.e. .*./.....!.f.u.n.c.t.i.o.n.(.e.,.t.).{.".u.s.e. .s.t.r.i.c.t.".;.".o.b.j.e.c.t.".=.=.t.y.p.e.o.f. .m.o.d.u.l.e.&.&.".o.b.j.e.c.t.".=.=.t.y.p.e.o.f. .m.o.d.u.l.e...e.x.p.o.r.t.s.?.m.o.d.u.l.e...e.x.p.o.r.t.s.=.e...d.o.c.u.m.e.n.t.?.t.(.e.,.!.0.).:.f.u.n.c.t.i.o.n.(.e.).{.i.f.(.!.e...d.o.c.u.m.e.n.t.).t.h.r.o.w. .n.e.w. .E.r.r.o.r.(.".j.Q.u.e.r.y. .r.e.q.u.i.r.e.s. .a. .w.i.n.d.o.w. .w.i.t.h. .a. .d.o.c.u.m.e.n.t.".).;.r.e.t.u.r.n. .t.(.e.).}.:.t.(.e.).}.(.".u.n.d.e.f.i.n.e.d.".!.=.t.y.p.e.o.f. .w.i.n.d.o.w.?.w.i.n.d.o.w.:.t.h.i.s.,.f.u.n.c.t.i.o.n.(.C.,.e.).{.".u.s.e. .s.t.r.i.c.t.".;.v.a.r. .t.=.[.].,.r.=.O.b.j.e.c.t...g.e.t.P.r.o.t.o.t.y.p.e.O.f.,.s.=.t...s.l.i.c.e.,.g.=.t...f.l.a.t.?.f.u.n.c.t.i.o.n.(.e.).{.r.e.t.u.r.n. .t...f.l.a.t...c.a.l.l.(.e.).}.:.f.u.n.c.t.i.o.n.(.e.).{.r.e.t.u.r.n. .t...c.o.n.c.a.t...a.p.p.l.y.(.[.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):631
                                          Entropy (8bit):6.391875872958697
                                          Encrypted:false
                                          SSDEEP:12:6v/7s6UVprYe6IZeuLgou+/CAztgbbvCR00aJzS4VQIjXuYEMwoQIjXuHBOLPMdo:hX7rRkf+/rMcCJzAIjNEMwNIj8Efl9
                                          MD5:FB2ED9313C602F40B7A2762ACC15FF89
                                          SHA1:8A390D07A8401D40CBC1A16D873911FA4CB463F5
                                          SHA-256:B241D02FAB4B17291AF37993EB249F9303EB5897610ABAFAC4C9F6AA6A878369
                                          SHA-512:9CBCF5C7B8409494F6D543434ECAFF42DE8A2D0632A17931062D7D1CC130D43E61162EEDB0965B545E65E0687DED4D4B51E29631568AF34B157A7D02A3852508
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR... ... .....D.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...{PLTE.P".J$x......P".P".J$x.........K..K..K..D.o..w..w..w.........................................................P"...................$tRNS.DD...CC..DEC..CEDDEC..CED...CC...DD.c,8....bKGD(........pHYs...........~.....tIME....."4...4...QIDAT8...G.. ...Q..s....?......s.f..a`.A... .bA!..,/dYQ.....a.((j^.m?4..Q.?.....2>.........%tEXtdate:create.2020-05-28T22:34:52+02:00.t.....%tEXtdate:modify.2020-05-28T22:34:52+02:00.)<'...WzTXtRaw profile type iptc..x.....qV((.O..I.R..#..c..#.K.... D.4.d.#.T ...........H.J.....t.B5.....IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):111789
                                          Entropy (8bit):4.901702120768548
                                          Encrypted:false
                                          SSDEEP:1536:zQOHl+WFYhiYgT1zq3EDmJFiSxj61PDKhn+Kg+zsjXrZknCYQQqZKfvB1YMKI:zQOFLY9icj0KF+Kg+zs7C5bvnYk
                                          MD5:CEC26DBEF7B47E5FA6F370B0A0BB2147
                                          SHA1:4E9973D7B00940671C95E66BEB6DAD8DA135316D
                                          SHA-256:257EA472927C42475E063424040113BA32FABABA2590042C3ED2C6F2FA06EA09
                                          SHA-512:3343432E3915F4DB1416BBA22ACB66F3A042519E2E51793143833697FDF12A16CD8A8343E86C7B10339CAC89E178A1EC92E65C1796774D9CD59EEEC0B2050BC6
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.microsoft.com/videoplayer/lib/mwf/slider.js
                                          Preview:// vid team slider.js..define("observableComponent", ["require", "exports", "htmlExtensions"], function(n, t, i) {.. "use strict";.. Object.defineProperty(t, "__esModule", {.. value: !0.. });.. var r = function() {.. function n(t, i) {.. i === void 0 && (i = null);.. this.element = t;.. this.ignoreNextDOMChange = !1;.. this.observing = !1;.. n.shouldInitializeAsClass(t, i) && this.setObserver().. }.. return n.prototype.detach = function() {.. this.unObserve();.. this.teardown().. }.. ,.. n.prototype.isObserving = function() {.. return this.observing.. }.. ,.. n.prototype.unObserve = function() {.. this.observing = !1;.. this.modernObserver && this.modernObserver.disconnect();.. i.removeEvent(this.element, i.eventTypes.DOMNodeInserted, this.obsoleteNodeInsertedEventHander);..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:downloaded
                                          Size (bytes):22228
                                          Entropy (8bit):4.7669795438769755
                                          Encrypted:false
                                          SSDEEP:384:hEytZjjDklQM+OHX2oIf3PQWkq41AyNtRSiKhscD:CyttMoe2Lg42tRSiKhj
                                          MD5:D3F570E02C10507D2F66F578D60E9B3C
                                          SHA1:337A038D0CC8389AEBE756E7CD9E63C6C151EB8D
                                          SHA-256:65D44CF8557B2C5D26AEAD3B528B33D18135D35201D8E7298F072A0355413D1B
                                          SHA-512:1EAE173DC25F025C91AFE9655C59B54D77A8703619D9FE67F273048142C29DC77484707168EFA0A0FF2D65D096E9DB6A4C620EC7B6FB5DA53B411326288BCBE3
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en/bing.json?iecachebust=1718639215170
                                          Preview:{.. "aBrokenLink": "A broken link or outdated page:",.. "aCopyrightViolation": "Intellectual property (copyright, trademark, sale of counterfeit goods)",.. "aCopyrightViolationHeading": "Are you notifying Bing of webpages selling counterfeit goods?",.. "additionalDistributionDetails": "Please enter any additional details regarding your agreement to distribute the image or video",.. "additionalInfo": "Enter any additional information (e.g., related URLs, your name if requesting limiting the creation of images associated with your name)",.. "adultContentFormTitle": "Adult content reporting form",.. "appearsInSearch": "Appears in search results for subject/victim.s name",.. "bing": "Bing",.. "bingAds": "Bing Ads",.. "bingAdsConcern": "report a concern with Bing Ads",.. "bingAlreadyAskedWebsite": "If you have already asked the website to remove the information and they have refused, please use this form",.. "bingBlockEuropeLinkText": "request to block Bing Search results in E
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3637)
                                          Category:downloaded
                                          Size (bytes):3690
                                          Entropy (8bit):5.141541571595828
                                          Encrypted:false
                                          SSDEEP:96:Af3vI6YmI62HUbHbZbpVuJRDhxwC9jTx+IRcaOs/Z:Af3vI6YmI62HUrllgffOQZ
                                          MD5:A249B03B72AB5E7B60E7806457B9BE61
                                          SHA1:FF0B5F4FB91A9DBF147262AD59B292C6C2DFE122
                                          SHA-256:48FF8C6449BEF199F206C7A1C49403E10DC6341A9D4A1F8946B042DDE66E315F
                                          SHA-512:29F204E3813972DC76FCE3DD6715093646EB0DA52DEDAC5E7E09B618E5CF8703CDE95D463727EB29F90D461D0C5A73B5701EC39B994A268103A06306144A6F34
                                          Malicious:false
                                          Reputation:low
                                          URL:https://support.microsoft.com/js/PromotionBanner.Main.min.js?v=SP-MZEm-8ZnyBsehxJQD4Q3GNBqdSh-JRrBC3eZuMV8
                                          Preview:!function(){"use strict";var n;!function(n){n.PromotionBanner=".PromotionBanner",n.TopPageBanner=".TopPageBanner",n.AboveUhfBanner=".AboveUhfBanner",n.RailBanner=".RailBanner",n.NpsRailBanner=".NpsRailBanner",n.RailSecondaryCtaBanner=".RailSecondaryCtaBanner"}(n||(n={}));var e=[{dismissSelector:null,clickSelector:"#ucsTopBannerButtonLink",element:n.PromotionBanner},{dismissSelector:"#top-banner-dismiss-button",clickSelector:"#ucsTopBannerButtonLink",element:n.TopPageBanner},{dismissSelector:"#uhf-banner-close",clickSelector:"#upgradeUhfBannerButton",element:n.AboveUhfBanner},{dismissSelector:"#rail-banner-dismiss-button",clickSelector:"#rail-banner-button",element:n.RailBanner},{dismissSelector:"#nps-rail-close",clickSelector:"#nps-rail-link",element:n.NpsRailBanner},{dismissSelector:"#rail-banner-dismiss-button",clickSelector:"#rail-banner-button, #rail-banner-button-secondary",element:n.RailSecondaryCtaBanner}],t=function(){return t=Object.assign||function(n){for(var e,t=1,r=argument
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):4014
                                          Entropy (8bit):4.971588127536031
                                          Encrypted:false
                                          SSDEEP:48:XGbXUrDZlIViqAhs8k2mfKMUF88hl3KniSApmcW9gatM9HcwZOMSO1FtwMicOnYi:3rDZlIVijDhF88b3iitieHhZyAlH+x9
                                          MD5:6A137C2CD011435724D2163EDDF82E16
                                          SHA1:BC7C4526C00F27BF361A9EE66915CB894F7F33B0
                                          SHA-256:AF2753F243E9AEE115D9D4FA4768FA282634FDD882909E15B76BE5F901BBD0D4
                                          SHA-512:C58255D085CB8CD609CE49ABE78B266B143162CB2E446785648BB17BD10DAFE508BCD3457446750AA16FB7E2FB2482DBD16A0DCDBAC5796E14A585A9EC211D77
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Scripts/app/concernareas/Privacy/Forms/PersonalData/PersonalDataFormLocalization.js?iecachebust=1718639211916
                                          Preview:var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (Object.prototype.hasOwnProperty.call(b, p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. if (typeof b !== "function" && b !== null).. throw new TypeError("Class extends value " + String(b) + " is not a constructor or null");.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());.. };..})();..define(["require", "exports", "i18next", "knockout", "../../../../Helpers/CommonLocalization"], function (require, exports, i18next, ko, CommonLocalization_1) {.. "use strict";.. Object.defineProperty(exports, "__esM
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (434), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):25771
                                          Entropy (8bit):4.737038307053486
                                          Encrypted:false
                                          SSDEEP:384:asM501enjADMZqiEx3VOFf+2MtGzHxThZA3BeiBqG:O01enjADGhDRTG
                                          MD5:33EBB68AF487FB1DC847144E77E4B858
                                          SHA1:1923141B287947450D1CEA4493FE664648169982
                                          SHA-256:EF8C1514C2C08A19708994E159F5944B11EDF945FF433C72C5D3BB489FCBE970
                                          SHA-512:8B0E40412FAE22768076900776E3F8B6F928F47A70578E92EE3119B992AA759C9C3CD04BF2276E82E49301A36F26345BFC890DD6EADA3FD425F7C94E0F655789
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en/privacy.json?iecachebust=1718639215170
                                          Preview:.{.. "ddlAzure": "Azure",.. "ddlBing": "Bing",.. "ddlCustomerSupport": "Customer support",.. "ddlEdge": "Edge",.. "ddlFlipgrid": "Flipgrid",.. "ddlGeneralNospecificProduct": "General . no specific product",.. "ddlGitHub": "GitHub",.. "ddlGroupMe": "GroupMe",.. "ddlLinkedIn": "LinkedIn",.. "ddlMicrosoft365": "Microsoft 365",.. "ddlMicrosoftAccount": "Microsoft Account",.. "ddlMicrosoftAds": "Microsoft Ads (Bing Ads)",.. "ddlMicrosoftStore": "Microsoft Store",.. "ddlMicrosofTeams": "Microsoft Teams",.. "ddlMsn": "MSN",.. "ddlOfficeApps": "Office apps",.. "ddlOneDrive": "OneDrive",.. "ddlOutlook": "Outlook.com",.. "ddlPBandPP": "Power BI and Power Platform",.. "ddlPrivacyDashboard": "Privacy Dashboard",.. "ddlSkype": "Skype",.. "ddlSwiftKey": "SwiftKey",.. "ddlVisualStudio": "Visual Studio",.. "ddlWindows": "Windows",.. "ddlXboxandGming": "Xbox and gaming",.... "betaProducts": "Beta Products and Tech Previews",.. "cancel": "Cancel",.. "comments": "What can
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):2014
                                          Entropy (8bit):4.7613458949326
                                          Encrypted:false
                                          SSDEEP:48:XGbXUrDZlIViqAhs8k2mfPUkp89jstkE6FnutEPw+jPFz2fdU+iGf:3rDZlIVijDLe8kVu4eFafykf
                                          MD5:82A7BD251A380EBE7744D881CBC47B21
                                          SHA1:DE6CA6BC43A6556B952FBF2863D29C1C37A97D90
                                          SHA-256:7DD23F33945293474EEC9A650D4890350D72F360989937F59B8DA664CC13E0DF
                                          SHA-512:5C2DF5E4598BF56F9EC64BFF68AAB019156EA67D35A930AD5644A87DB91A1F56EB5AC5993373000D32706FC87E4048A0F48456C6F11DF38AF9AC7DC472B15211
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Scripts/app/concernareas/Privacy/Questions/WantToViewPersonalMsAccountGroup.js?iecachebust=1718639211916
                                          Preview:var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (Object.prototype.hasOwnProperty.call(b, p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. if (typeof b !== "function" && b !== null).. throw new TypeError("Class extends value " + String(b) + " is not a constructor or null");.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());.. };..})();..define(["require", "exports", "i18next", "Helpers/QuestionGroupBase"], function (require, exports, i18next, QuestionGroupBase_1) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with very long lines (2345), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):2347
                                          Entropy (8bit):5.290031538794594
                                          Encrypted:false
                                          SSDEEP:48:gCgF0+kNL5iQ6+GhB+SYWzGuesAFcsGJOzgO6FIEv+sj+M++sx+suse+swsosmC0:gC3Na5+GX+Ti2XsYE2sqAsosushswsoB
                                          MD5:E86EF8B6111E5FB1D1665BCDC90888C9
                                          SHA1:994BF7651CB967CD9053056AF2D69ACB74DB7F29
                                          SHA-256:3410242720DE50B090D07A23AEE2DAD879B31D36F2615732962EC4CFA8A9D458
                                          SHA-512:2486B491681EE91A9CD1ECC9AA011A3FB34B48358C5D7A4D503A5357BC5CE4CA22999F918D40AC60A3063940D5F326FC7E4E5713D89D5C102DE68824E371B3AB
                                          Malicious:false
                                          Reputation:low
                                          URL:https://login.live.com/Me.htm?v=3
                                          Preview:<script type="text/javascript">!function(n,t){for(var e in t)n[e]=t[e]}(this,function(n){function t(i){if(e[i])return e[i].exports;var s=e[i]={exports:{},id:i,loaded:!1};return n[i].call(s.exports,s,s.exports,t),s.loaded=!0,s.exports}var e={};return t.m=n,t.c=e,t.p="",t(0)}([function(n,t){function e(n){for(var t=g[c],e=0,i=t.length;e<i;++e)if(t[e]===n)return!0;return!1}function i(n){if(!n)return null;for(var t=n+"=",e=document.cookie.split(";"),i=0,s=e.length;i<s;i++){var o=e[i].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===o.indexOf(t))return o.substring(t.length)}return null}function s(n,t,e){if(n)for(var i=n.split(":"),s=null,o=0,a=i.length;o<a;++o){var l=null,c=i[o].split("$");if(0===o&&(s=parseInt(c.shift()),!s))return;var p=c.length;if(p>=1){var f=r(s,c[0]);if(!f||e[f])continue;l={signInName:f,idp:"msa",isSignedIn:!0}}if(p>=3&&(l.firstName=r(s,c[1]),l.lastName=r(s,c[2])),p>=4){var g=c[3],m=g.split("|");l.otherHashedAliases=m}if(p>=5){var h=parseInt(c[4],16);h&&(l.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-16, little-endian text, with very long lines (31781)
                                          Category:downloaded
                                          Size (bytes):353056
                                          Entropy (8bit):3.54628063061396
                                          Encrypted:false
                                          SSDEEP:6144:j2+eueO+ueO+eA5E0s0UU000082SaCCqS6iyKy2P32N8jBzE6xTPyj2jK5m68BaS:C3E8jpP88Ba8n888u
                                          MD5:B3798F354AF881F8C1E8B35A709AF24A
                                          SHA1:5F5FD96E90037BF99BB06172FDFEFDC4B9CB7601
                                          SHA-256:A3834415AF119205CA2080700B3F05C2F648D81CF47F6CB6AA9ABDBC3499B00B
                                          SHA-512:9CE111C3F4CB4D80B9AC60474C396B1A2CB0008974CCBCF1F3976DDD9EE2D3DB8F896A905B31BC06E418A041EB1C024988D003983BB7381378E947701E351643
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.microsoft.com/videoplayer/lib/mwf/slider.css
                                          Preview:..@.c.h.a.r.s.e.t. .".U.T.F.-.8.".;.../.*.!. .1...5.8...6.-.b.e.t.a. .|. .C.o.p.y.r.i.g.h.t. .2.0.1.7. .M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n. .|. .T.h.i.s. .s.o.f.t.w.a.r.e. .i.s. .b.a.s.e.d. .o.n. .o.r. .i.n.c.o.r.p.o.r.a.t.e.s. .m.a.t.e.r.i.a.l. .f.r.o.m. .t.h.e. .f.i.l.e.s. .l.i.s.t.e.d. .b.e.l.o.w. .(.c.o.l.l.e.c.t.i.v.e.l.y.,. .".T.h.i.r.d. .P.a.r.t.y. .C.o.d.e.".)... .M.i.c.r.o.s.o.f.t. .i.s. .n.o.t. .t.h.e. .o.r.i.g.i.n.a.l. .a.u.t.h.o.r. .o.f. .t.h.e. .T.h.i.r.d. .P.a.r.t.y. .C.o.d.e... .T.h.e. .o.r.i.g.i.n.a.l. .c.o.p.y.r.i.g.h.t. .n.o.t.i.c.e. .a.n.d. .t.h.e. .l.i.c.e.n.s.e. .u.n.d.e.r. .w.h.i.c.h. .M.i.c.r.o.s.o.f.t. .r.e.c.e.i.v.e.d. .T.h.i.r.d. .P.a.r.t.y. .C.o.d.e. .a.r.e. .s.e.t. .f.o.r.t.h. .b.e.l.o.w. .t.o.g.e.t.h.e.r. .w.i.t.h. .t.h.e. .f.u.l.l. .t.e.x.t. .o.f. .s.u.c.h. .l.i.c.e.n.s.e... .S.u.c.h. .n.o.t.i.c.e.s. .a.n.d. .l.i.c.e.n.s.e. .a.r.e. .p.r.o.v.i.d.e.d. .s.o.l.e.l.y. .f.o.r. .y.o.u.r. .i.n.f.o.r.m.a.t.i.o.n... .M.i.c.r.o.s.o.f.t.,. .n.o.t. .t.h.e. .t.h.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):9
                                          Entropy (8bit):2.725480556997868
                                          Encrypted:false
                                          SSDEEP:3:boAy:boAy
                                          MD5:87E95A0A3786CCA29B992DB9D53582FA
                                          SHA1:F1479B1A2078E5A3447C84D4FC49FABDA00B0633
                                          SHA-256:46B27B9B280070134F83CADADDE55EB78016B2C5E521F4CE960FC928F324775B
                                          SHA-512:F5DAC05F84DD3CE9FC3D4196F0ED839B74F3293AC1BDE9A92B286E44CD086E1D32A7F668757805CEE4FDB8DCAD2A7267487E43A874AB9EE8E20787458AEC9195
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en-US/privacy.json?iecachebust=1718639215170
                                          Preview:.{..}..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:GIF image data, version 89a, 960 x 540
                                          Category:dropped
                                          Size (bytes):89401
                                          Entropy (8bit):7.983830870854764
                                          Encrypted:false
                                          SSDEEP:1536:O0tlL9HAc5vZfgVMlebvdE3cuj5CZLJdu8tFgmkJVNfaghgZf6zGujvOdXCkKFCG:jfLR7XSdF7VtOmIVzXzn2dXysdKII0k
                                          MD5:B1F5B34FD4653ECC55A495B7A6A59B51
                                          SHA1:A3E0E79E99FE0614A67143206A4B91E6811AE61C
                                          SHA-256:2A38C4E7692EFECBF4B5F6EFD20DDBD3D77D2EDC91F8A76132431C6A068A6E41
                                          SHA-512:C67F0806499612281C4D03362CC459ACCC5254709FA351B8AFAA5F2C1509F723E465DEEE675ADF154B95A12F66A26C9B7B2D63C86BEF7B321D2C7E9CF41BE5C8
                                          Malicious:false
                                          Reputation:low
                                          Preview:GIF89a............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U......3..f..............3..f..............3..f.............3..f.........3..3.33.f3..3..3..3+.3+33+f3+.3+.3+.3U.3U33Uf3U.3U.3U.3..3.33.f3..3..3..3..3.33.f3..3..3..3..3.33.f3.3..3..3..3.33.f3..3..3..f..f.3f.ff..f..f..f+.f+3f+ff+.f+.f+.fU.fU3fUffU.fU.fU.f..f.3f.ff..f..f..f..f.3f.ff..f..f..f..f.3f.ff.f..f..f..f.3f.ff..f..f.......3..f.........+..+3.+f.+..+.+..U..U3.Uf.U..U.U......3..f.............3..f.............3..f............3..f.............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U....3.f.........3.f...........3..f.............3..f..............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U......3..f..............3..f..............3..f.............3..f.....................!.......,............c..Hp.....*L.p....J.Hq.../j..q.. ?..Ir..(O.L.r..0_.Is..8o...S.@.1...Jt..H.*M.t..P.J.Ju..X.j..u..`...Kv..h.M.v..p..Kw..x....(......<Xp...#^..q..!3..8...+c..3..As..9...K.^..5..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (480), with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):8442
                                          Entropy (8bit):4.671524481457605
                                          Encrypted:false
                                          SSDEEP:192:XVkybA4yUl6sAAN49xUPdpAjvZahjNreNpTtgf9D9S:XVkybA4yUrAAOUPd4Z8jNreRgf9D9S
                                          MD5:8341DDFB441FF80B499D10121ABD8153
                                          SHA1:FAA46F4A8B23DC93A3D1D122A51975A25C040DED
                                          SHA-256:E789C59FE6B01F24EFD54EF402CF27E837B22B16212205F0FBD215D14506C2C4
                                          SHA-512:71EF42046996DE43F95A24B5A7B529297749BE5A1430EA83CBF3293217D5FBEAA6D948A04DEC98B7832B8F7DDEFF46DB462A3F8E043D31709F100C692B51EAD4
                                          Malicious:false
                                          Reputation:low
                                          Preview:.{.. "areYouRepresentingGov": "Are you representing a government organization?",.. "areYouRepresentingGovSubheader": "Microsoft tracks content takedown requests from government agencies for public reporting purposes.",.. "audio": "Audio",.. "commentsPlaceholder": "Please provide any additional notes for the online safety team to consider in your request",.. "commentsPrompt": "Please provide as much detail as possible regarding the abuse or offensive behavior you are reporting. Please do not provide any personal or sensitive information:",.. "commentsSubheader": "So that we may better assist you, please provide as many details as possible about your issue",.. "csam": "Child endangerment or exploitation",.. "docsDotCom": "Docs.com",.. "document": "Document",.. "exe": "Executable (.exe)",.. "form": "Form",.. "hateSpeechFormHeaderP1": "At Microsoft, we recognize that we have an important role to play in fostering safety and civility on our hosted consumer services.",.. "hate
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (385), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):2944
                                          Entropy (8bit):4.917251071358047
                                          Encrypted:false
                                          SSDEEP:48:XGbXUrDZlIViqAhs8k2mfIUT8C1Fnv7y/uhK6QY6zQahA0wzQ+jPFkf88f:3rDZlIVijDcT8CPouhaQahAdzXFkf88f
                                          MD5:833541EA36B6AF4C985C85D37C0215D9
                                          SHA1:475916723035A3299CE414AF886252374779C119
                                          SHA-256:100E11C5070732ADB8398730322BD43BB2C84F7930E542C0E8C2F6745E888843
                                          SHA-512:BE86879533BEADF7B1760B653EE5D0EAF91EEBB77B9B5222C00BDE603772303CDC8BF78E18A2DC8669AAACC38EBCC7669193015F782BD5AB93A3894634A28CBB
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Scripts/app/concernareas/Privacy/Questions/HelpManagingAdsQuestionGroup.js?iecachebust=1718639211916
                                          Preview:var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (Object.prototype.hasOwnProperty.call(b, p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. if (typeof b !== "function" && b !== null).. throw new TypeError("Class extends value " + String(b) + " is not a constructor or null");.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());.. };..})();..define(["require", "exports", "i18next", "Helpers/QuestionGroupBase", "Helpers/QuestionGroupOption", "Helpers/Localizer"], function (require, exports, i18next, QuestionGroupBase_1, QuestionGroupOption_1, Localizer_1) {..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (529), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):13727
                                          Entropy (8bit):4.860599750019436
                                          Encrypted:false
                                          SSDEEP:384:69Fqo/AaFPpMFxsWRH+LWFff/4CZFxMpON:6muAWRMFxsWRH+qpICvmcN
                                          MD5:C189BC2F14F8DF2E76D7EB1C62487BD2
                                          SHA1:6F913F8DA4556B700811434D8D2E1CEFF8623A61
                                          SHA-256:4FF42DB2ECFD67840FC223883F1050EE1499305CCA82655689B82503C988648E
                                          SHA-512:F45C88D7A3A4409C6BF97702762E8885A9DE71D30989074BAA6C86D288BE88AFC2DD50AC46F51060EC10BA6D5AFC12771EC75A8DF47644C208F4CF58408BA977
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en/scam.json?iecachebust=1718639215170
                                          Preview:.{.. "ageRanges": [.. "Under 18",.. "18 - 25",.. "26 - 49",.. "50 - 65",.. "Over 65".. ],.. "claimMicrosoftAffiliation": "Did the fraudulent representative claim to be affiliated with Microsoft in any way?",.. "claimMicrosoftEmployment": "Did the fraudulent representative claim to be from or employed by Microsoft?",.. "companyCity_v2": "Fraudulent company city",.. "companyCountry_v2": "Fraudulent company country",.. "companyName": "Fraudulent company name",.. "companyPhone_v2": "Fraudulent company phone number",.. "companyPostalCode_v2": "Fraudulent company postal code",.. "companySectionHeader": "Fraudulent Company Detail Information",.. "companySectionHeaderP1": "Please provide any information you have about the fraudulent company.",.. "companySectionHeaderPreEmphasis": "DO NOT include any",.. "companySectionHeaderEmphasis": "personal or sensitive information",.. "companySectionHeaderPostEmphasis": "such as your, Social Security Number, date of birth, f
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 22904, version 0.0
                                          Category:downloaded
                                          Size (bytes):22904
                                          Entropy (8bit):7.9904849358693575
                                          Encrypted:true
                                          SSDEEP:384:evl4zAZ+ssqWqPRSKLA4kM0aQfBn9M2+iW50SIPzp6+NPf72UReN2CtbvejX7Ij:YqW+7qHP8n4L0aYn9jFDSmzp6w72Uyvv
                                          MD5:C654A623AD90BB3DCD769DBBAC34D863
                                          SHA1:8719DE38F17D8E4D73E2A5E4E867D63DD3965BAA
                                          SHA-256:DEEC787CCA1B9436E080478742A0299E0DB1A9712543A72D2CDC8373FC45A432
                                          SHA-512:B7440CEC44B71BCDBEFCD878A860EE3CC0163DC0905DC688EBCBCD7C6F5CFDFC187EA0C2B6247A362AD462450C34020933DF7825CF6CEAEB3138D65EB944ABAD
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff2
                                          Preview:wOF2......Yx.......8..Y..........................`..`..8.*..Y........a.6.$..X..n.. ..[. ..S...u..l.....!......I=...ubpS5 ...o.........c.7<.y...Q..i.n..T`R.......|h'..f.=4..G..xI&.V1...6...jf....%.y.!*.).../Cj....].W%5VIj...(.........'Q.}.+.Jg.L0..$q.......#..d&...tV.".d..,.(!...p.).. ..d[........hdg.....!=..H..y.\..p.Q.O.........`e#.X..`#F..T....p.@.)UO.;85..y..@..)...!..........GNT.W...VV..j...-=+G%.yuK...u.........%c.Z......8%. ...V..P.^t....g.x.Tkw.g.....H..._R._{...u.....\%.L+...S...+).......Y&,......3......... c...v.S.LI6...X..A.....S...f-.f....X.....F.Zfwe<#c#...S......bk.HA...K.{.YG...9..24;._+ad.md..c..%..uo...6.5....../..tv.(.l.6.>.V..Q.[..Mr.O...,.......B.......TI.7..X.V...O_._3~.5..0..".$.(.j.....b.....W.O.F....$.H.I$.L.)..J.i....N..d..c.......".l..!.\r.#.|.)..B.)..b...$D..J(..2.(...*...*.....j...:....h..&.h...Zh..l....i...:.....z.>.....d.!..f..F.e.1..g..&.d.)..f..f.e.....9.g...Xd.%.Xf..VXe.5.X.z6...ld....f....le....vv....d..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):115230
                                          Entropy (8bit):5.230076792326046
                                          Encrypted:false
                                          SSDEEP:1536:uzUHQTAz7pxhXaOG+59gkpCIlIX8BJWxFun9RhY81Oyd1EwgXA7GKaExAMKRNA4H:uzUzpxnISnB9d1EwgXA7nKRfMK/xww
                                          MD5:46363F767F4F1EF7DB67902B4F4C209F
                                          SHA1:AD9A12707344DCEEB0B0966C3444B3C46AFB7165
                                          SHA-256:1D3AE8A707B0774B8D4754542D952281FD9E6AF4C12FF8164DF91E044758C609
                                          SHA-512:18AB537E22593F6C62492203B3E81E7A66573EFC18584E7F87DB0B9CFDB6C93A91967981618BEC6CB86849374FE878FBDF6A6F569F0D16CDC36656306FAA36A1
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/concern/_scrf/js/themes=default/2f-63ce8f/2d-7a9063/dc-7e9864/4f-5115f8/7d-266f10/4a-abd94b/6d-c07ea1/6f-dafe8c/f6-aa5278/73-a24d00/6d-1e7ed0/b7-cadaa7/c4-898cf2/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/d0-e64f3e/92-10345d/f8-73a5f2/79-499886/7e-cda2d3/58-ab4971/ca-108466/de-884374/1f-100dea/33-abe4df/2b-8e0ae6/e3-082b89?ver=2.0&_cf=02242021_3231
                                          Preview:var __extends;define("ajaxWithAnimation",["jqReady!","jsll"],function(n,t){var i=["<div class='c-progress f-indeterminate-","regional","' style='margin:","0","px auto' tabindex='0' role='progressbar'><span><\/span><span><\/span><span><\/span><span><\/span><span><\/span><\/div>"],u=function(t,r){var u=n(t),o,f,e;u.length&&(o=(r.loaderType||"").toUpperCase(),i[1]=o==="PROGRESS"||o==="PROGRESSBAR"?"regional":o==="SPINNERLARGE"?"local f-progress-large f-center":"local f-progress-small",r.margin&&r.margin.length&&(i[3]=r.margin),f=i.join(""),e=(r.loaderPosition||"").toUpperCase(),e==="TOP"||e==="BOTTOM"?(u.addClass("ajaxloader"),e==="BOTTOM"?u.append(f):u.prepend(f)):(u.parent().addClass("ajaxloader"),e==="BEFORE"?u.before(f):u.after(f)))},f=function(t,i){var r=n(t),u;r.length&&(u=(i.loaderPosition||"").toUpperCase(),u!=="TOP"&&u!=="BOTTOM"&&(r=r.parent()),r.removeClass("ajaxloader").children().remove(".c-progress"))},r=function(i){i.refreshElement&&u(i.refreshElement,i);var r=n.extend(i,{s
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (15362)
                                          Category:downloaded
                                          Size (bytes):15407
                                          Entropy (8bit):5.112255688595423
                                          Encrypted:false
                                          SSDEEP:384:pA/4Q6gdLf6B2ZWhGyDdHSdgyPxNqW+vsksc8:pAtuB2ZWFodgyPxNqDEbb
                                          MD5:62D0603255799B2717F54159C276AF48
                                          SHA1:97056DF066CB1687D7998F4186D3D06C3797ECA9
                                          SHA-256:84468CCB19BCA093EFA79C9A0BC75FB49860472B18EEE1B1CC9D736A5947236F
                                          SHA-512:D310510BF17B643E020CD68D042CEB703DCDF5C904B86DF03309B0DC3A1295629E811D7FB5D1F16ACF199308A1BFCB898713C9464FAAA852AC8158299192586E
                                          Malicious:false
                                          Reputation:low
                                          URL:https://support.microsoft.com/js/Article.Main.min.js?v=hEaMyxm8oJPvp5yaC8dftJhgRysY7uGxzJ1zallHI28
                                          Preview:!function(){"use strict";var t="click",e="ocHidden",n="collapsed",o=function(){function t(){var t=this;this.collapsed=!0,this.container=$("#supAppliesToList"),this.collapseButton=$(".appliesToOverflowControl.collapse").click((function(){return t.collapse()})),this.expandButton=$(".appliesToOverflowControl.expand").click((function(){return t.expand()})),this.reversedItems=this.expandButton.prevAll(".appliesToItem"),this.reversedItems.length>0&&(this.collapse(),$(window).on("resize",(function(){return t.handleResize()})))}return t.prototype.expand=function(){this.collapsed=!1,this.container.removeClass(n),this.reversedItems.removeClass(e),this.collapseButton.toggleClass(e,this.reversedItems.offset().top<=this.container.offset().top),this.expandButton.addClass(e)},t.prototype.collapse=function(){var t=this;this.collapsed=!0,this.container.addClass(n),this.reversedItems.removeClass(e),this.collapseButton.addClass(e),this.expandButton.addClass(e),this.reversedItems.each((function(e,n){retur
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 29588, version 0.0
                                          Category:downloaded
                                          Size (bytes):29588
                                          Entropy (8bit):7.99195642488581
                                          Encrypted:true
                                          SSDEEP:768:IEAZiyzDAnNyurg/JczHnVtuDUTXeQmD9tvR8uJxN3BpfvC59xE:IEArD8xEJaHVMDUTOQm5tvauNR5U9C
                                          MD5:F04217F47619AC51664E7A65B3F77B48
                                          SHA1:C32C07C33BA8850F282492B2BD38BE170B556541
                                          SHA-256:5975DEA100208142BB9CBD2AE15E1BAE43213598A2A4496E42C4BAEC3BD50A61
                                          SHA-512:BAEE23291CBE16489213A42EDA355EDBC0DB78A8FA8646388BFCC9CF07911E7833BC2AF58D3150127F263679F1025C955DE97C66D2072F82D8E433F6033FD6E3
                                          Malicious:false
                                          Reputation:low
                                          URL:https://support.microsoft.com/css/fonts/support-icons/mdl2/latest_v4_69.woff2
                                          Preview:wOF2......s...........s6.........................`..`..4.*..Y.....$..A.6.$..(..... ..s. ..S.....8....CDQ.....z...?$......_~...............O.'.>h......8..o...(.G.H.z."..{sh!ysS~..*<.....]b..lL+....`*.....x..T..J.Pge........#...mR4....m.............$5.........,p.......j.H.....$&.c;qLA..R+......=.".j..(..@ ........)$... .4.=R..D,..(....'...S............o.../... ..T0........@'..L..t.8.:6..z...w.....]-..O......!{lR..N..%M.....(C.UMIS....fKH...C.b....T5.............A..@Q........C.%.......m`H.r.:..)T.9T..n.....;...........3.B..\t..w........... ....OEP....|.P`...C."$Q!.!'.).6....E....E..c...;.(.A@.....[.]@E..&..chVrm.......~:.Dr..........-_Z.Uh.K$J.P..x!=...z{......s....{cy..j.....@..%Jx(*TP....B-....-...a.....&.1...8..'...3\p.+.p......x.iz..'.-.../......#..... ..L0B.A(..#..#..D..(..M4b.A,..`A.q.'..$ .D$..d..B.RIE.iH'..d .L.....M6r.A.........PH!.(B1.(......2.S..*PI%..B5......:.S....H#.hB3.h......6...:.I'..B7.......>...+V.0.A.1......#.e.c.a.qL0.I
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2824)
                                          Category:downloaded
                                          Size (bytes):2874
                                          Entropy (8bit):5.196998647096783
                                          Encrypted:false
                                          SSDEEP:48:9gqOZplvxm+DnZAKXJJRfhFSenR0waxOf5S6Yi29fJXWcE0129fJBBnfK5DxZ:ZOZvoknZr1P3tCOfV29v29zpIDxZ
                                          MD5:78C4311E4D7A1AFDE2EC6FB093FE40A2
                                          SHA1:FB9A1881E03ADF12A393759606FF384F847A52A8
                                          SHA-256:2CA909B3DA6E4A4FC7FD3C9DD490C4DB45435C995177AA5D7D154852EFD69E25
                                          SHA-512:8736EA1BD4C1DB34FEE9C3B71753D986FFD56129C12C3D3B3C41B920936C13DFFA59E887FC50A6D6AF33C74A9CAD1531FCCBD9620AE0C1AE2FA3C8BF455465AE
                                          Malicious:false
                                          Reputation:low
                                          URL:https://support.microsoft.com/js/SilentSignIn.Main.min.js?v=LKkJs9puSk_H_Tyd1JDE20VDXJlRd6pdfRVIUu_WniU
                                          Preview:!function(){"use strict";var t,n,e,o;function i(t,n){var e,o,i,r;"object"==typeof window.top.analytics&&(t.behavior=null===(o=null===(e=window.top)||void 0===e?void 0:e.oneDS)||void 0===o?void 0:o.Behavior[n],null===(r=null===(i=window.top)||void 0===i?void 0:i.analytics)||void 0===r||r.captureContentUpdate(t))}(e=t||(t={})).None="None",e.EU="EU",function(t){t[t.Undefined=0]="Undefined",t[t.MinorWithoutParentalConsent=1]="MinorWithoutParentalConsent",t[t.MinorWithParentalConsent=2]="MinorWithParentalConsent",t[t.Adult=3]="Adult",t[t.NotAdult=4]="NotAdult",t[t.MinorNoParentalConsentRequired=5]="MinorNoParentalConsentRequired"}(n||(n={})),function(t){t.Impression="IMPRESSION",t.SignIn="SIGNIN"}(o||(o={}));var r,l=function(){return l=Object.assign||function(t){for(var n,e=1,o=arguments.length;e<o;e++)for(var i in n=arguments[e])Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i]);return t},l.apply(this,arguments)};function d(){var t=window.top.document.getElementById("iframeOP");return"
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (32047)
                                          Category:downloaded
                                          Size (bytes):95931
                                          Entropy (8bit):5.394232486761965
                                          Encrypted:false
                                          SSDEEP:1536:5P1vk7i6GUHdXXeyQazBu+4HhiO2AEeLNFoqqhJ7SerN5sVI6xcBgPv7E+nzms9d:A4Ud4qhJvNPqcB47MfWWca98HrB
                                          MD5:5790EAD7AD3BA27397AEDFA3D263B867
                                          SHA1:8130544C215FE5D1EC081D83461BF4A711E74882
                                          SHA-256:2ECD295D295BEC062CEDEBE177E54B9D6B19FC0A841DC5C178C654C9CCFF09C0
                                          SHA-512:781ACEDC99DE4CE8D53D9B43A158C645EAB1B23DFDFD6B57B3C442B11ACC4A344E0D5B0067D4B78BB173ABBDED75FB91C410F2B5A58F71D438AA6266D048D98A
                                          Malicious:false
                                          Reputation:low
                                          URL:https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.11.2.min.js
                                          Preview:/*! jQuery v1.11.2 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.2",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){ret
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (434), with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):25771
                                          Entropy (8bit):4.737038307053486
                                          Encrypted:false
                                          SSDEEP:384:asM501enjADMZqiEx3VOFf+2MtGzHxThZA3BeiBqG:O01enjADGhDRTG
                                          MD5:33EBB68AF487FB1DC847144E77E4B858
                                          SHA1:1923141B287947450D1CEA4493FE664648169982
                                          SHA-256:EF8C1514C2C08A19708994E159F5944B11EDF945FF433C72C5D3BB489FCBE970
                                          SHA-512:8B0E40412FAE22768076900776E3F8B6F928F47A70578E92EE3119B992AA759C9C3CD04BF2276E82E49301A36F26345BFC890DD6EADA3FD425F7C94E0F655789
                                          Malicious:false
                                          Reputation:low
                                          Preview:.{.. "ddlAzure": "Azure",.. "ddlBing": "Bing",.. "ddlCustomerSupport": "Customer support",.. "ddlEdge": "Edge",.. "ddlFlipgrid": "Flipgrid",.. "ddlGeneralNospecificProduct": "General . no specific product",.. "ddlGitHub": "GitHub",.. "ddlGroupMe": "GroupMe",.. "ddlLinkedIn": "LinkedIn",.. "ddlMicrosoft365": "Microsoft 365",.. "ddlMicrosoftAccount": "Microsoft Account",.. "ddlMicrosoftAds": "Microsoft Ads (Bing Ads)",.. "ddlMicrosoftStore": "Microsoft Store",.. "ddlMicrosofTeams": "Microsoft Teams",.. "ddlMsn": "MSN",.. "ddlOfficeApps": "Office apps",.. "ddlOneDrive": "OneDrive",.. "ddlOutlook": "Outlook.com",.. "ddlPBandPP": "Power BI and Power Platform",.. "ddlPrivacyDashboard": "Privacy Dashboard",.. "ddlSkype": "Skype",.. "ddlSwiftKey": "SwiftKey",.. "ddlVisualStudio": "Visual Studio",.. "ddlWindows": "Windows",.. "ddlXboxandGming": "Xbox and gaming",.... "betaProducts": "Beta Products and Tech Previews",.. "cancel": "Cancel",.. "comments": "What can
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:GIF image data, version 89a, 960 x 540
                                          Category:downloaded
                                          Size (bytes):89401
                                          Entropy (8bit):7.983830870854764
                                          Encrypted:false
                                          SSDEEP:1536:O0tlL9HAc5vZfgVMlebvdE3cuj5CZLJdu8tFgmkJVNfaghgZf6zGujvOdXCkKFCG:jfLR7XSdF7VtOmIVzXzn2dXysdKII0k
                                          MD5:B1F5B34FD4653ECC55A495B7A6A59B51
                                          SHA1:A3E0E79E99FE0614A67143206A4B91E6811AE61C
                                          SHA-256:2A38C4E7692EFECBF4B5F6EFD20DDBD3D77D2EDC91F8A76132431C6A068A6E41
                                          SHA-512:C67F0806499612281C4D03362CC459ACCC5254709FA351B8AFAA5F2C1509F723E465DEEE675ADF154B95A12F66A26C9B7B2D63C86BEF7B321D2C7E9CF41BE5C8
                                          Malicious:false
                                          Reputation:low
                                          URL:https://support.content.office.net/en-us/media/4873755a-8b1e-497e-bc54-101d1e75d3e7.png
                                          Preview:GIF89a............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U......3..f..............3..f..............3..f.............3..f.........3..3.33.f3..3..3..3+.3+33+f3+.3+.3+.3U.3U33Uf3U.3U.3U.3..3.33.f3..3..3..3..3.33.f3..3..3..3..3.33.f3.3..3..3..3.33.f3..3..3..f..f.3f.ff..f..f..f+.f+3f+ff+.f+.f+.fU.fU3fUffU.fU.fU.f..f.3f.ff..f..f..f..f.3f.ff..f..f..f..f.3f.ff.f..f..f..f.3f.ff..f..f.......3..f.........+..+3.+f.+..+.+..U..U3.Uf.U..U.U......3..f.............3..f.............3..f............3..f.............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U....3.f.........3.f...........3..f.............3..f..............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U......3..f..............3..f..............3..f.............3..f.....................!.......,............c..Hp.....*L.p....J.Hq.../j..q.. ?..Ir..(O.L.r..0_.Is..8o...S.@.1...Jt..H.*M.t..P.J.Ju..X.j..u..`...Kv..h.M.v..p..Kw..x....(......<Xp...#^..q..!3..8...+c..3..As..9...K.^..5..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):591216
                                          Entropy (8bit):4.457159748744365
                                          Encrypted:false
                                          SSDEEP:12288:k8/e1j6gGD1sXRxMh2muS4NwejoZXaOrbpKjxagFg1g/oG8o7XdYCohcw9Tp+vKE:hDoYg
                                          MD5:831D94570D3BFCB11E9007DBC3E71464
                                          SHA1:38F81B54E32C68370C37C704F838A895A952B17D
                                          SHA-256:DF3D3F80AAE55064D2DF6F7EC5CB9C1F45F5BD75B4F81758E582FE271842FA47
                                          SHA-512:592FD31E6825F34AE158E68637E9369B9E62DE86CF82050961A96773591D7202C8D5DB9805A30C7FD7224E5D15EC5AFA9F6F4036F91E6C14E09E663DD9CD4D3B
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.microsoft.com/videoplayer/lib/onerfstatics/onerfcomponentfactory.js
                                          Preview:// onerfcomponentFactory.js....define("componentFactory", [.. "require",.. "exports",.. "htmlExtensions",.. "utility",.. "stringExtensions",.. ], function (n, t, i, r, u) {.. "use strict";.. Object.defineProperty(t, "__esModule", {.. value: !0,.. });.. var f = (function () {.. function n() {}.. return (.. (n.create = function (t) {.. for (var i, r = 0, u = t; r < u.length; r++) {.. if (((i = u[r]), !i.c && !i.component)).. throw "factoryInput should has either component or c to tell the factory what component to create.Eg.ComponentFactory.create([{ c: Carousel] or ComponentFactory.create([component: Carousel]))";.. n.createComponent(i.component || i.c, i);.. }.. }),.. (n.createComponent = function (t, r) {.. if (t) {.. var o = r && r.eventToBind ? r.eventToBind : "",.. f = r && r.selector ? r.selector : t.selector,.. s = r &&
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1245), with no line terminators
                                          Category:downloaded
                                          Size (bytes):1245
                                          Entropy (8bit):5.037356170002841
                                          Encrypted:false
                                          SSDEEP:24:Ekd1Tk97hn5ZoK2kTL01MCJZ4ZVaeao1DphsILHJNM2WXgEXgf0Xgm:9da7d5d8pJZ4+BWIIPLQ73/
                                          MD5:108A4DAFB6208F11604033C769DD54DE
                                          SHA1:C636880762B6EF08C858AADF0B0423B3375C4D18
                                          SHA-256:B45282310AA60BE4271B36993FF203791B9FD961F1C59B6D59E02E8A2082EE38
                                          SHA-512:2284518E03CD266F7F4CC0FCF78EE86ABED4D7B118296A258807176697E0336E7287840406A64B067DFA0BE1F61FCC175E43906621AA51290DB174F7DAE2B906
                                          Malicious:false
                                          Reputation:low
                                          URL:https://c.s-microsoft.com/en-us/CMSStyles/style.csx?k=b38e7b38-f2bd-90bd-16b5-45a457a50550
                                          Preview:.div_heading_OnePSTemplete h2{font-size:26px;margin-top:0}.psp-expand-all{border:1px solid transparent}body{min-width:280px !important}a:not(.c-uhf-nav-link):not(.c-uhff-link):not(.c-cat-logo){word-wrap:break-word;color:#006fc9 !important;font-weight:400 !important}body .grid,.body-open .grid,.grid h3,.grid .h3,.grid .header-small,.grid strong,.grid .body-tight-2,.grid h1,.grid .h1,.grid .header-large,.grid .caption{font-family:"Segoe UI"}.grid .row h1,.grid .row h2,.grid .row h3,.header-small label{font-family:wf_segoe-ui_light,wf_segoe-ui_normal,Tahoma,Verdana,Arial,sans-serif}.grid{max-width:1600px !important}.c-uhfh-actions,.c-uhfh-gcontainer-st .all-ms-nav,.glyph-global-nav-button{display:none !important}.shell-header-wrapper,.shell-footer-wrapper,.shell-category-nav,.shell-notification .shell-notification-grid-row{max-width:1180px !important}.PsTitle{font-family:Segoe UI,sans-serif;margin-right:.3em !important;font-size:2em;display:inline-block;vertical-align:top;margin-left:-.02
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):146836
                                          Entropy (8bit):5.541199758900339
                                          Encrypted:false
                                          SSDEEP:3072:DismT/mHKxQlVyDqBPAizS7Mzm3NLJa2lQn+Si:2smT+X+NLJab+Si
                                          MD5:54E45F6EBE1DC5EECADF7CB011D7772D
                                          SHA1:9504AB0C160A96A01CC91057EBE947781697D09D
                                          SHA-256:B19B9814B97AFD1466DBEED4B625B53CB53E7282A877BC78AFB3C4E721902E9A
                                          SHA-512:9C87234C83DA77A2F0F347F2CA41A5F2405A6F603F82B16F6214104C6BC9A8486BC880CE69949A8E4CE19D064E2F6EA6217D4D5A31B45EC481C9DE045BAA2EF0
                                          Malicious:false
                                          Reputation:low
                                          URL:https://mem.gfx.ms/scripts/me/MeControl/10.24086.4/en-US/meBoot.min.js
                                          Preview:MeControlDefine("meBoot",["exports","@mecontrol/web-inline"],function(t,S){"use strict";var c=function(){},i={},u=[],p=[];function O(t,e){var r,n,o,i,a=p;for(i=arguments.length;2<i--;)u.push(arguments[i]);for(e&&null!=e.children&&(u.length||u.push(e.children),delete e.children);u.length;)if((n=u.pop())&&void 0!==n.pop)for(i=n.length;i--;)u.push(n[i]);else"boolean"==typeof n&&(n=null),(o="function"!=typeof t)&&(null==n?n="":"number"==typeof n?n=String(n):"string"!=typeof n&&(o=!1)),o&&r?a[a.length-1]+=n:a===p?a=[n]:a.push(n),r=o;var s=new c;return s.nodeName=t,s.children=a,s.attributes=null==e?void 0:e,s.key=null==e?void 0:e.key,s}function T(t,e){for(var r in e)t[r]=e[r];return t}function d(t,e){t&&("function"==typeof t?t(e):t.current=e)}var e="function"==typeof Promise?Promise.resolve().then.bind(Promise.resolve()):setTimeout;var l=/acit|ex(?:s|g|n|p|$)|rph|ows|mnc|ntw|ine[ch]|zoo|^ord/i,r=[];function a(t){!t._dirty&&(t._dirty=!0)&&1==r.push(t)&&e(n)}function n(){for(var t;t=r.pop();)t
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):2034
                                          Entropy (8bit):4.79198632702434
                                          Encrypted:false
                                          SSDEEP:48:XGbXUrDZlIViqAhs8k2mfPUkp88R6FnIUw+jPF+fisf:3rDZlIVijDLe88RuICF+fisf
                                          MD5:C1D37BBEE2E55888FF75DDFE9095CB92
                                          SHA1:63F72D92D9DD380350E56840D735C7055708F484
                                          SHA-256:A53B4A398631B42130E04E4378B665E40C48DF9F8755B1E056AB9ED8D0647E60
                                          SHA-512:6B3ABD82AFF39C59EC3B83700F22A1424BA7A9939EF1603F7A0C43659FBC9469D95C552334DF48853218D94F123822BAB5CA26FAAE02B16ECD1A1F5982C3DA0A
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Scripts/app/concernareas/Privacy/Questions/WantToViewWorkOrSchoolAccountGroup.js?iecachebust=1718639211916
                                          Preview:var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (Object.prototype.hasOwnProperty.call(b, p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. if (typeof b !== "function" && b !== null).. throw new TypeError("Class extends value " + String(b) + " is not a constructor or null");.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());.. };..})();..define(["require", "exports", "i18next", "Helpers/QuestionGroupBase"], function (require, exports, i18next, QuestionGroupBase_1) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (301), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):3857
                                          Entropy (8bit):4.901332865290518
                                          Encrypted:false
                                          SSDEEP:96:3rDZlIVijDcT8xn7Oy8Rq81nBXiX6MdXFffNOf:3rIUAYxyFBXiX6Mn+
                                          MD5:6039837FA425719B9D1B51DBF043FF13
                                          SHA1:70C707017CB2294B4E5E5F6210A2AC4586172EB5
                                          SHA-256:23D1F68A9CD957B127E4863DDCB3A4E0DBA3D7E9ED2FEB6B1CD0A2B59A724141
                                          SHA-512:534E31DAED4DEEDAAF84D2AB3084AC48D38AFEA5F50FB3B78429FC3886A1E7B1CDB9AF802424538BE0CA7D4164B50502E5ED7AF35D282CB82B5FCA7064AF63F2
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Scripts/app/concernareas/Privacy/Questions/RequestAboutPersonalDataQuestionGroup.js?iecachebust=1718639211916
                                          Preview:var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (Object.prototype.hasOwnProperty.call(b, p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. if (typeof b !== "function" && b !== null).. throw new TypeError("Class extends value " + String(b) + " is not a constructor or null");.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());.. };..})();..define(["require", "exports", "i18next", "Helpers/QuestionGroupBase", "Helpers/QuestionGroupOption", "Helpers/Localizer"], function (require, exports, i18next, QuestionGroupBase_1, QuestionGroupOption_1, Localizer_1) {..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):21727
                                          Entropy (8bit):5.232101618468897
                                          Encrypted:false
                                          SSDEEP:384:xYzlQeau9P3TI8NCUiLFv1uP4ZVSc2uQyea+eHbJjaTbz7NiCR6Rv98NOsQzOiL/:xYhQel3TI2ChBt2OVSZuQoJjG7N1R6Rp
                                          MD5:C49C34EE38F103BCB82F58DED32F57DB
                                          SHA1:757C8CE6D92102903F636C20B70E414A5E9A2E20
                                          SHA-256:BDBBDA3BD97031FF5BCB76B427D2ECD9C4617922C3860F662E51FB18AC5CC591
                                          SHA-512:5C5307784F8B7D3CF479154CADF3525D1D1BF05216D72BB32ABEF6E25183E26FB4D84DB7B14AA2868B11F54E23284D02BFE0309EE4D560AC79A507F762DBC219
                                          Malicious:false
                                          Reputation:low
                                          URL:https://support.microsoft.com/js/feedback.js?v=vbvaO9lwMf9by3a0J9Ls2cRheSLDhg9mLlH7GKxcxZE
                                          Preview:/*! Copyright (C) Microsoft. All rights reserved. */....(function ($) {...'use strict';...(function smartFeedback() {....var activatedStarRatingValue = null;....var activatedStarRatingLabel = null;....var userSelectionIsInfoHelpful = null;......var checkBoxSelected = false;....var starRatingSelected = false;....var verbatimEntered = false;....var $spanDisplayElementsForStarCheckbox = $(".translationRatingStar, .checkboxTick");....var $extendedFeedbackStarCheckboxElements = $(".translationRatingStar, .articleExperienceOptionsCheckbox");......var $extendedFeedback = $("#extendedFeedback");....var $extendedFeedbackForm = $("#extendedFeedbackForm");....var $feedbackWrapper = $('#supWrapperToPreventFeedbackFlickering');....var $starRatingDescription = $("#starRatingDescription");....var $supDisableStickyFeedbackButton = $("#supDisableStickyFeedbackButton");....var isEnableStarRating = $feedbackWrapper.data("enableStarRating") ? $feedbackWrapper.data("enableStarRating").toLowerCase() === "tr
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (316), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):1217
                                          Entropy (8bit):4.353575594615629
                                          Encrypted:false
                                          SSDEEP:24:1bqA+UbA8RP1Xjcvcd6nrGxvdcK3fTualf07IV:1m9U88EM6iuK3fTuatd
                                          MD5:C278C170BEBE87594F4B4D286E908014
                                          SHA1:DBE482123B0C185A03247914150E4AC2FCADECDA
                                          SHA-256:5EEEB8DCC88A1CB675659A0B1FFCA430DE3BD9E3CB63D0D74144DA73F7337522
                                          SHA-512:CCEE4EE0B392AEEC65B857156EAFBB190B72F986991B73A8145FB3C539221ABFAF4E25EDCC1E1245B5A333E533D0347911A8A9E66231AE05277CCF839453457C
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Scripts/app/Helpers/Localizer.js?iecachebust=1718639211916
                                          Preview:define(["require", "exports", "i18next"], function (require, exports, i18next) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });.. exports.Localizer = void 0;.. var Localizer = /** @class */ (function () {.. function Localizer() {.. }.. Localizer.localize = function (key, locale) {.. var _a, _b, _c, _d, _e;.. if (locale === void 0) { locale = "en"; }.. try {.. if (!key || !key.includes(':')) {.. return "";.. }.. var _f = key.split(':'), form = _f[0], searchKey = _f[1];.. var selectedOption = (_e = (_d = (_c = (_b = (_a = i18next) === null || _a === void 0 ? void 0 : _a.store) === null || _b === void 0 ? void 0 : _b.data) === null || _c === void 0 ? void 0 : _c[locale]) === null || _d === void 0 ? void 0 : _d[form]) === null || _e === void 0 ? void 0 : _e[searchKey];.. return selectedOption || "";
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):19600
                                          Entropy (8bit):5.790313764793093
                                          Encrypted:false
                                          SSDEEP:384:Ap7zYdCuhywhJiHui2mheS22hZ4JmIBMtbkaprj/42+MXgai:C7zOowCd2mheSlkSdrjP+Mwai
                                          MD5:D3B052243F835D67AF736C26A359533D
                                          SHA1:8D6F8CC779FE29A3C5AA41B1EEE41BCCA4DD84A7
                                          SHA-256:5214C3AC8AEF0E2CBFF68890171B67D42C710C87CDF50C4515B480E3DB570945
                                          SHA-512:5610327630E8C73595576A79CEEB1CEF014162BCE4237BB300F85C79514C155A2A99E46865BEB0D6E879D3465BB1677F7ED89D00AF7420D4779BA5458A194828
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.microsoft.com/videoplayer/lib/js/load-script.js
                                          Preview:function loadScript(url, async, defer, crossorigin, type) {.. var script = document.createElement('script');.. script.src = url;.. if (async) {.. script.async = true;.. }.. if (defer) {.. script.defer = true;.. }.. if (crossorigin) {.. script.crossOrigin = 'anonymous';.. }.. if (type === 'head') {.. document.head.appendChild(script);.. } else {.. document.body.appendChild(script);.. }..}..// SIG // Begin signature block..// SIG // MIIr4AYJKoZIhvcNAQcCoIIr0TCCK80CAQExDzANBglg..// SIG // hkgBZQMEAgEFADB3BgorBgEEAYI3AgEEoGkwZzAyBgor..// SIG // BgEEAYI3AgEeMCQCAQEEEBDgyQbOONQRoqMAEEvTUJAC..// SIG // AQACAQACAQACAQACAQAwMTANBglghkgBZQMEAgEFAAQg..// SIG // wICQeL6lBTAvIyDbUlJWb/8FTBOcmun3GMJyJMBUXT6g..// SIG // ghFuMIIIfjCCB2agAwIBAgITNgAAAd9zgZcWvjL9DQAC..// SIG // AAAB3zANBgkqhkiG9w0BAQsFADBBMRMwEQYKCZImiZPy..// SIG // LGQBGRYDR0JMMRMwEQYKCZImiZPyLGQBGRYDQU1FMRUw..// SIG // EwYDVQQDEwxBTUUgQ1MgQ0EgMDEwHhcNMjQwMTIwMDEz..//
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):9
                                          Entropy (8bit):2.725480556997868
                                          Encrypted:false
                                          SSDEEP:3:boAy:boAy
                                          MD5:87E95A0A3786CCA29B992DB9D53582FA
                                          SHA1:F1479B1A2078E5A3447C84D4FC49FABDA00B0633
                                          SHA-256:46B27B9B280070134F83CADADDE55EB78016B2C5E521F4CE960FC928F324775B
                                          SHA-512:F5DAC05F84DD3CE9FC3D4196F0ED839B74F3293AC1BDE9A92B286E44CD086E1D32A7F668757805CEE4FDB8DCAD2A7267487E43A874AB9EE8E20787458AEC9195
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en-US/dmca.json?iecachebust=1718639215170
                                          Preview:.{..}..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:downloaded
                                          Size (bytes):2
                                          Entropy (8bit):1.0
                                          Encrypted:false
                                          SSDEEP:3:H:H
                                          MD5:99914B932BD37A50B983C5E7C90AE93B
                                          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en-US/bing.json?iecachebust=1718639215170
                                          Preview:{}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2674)
                                          Category:downloaded
                                          Size (bytes):2728
                                          Entropy (8bit):5.253272384445131
                                          Encrypted:false
                                          SSDEEP:48:M1wQmQqQNrfAI4dz2eLNBxROk2oDZ8nVlnQiOk50NQclnmlnmZ5flnqlnuln5jBN:emQjNj4t2eLNgsdiQj+RacmVYU57vzKO
                                          MD5:468D4ACC570CFFC7101AC8A63514AD31
                                          SHA1:6983E89B6EC798B5B8C2B3B76D9311808437B572
                                          SHA-256:B4B342F2025799CA602A75590B324E7493B0903726720BCE4CA793207C83255C
                                          SHA-512:9042A219E8511FF281B9F680B3577CE3EAE29E881F24BE1D2B46C89D1F0013E30AA890C1A0181FF83975E125F62C0C6E896D3B8515067221143D9A3290B42865
                                          Malicious:false
                                          Reputation:low
                                          URL:https://support.microsoft.com/js/MeControlCallout.Main.min.js?v=tLNC8gJXmcpgKnVZCzJOdJOwkDcmcgvOTKeTIHyDJVw
                                          Preview:!function(){"use strict";var t,e,n=function(t){try{return sessionStorage.getItem(t)}catch(t){}return null};!function(t){t.EXPANDED="meControlAccountSelectorExpanded",t.COLLAPSED="meControlAccountSelectorCollapsed",t.SWITCHTYPE="meControlSwitchAccountType",t.SWITCHMSA="meControlSwitchMSAAccount",t.SWITCHAAD="meControlSwitchAADAccount"}(t||(t={})),function(t){t.REMOVE="teachingCalloutRemove",t.SHOWN="teachingCalloutShown",t.TIMEOUT="teachingCalloutTimeout"}(e||(e={}));var o,i,a=$("#meControl"),l=$("#smcTeachingCalloutPopover"),c=$("#teachingCalloutDismiss"),r="teachingCalloutShown";function d(t,e){var n,o={isAuto:!1,content:{contentId:e},behavior:t};null===(n=window.analytics)||void 0===n||n.captureContentUpdate(o)}$((function(){l&&l.length>0&&(function(t,e){if(t.length&&e.length){var n=t.offset().top;i=window.setInterval((function(){var o=e.offset().top;t.offset({top:n+o})}),15)}}(l,a),window.document.addEventListener("displayTeachingCallout",(function(t){try{if(null===n(r)&&null!=t.det
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):3386
                                          Entropy (8bit):4.628982255337992
                                          Encrypted:false
                                          SSDEEP:96:++zlhSRaNkReQxK/JgKWPyfJ5FcsiJ0tZIRD3dYA89EcVc:+aUkQwC2OgQ3iK
                                          MD5:0F785B4578D9DBC6295936EA8F5B15CD
                                          SHA1:B7CA674C0E4E01481E6378462F39BBF44BE2D512
                                          SHA-256:3E9866552ADAF6F04A3061E0957F10C72CC6C8727652B941441B7CFF73739581
                                          SHA-512:DE1B27D78AD2FF6376665933D5745F330C46078904302B28410644B5CCB6B81A87B8C200B0A87E730FA2822DBE8DAED4B0471875FCFF25EA067BC60B9367D880
                                          Malicious:false
                                          Reputation:low
                                          Preview:{.. "electionFormTitle": "Deceptive AI-Generated Media: Election Misrepresentation",.. "electionFormHeaderP1": "At Microsoft, we work to ensure that we keep democratic processes safe, including elections and by addressing potential risks arising from the abuse of AI services. We are committed to safeguarding our services from deceptive content like deepfakes that alter the actions or statements of political candidates or alter the facts around election processes that inform voters where, when, and how to vote.",.. "electionFormHeaderP2": "This form is intended to address deceptive AI-generated media appearing on Microsoft consumer services that:",.. "electionFormHeaderP2Bullet1": "may materially affect you and your candidate.s electoral campaign; or",.. "electionFormHeaderP2Bullet2": "may materially mislead the public about election processes, possibly resulting in disenfranchisement",.. "electionFormHeaderP3": "Please provide complete and relevant information for each applicab
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):9
                                          Entropy (8bit):2.725480556997868
                                          Encrypted:false
                                          SSDEEP:3:boAy:boAy
                                          MD5:87E95A0A3786CCA29B992DB9D53582FA
                                          SHA1:F1479B1A2078E5A3447C84D4FC49FABDA00B0633
                                          SHA-256:46B27B9B280070134F83CADADDE55EB78016B2C5E521F4CE960FC928F324775B
                                          SHA-512:F5DAC05F84DD3CE9FC3D4196F0ED839B74F3293AC1BDE9A92B286E44CD086E1D32A7F668757805CEE4FDB8DCAD2A7267487E43A874AB9EE8E20787458AEC9195
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en-US/partnerEscalation.json?iecachebust=1718639215170
                                          Preview:.{..}..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (503)
                                          Category:downloaded
                                          Size (bytes):558
                                          Entropy (8bit):4.98634955391743
                                          Encrypted:false
                                          SSDEEP:12:c83DOkFYerjD6tD7fgu1M+WqQRxsZAsDFYAWCyQPO:cmZr6t/zpeT/oWCyaO
                                          MD5:A3BC5418F2834309CE2918B15F3B8EEA
                                          SHA1:62BA2712C6D4960F1057E103F6E1F3C95F2C701B
                                          SHA-256:B2B62643A7C4FE4A4E12934AD819F0293CC00181B78D8091AFFFF3617CEB96B1
                                          SHA-512:460E22E36E93BEC194D00D47754108539D2E54FF59D4293EEC25463BC3D642879C10D9BBFD881BBE5EC244819F325C422B6D7A7504000BBCE432E4D2A08FB58B
                                          Malicious:false
                                          Reputation:low
                                          URL:https://support.microsoft.com/js/shimmerExperiment.Main.min.js?v=srYmQ6fE_kpOEpNK2BnwKTzAAYG3jYCRr__zYXzrlrE
                                          Preview:!function(){"use strict";function e(e){return document.querySelectorAll(e)}function t(e,t){e.remove(),t.style.removeProperty("display")}window.addEventListener("load",(function(){var o,r=e(".ocpSectionLayout .ocpSection"),n=e(".ocpSectionLayout .shimmer-effect");if(r.length===n.length)for(var i=0;i<n.length;i++){var c=(o=n[i],Number(o.getAttribute("shimmer-delay")));setTimeout(t,c,n[i],r[i])}else n.forEach((function(e){e.remove()})),r.forEach((function(e){e.style.removeProperty("display")}))}))}();.//# sourceMappingURL=shimmerExperiment.Main.min.js.map
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (512), with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):5981
                                          Entropy (8bit):4.750459302406168
                                          Encrypted:false
                                          SSDEEP:96:aMCKX/KLKadJY9P0v1ReWaAYvM1aZCMhULXPEp2Vc3TFRks+TcRg6z4/Pz7/ui2K:iZ7ceRjaAYMuJULe2EMIWL7EbYs70CsH
                                          MD5:DC86C3688B21C576E9350FF833066292
                                          SHA1:0703C08419AB4BA029D0E192E314623FA3DA0522
                                          SHA-256:998DAB49F4F532C3C9A2455C64E906737D8C4EE08946E148415A3EAC60CE9AA6
                                          SHA-512:1FA78A37946A0FB7DF3862C6931D296AE13F2CCEF3195F63AE8CD457A630C2FFA51A400210693005B79A9A93489D3292D0E0A630FEFCA7FCFCF4131768228C80
                                          Malicious:false
                                          Reputation:low
                                          Preview:.{.. "addedLocations": "Added locations",.. "addLocation": "Add this location",.. "address": "Physical address",.. "agent": "Agent",.. "appName": "Application Name",.. "artwork": "Artwork",.. "aspectOfPersonality": "Aspect of personality infringed",.. "contactInformation": "Step 1: Contact Information",.. "copyright": "Copyright",.. "copyrightDescription": "Describe the copyrighted material",.. "copyrightDescriptionSubheader": "This will assist Microsoft in recognising the material when viewed",.. "copyrightHeader": "Description of work infringed: Your submissions must describe work that you believe has been infringed so that Microsoft can identify the specific work (e.g., by providing the page specific URL where the work is available.)",.. "copyrightInfringementDescription": "Copyright: Description of the infringing material and why you believe it violates intellectual property rights",.. "copyrightInfringementDescriptionSubheader": "that infringe upon the copyrighted
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65451)
                                          Category:downloaded
                                          Size (bytes):89476
                                          Entropy (8bit):5.2896589255084425
                                          Encrypted:false
                                          SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                          MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                          SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                          SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                          SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                          Malicious:false
                                          Reputation:low
                                          URL:https://support.microsoft.com/lib/jquery/dist/jquery.min.js?v=9_aliU8dGd2tb6OSsuzixeV4y_faTqgFtohetphbbj0
                                          Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (356), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):6223
                                          Entropy (8bit):4.650435632106582
                                          Encrypted:false
                                          SSDEEP:96:3rDZlIVijDwOhtlRZBw8YncvtsRMWPbTx4QZKFXP15GWZSvWqyPuQbP46UH5S:3rIUsOh3RPb5twMWPbt4QZOfgbgLUH5S
                                          MD5:F54E62489ABC5B8571AEE269C9B9E285
                                          SHA1:67EB484EEA8A7FFE8EEF943CB16B33297DEE095B
                                          SHA-256:4BBFC0B49226590B70E93BAB559D619CEB3DB3456B4D92E138FC3702AF8559EC
                                          SHA-512:B472ED37E1CCBFC110252E8A24854F3F0B1244C24376D626A9CC1E5840C70B46F11D2754835436C7798744C7F9C5155E43AC335B6DA9FC79080111A9E88B2374
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Scripts/app/ConcernAreas/Privacy/Forms/PrivacyConcern/PrivacyConcernFormController.js?iecachebust=1718639211916
                                          Preview:var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (Object.prototype.hasOwnProperty.call(b, p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. if (typeof b !== "function" && b !== null).. throw new TypeError("Class extends value " + String(b) + " is not a constructor or null");.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());.. };..})();..var __assign = (this && this.__assign) || function () {.. __assign = Object.assign || function(t) {.. for (var s, i = 1, n = arguments.length; i < n; i++) {.. s = arguments[i];.. for (var p
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 141517
                                          Category:downloaded
                                          Size (bytes):49700
                                          Entropy (8bit):7.9953719174254045
                                          Encrypted:true
                                          SSDEEP:1536:/vjrXI9JdUx1l38F8qVvI3HsmxfJgi6i+RAsNqUN:/7Z8qBHsm3h+RLNqUN
                                          MD5:70F41E2825096C0109C16E15593B48A7
                                          SHA1:EB04904BC3985DEDEF82758927AEE48CCB5E8861
                                          SHA-256:BA6F22450E11A48BAADB351384E3E768799F370F2A47865044A9AC5C428E4650
                                          SHA-512:EDC4782980EDB509B2D0DFF0F759554A61AF618D28C7CCADD1392A179CB6D2556E4A5124800516166667EA7D04F13E5808E93C1E80FFC55CE0057D381BC39552
                                          Malicious:false
                                          Reputation:low
                                          URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_RY3pVDLvjU_KKLtTKxjDFA2.js
                                          Preview:............[.8.8...+.w..OL..hp._..nf.0$.......t....e .o?u.l.q.../g..J.T.*U.J..k.S......T.......T.~9:?.........h.........;?.L.......W..J.U.`.F.0r..W..o...$..+....O1N....(4...R..".r.F.s...C..j.o..J...3<.%. L.....G.M.%.Ee.x".<....?..8.$.H.........Uq#Q.ER..Qr..W..)k..3.........N....:.....:.e.`.\...V........p.[....n+.......Yu..o>N.n."z.&N......!+.W......s.6r.D.....{..q/.....*:z...3h....8.g31.....X...T*..a...W..Fsg....h..u.$.........>..7.p~;uch..+t...i.?..3...+.r6.A.*.....[g:..r.?S..............;.=6.&.`.....E=W.j.oaT}p..Vd.Np..\.i^[.....u'~..".M.:q.fF..._[..rM.F?....q.1.....S}.c_...\_./....y}6...._1-|p..l@..[q......*..k.?&.0^_.Cw:s.Rs^...IR5..Bv.yYX.....N.....O..epmF".GA...@...q..;...v`M.%3..#..,DMLTY+..g.........d+.>...{}.&N/..g-#FV.V.p.......Xs.(..{..]..-...!..F...XQge.X.MP.&.3....Re...b*23v..M.a...'......c.i...9...l..Z.`.F.._%>U.'.."..;.M......D$.}..~|....*u...ma.f:\......p..jy.<.r...cjG.N...{{}M_oEr8%...|.......d..nZ.S..H.Lx...x1t.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with very long lines (322), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):36640
                                          Entropy (8bit):3.783463884416486
                                          Encrypted:false
                                          SSDEEP:192:ziPFGgAiKsJ/1nBqN5g/ytTL0TLdZkjNbiK:zN2QrTL0TLdZkjcK
                                          MD5:F93D2FEF75CDDE08839F4C2F3B25B4EF
                                          SHA1:E0491929416E88E4A15173DA18FEAC4E8E3B39BA
                                          SHA-256:3835035B5C304703F5240AEB37A783B66B70E844786940CCDD28F10C2B66222D
                                          SHA-512:4F752CDB63F92034961B3702467A9F6808D46F7599B75FB24BFC370B481232077ABB7AE64FA6C12E24B25963E26D7548E2D7DAC82B2193ED77293C31850E05A6
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/api/resource/html/_templates/en-us?iecachebust=1718639215170
                                          Preview:<script type="text/html" id="question-template">.. <div data-bind="click: edit">.. <div>.. <h2 class="question-text header-text" aria-hidden="true" data-bind="text: question" ></h2>.. <span data-bind="css: editClass">.. <img role="button" src="https://concernapiv2.trafficmanager.net/Resources/images/outlined-chevron-down.svg".. tabindex="0" class="collapse-button".. data-bind="value: onEnter, event: { keypress: onEnter },.. attr: { 'aria-expanded' : ariaClass, 'aria-label' : ariaLabel, id : groupId }" />.. </span>.. </div>.. <span class="answer-text" aria-hidden="true" data-bind="text: answer" ></span>.. </div>..</script>....<script type="text/html" id="option-template">.. <div class="radio-holder" data-bind="click: select">.... <input class="radio-button".. name="option".. type="radio".. tabindex="-1"..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (14377), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):34954
                                          Entropy (8bit):5.839886474774234
                                          Encrypted:false
                                          SSDEEP:768:YDoPc4JEp0zFt57zOowCdwQeQMv16+0kH/at7O9:1SIt5BunL
                                          MD5:2EA4A47DD31400F09D1478C420575516
                                          SHA1:17DF2F7B0BCD843714AED65936833D05D671E559
                                          SHA-256:01DFF1D188C76E5A68772C75F184D8C926D7AF9A6395558C858AC0E5922D15F9
                                          SHA-512:63276CCEC95C1396A583DC26142E74F8FF0E7E9C59009E960B802C00EAC0751A92E458002A1D400D25580A9EDFE7C5A82A9411A8901378A0D3623F7803893D20
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.microsoft.com/videoplayer/lib/js/page-bi-tags.js
                                          Preview://<![CDATA[.._pageBITags = {.. "pageTags": {.. "uri": window.location.href,.. "mkt": "en-us",.. "referrerUri": document.referrer || '',.. "browserGroup": "uplevel.web.pc.webkit.chrome",.. "enabledFeatures": "cartimagebgcolor:1,sc_helpv2:1,sc_uuid:1,muidfallback:1,sc_promocodecheckout:1,cartnocurrencycodecl:1,crossSellModule:1,noeligibilitycheck:1,sc_pidlnetworkerror:1,sc_autorenewalconsentnarratorfix:1,sc_allowupiforbuynow:1,sc_asyncpurchasefailure:1,sc_showvalidpis:1,RelevanceOverride:1,sc_dimealipaystylingfix:1,coreui_videomodule_useflexsize:1,removedeliverystringforamc:1,newvortexendpoint:1,sc_fincastleui:1,usepdpdcm:1,sc_purchasedblockedby:1,sc_cobrandingidurlparam:1,sc_preparecheckoutperf:1,sc_disablebuynowpmgrouping-storewindowsinapp:1,sc_setbehaviordefaultvalue:1,blockineligibleproduct:1,displayappliedfilter:1,sc_checkoutplaceordermoraybuttons:1,sc_buynowpmgrouping:1,sc_paymentoptionnotfound:1,disablealipayadd:1,pdpproductcompare:1,sc_imagel
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):7
                                          Entropy (8bit):2.8073549220576046
                                          Encrypted:false
                                          SSDEEP:3:boAn:boAn
                                          MD5:F508665D84A21628B646898657C1800A
                                          SHA1:6A5D60CFD401A25B9C8CABFA364CC1B31171C2F5
                                          SHA-256:0079A04B94990BF4690F65BB42F93EF0A8837E3BE5F3EF8495A8E6652AFB4BF8
                                          SHA-512:1AC4BEA4600608D58F75163D3B07748AF7517B89C0CDC3B19849ACC5933BAF94F66A63813770CBDF6A16A5E5B26CC46E1152598E81B5748B98BFEA925C73BACC
                                          Malicious:false
                                          Reputation:low
                                          Preview:.{..}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):2686
                                          Entropy (8bit):4.897535882147812
                                          Encrypted:false
                                          SSDEEP:48:1mfdUW8VYAC3iJInG5dZhvBu78CpMCCes4Nh/2:VW8VYAC3iJInG5dZhQ78CpNCeTH+
                                          MD5:537674F6611E7C55C69B03B402FD6A27
                                          SHA1:F24451F4EE2F6A10128C34C6EC38137D4A118FCA
                                          SHA-256:3BFD9BB48B0EA61C5BEEDB74610470919BCF5A5915520F808DE6164BDC47FC8F
                                          SHA-512:60D84C1CF2983A6CD967E3C67788429566DAE5CB3931A3FED732ECD2DC0DE1332967FFB5C11323C3BC6DC08588C9DCBA0C71F110C1F16271EF73C91E0F812FAF
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Scripts/app/Hip/HipControllerLocalization.js?iecachebust=1718639211916
                                          Preview:define(["require", "exports", "i18next", "knockout"], function (require, exports, i18next, ko) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });.. exports.HipControllerLocalization = void 0;.. var HipControllerLocalization = /** @class */ (function () {.. function HipControllerLocalization() {.. this.submit = ko.observable(i18next.t("common:submit"));.. this.hipLoading = ko.observable(i18next.t("common:hipLoading"));.. this.pleaseSolveCaptcha = ko.observable(i18next.t("common:pleaseSolveCaptcha"));.. this.submissionFailed = ko.observable(i18next.t("common:submissionFailed"));.. this.requestSubmitted = ko.observable(i18next.t("common:requestSubmitted"));.. this.ticketNumber = ko.observable(i18next.t("common:ticketNumber"));.. this.hipChallengeWrongAnswerOrSessionExpired = ko.observable(i18next.t("common:hipChallengeWrongAnswerOrSessionExpired"));..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (512), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):5981
                                          Entropy (8bit):4.750459302406168
                                          Encrypted:false
                                          SSDEEP:96:aMCKX/KLKadJY9P0v1ReWaAYvM1aZCMhULXPEp2Vc3TFRks+TcRg6z4/Pz7/ui2K:iZ7ceRjaAYMuJULe2EMIWL7EbYs70CsH
                                          MD5:DC86C3688B21C576E9350FF833066292
                                          SHA1:0703C08419AB4BA029D0E192E314623FA3DA0522
                                          SHA-256:998DAB49F4F532C3C9A2455C64E906737D8C4EE08946E148415A3EAC60CE9AA6
                                          SHA-512:1FA78A37946A0FB7DF3862C6931D296AE13F2CCEF3195F63AE8CD457A630C2FFA51A400210693005B79A9A93489D3292D0E0A630FEFCA7FCFCF4131768228C80
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en/dmca.json?iecachebust=1718639215170
                                          Preview:.{.. "addedLocations": "Added locations",.. "addLocation": "Add this location",.. "address": "Physical address",.. "agent": "Agent",.. "appName": "Application Name",.. "artwork": "Artwork",.. "aspectOfPersonality": "Aspect of personality infringed",.. "contactInformation": "Step 1: Contact Information",.. "copyright": "Copyright",.. "copyrightDescription": "Describe the copyrighted material",.. "copyrightDescriptionSubheader": "This will assist Microsoft in recognising the material when viewed",.. "copyrightHeader": "Description of work infringed: Your submissions must describe work that you believe has been infringed so that Microsoft can identify the specific work (e.g., by providing the page specific URL where the work is available.)",.. "copyrightInfringementDescription": "Copyright: Description of the infringing material and why you believe it violates intellectual property rights",.. "copyrightInfringementDescriptionSubheader": "that infringe upon the copyrighted
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):27286
                                          Entropy (8bit):5.5452829950673035
                                          Encrypted:false
                                          SSDEEP:768:v8seqxYspb9EplD7zOowCdwSpNnf277+OLkH/aVCO:v8seq+c9EpNB+254
                                          MD5:7E5A23C337DA0B50C4007470ACB0E043
                                          SHA1:F8DE9B13112FEF399A4A4289545845C1EB4DED06
                                          SHA-256:8EB73E30842C8D3B95665EE77782C1FE357DE1A65E280F36F011A4519799F033
                                          SHA-512:4B425A9554F145DCAFD9E8469419D18E4C30821E5267728117FAD8E78831F11242EE6927AAA628FCC673F3F7FEFB61C2014FF7A0D63C43BEF03D08084B3969ED
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.microsoft.com/videoplayer/lib/js/index.js
                                          Preview:document.addEventListener("DOMContentLoaded", function(event) ..{.. const vpElements = document.getElementsByClassName('c-video-player');.. const vpElement = vpElements && vpElements.length && vpElements.item(0);.... if (!vpElement) {.. console.log('no video player element found').. return;.. }.... function tryParse(value, defaultValue) {.. try {.. return JSON.parse(value);.. }.. catch (e) {.. return defaultValue;.. }.. }.... function removeFirstSlash(string) {.. if (!string || string[0] !== '/') {.. return string;.. }.. return string.substring(1);.. }.... function getPlayerDataFromUrl() {.. const paths = removeFirstSlash(window.location.pathname).split('/');.. const videoId = paths[paths.length - 1];.... const metadata = {.. videoId: videoId.. }.. const options = {.. // default options here. below is where w
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65398)
                                          Category:downloaded
                                          Size (bytes):149977
                                          Entropy (8bit):5.425465014322962
                                          Encrypted:false
                                          SSDEEP:3072:ds2R7b4i2VvQ8jDNbSDU6ez/4/fOmToUJdupe:dvJ26Dkw/LT9JduY
                                          MD5:107489D1ED6BE77BFD69EBE4D7B52B6D
                                          SHA1:FD56DF206A1DD0223D6D18ADAC841582282A346E
                                          SHA-256:3BBC0000E28054DDBE38B2E7A21DCA8D66FDA56EA48448BCE4658BC6B518A970
                                          SHA-512:51C5F6D9D7D10D06777ADE20C7E63CBFA354B830B68D32FEDE4B93C15D80873C501C0CCC4D006FD58C639662D2DCBBA193B61427D30F8938EDA4B9049743BC65
                                          Malicious:false
                                          Reputation:low
                                          URL:https://support.microsoft.com/lib/oneds/dist/ms.analytics-web-4.0.2.min.js?v=O7wAAOKAVN2-OLLnoh3KjWb9pW6khEi85GWLxrUYqXA
                                          Preview:/*!. * 1DS JS SDK Analytics Web, 4.0.2. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,n){var t="undefined";if("object"==typeof exports&&typeof module!=t)n(exports);else if("function"==typeof define&&define.amd)define(["exports"],n);else{var r,i,e=typeof globalThis!=t?globalThis:e||self,a={},o="__ms$mod__",c={},u=c.es5_ms_analytics_web_4_0_2={},s="4.0.2",l="oneDS4",f=(f=e)[l]=f[l]||{},d=(d=e)[l="oneDS"]=d[l]||{},e=f[o]=f[o]||{},g=e.v=e.v||[],l=d[o]=d[o]||{},p=l.v=l.v||[];for(i in(l.o=l.o||[]).push(c),n(a),a)r="x",f[i]=a[i],g[i]=s,typeof d[i]==t?(r="n",(d[i]=a[i])&&(p[i]=s)):p[i]||(p[i]="---"),(u[r]=u[r]||[]).push(i)}}(this,function(t){"use strict";var o="object",ye="undefined",c="prototype",u=Object,s=u[c],$=undefined,y=null,l="",f="boolean",d="function",g="number",v="object",m="prototype",T="__proto__",b="string",I="undefined",C="constructor",N="Symbol",S="_polyfill",w="indexOf",P="length",A="done",_="value",D="name",O="sl
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (31463), with no line terminators
                                          Category:downloaded
                                          Size (bytes):31463
                                          Entropy (8bit):5.335245781249028
                                          Encrypted:false
                                          SSDEEP:384:ekorlyEMfQ8sW5hXDi/iE3adOdoIB4mqdRyedRyNWGyIWGyeoQys05DU7uj5hypb:0o1Di5+OOYbsp0yK3FJ12V2+vr/eoq
                                          MD5:7148585ECACB77E3EC38A7423D557F0A
                                          SHA1:3F4428AB18D492318AEC5AD51D4BD22B67BC3955
                                          SHA-256:9AF3C8E1B582FEBECEF2A475989DC02902A772CEFAC1896C9BAAAFD218D2CA04
                                          SHA-512:82E8B4FF7B55C9D7F4AE010ED2FBCA757547A88D2BB52C8C2E01AC416594B5CFD608260844FEA93501BD3C4B289A5EBA69412B2643A2C6BF01602163FF6F5B46
                                          Malicious:false
                                          Reputation:low
                                          URL:https://c.s-microsoft.com/en-us/CMSScripts/script.jsx?k=08e9f1ba-f4e7-80f5-d4c5-f75b4dc5cf51
                                          Preview:function ShowSelectedComponentKeyPress(n,t){if(window.event.keyCode==13)return ShowSelectedComponent(n,t),!1}function SetRightSideNavigationMenuHeight(){$("[id^=dvModuleGroup_]").hide();window.location.search.toLowerCase().indexOf("bookmarkid")!=-1&&SelectBookMark();window.location.search.toLowerCase().indexOf("componentid")!=-1&&LoadSelectedInternalLink();$(".div_side_comp").length>0&&$(".div_content").css("min-height",$(".div_side_comp").height()-27)}function ShowSelectedComponent(n,t){var i=$("#"+t).attr("data-parentModule");return i!=undefined&&i!=null&&($("[data-parentmodule="+i+"]").show(),$("#"+i+" [id$=_LongDescription]").length>0?(document.getElementById(i+"_LongDescription").style.display="block",document.getElementById(i+"_ShortDescription").style.display="none",ShowText($("#"+i+".learnMoreLabel"),"long",t)):ShowText($("#"+i+".learnMoreLabel"),"long",t),DisplayTopNavigation(i)),$("html, body").animate({scrollTop:$("#"+t).offset().top-1},800),!1}function ShowToolTip(){var n,i
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (415), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):2519
                                          Entropy (8bit):4.963717840519546
                                          Encrypted:false
                                          SSDEEP:48:1m/imfC4PHUJj8RyNHjcoggxmsomU88k7:aGF84tcogImsomT8k7
                                          MD5:FC4062805C0054F8A5669FDCC65E823A
                                          SHA1:B610E83C978BACC48C943FC198D9E57BCC20B92F
                                          SHA-256:7AA6659CB2C2F8DDEE83DEF0959CB1E70809C52E08476112F93EDEC07ECCE121
                                          SHA-512:37E222B66CD0D6303D9FE5AE93CA493512C5A6806F76441AB46C4C163DEEEF293DB6428B5044C5F5E0E8808C43F7C0EFBDEA464689C9971A7F46A29267E5E7F3
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Scripts/app/concernareas/Privacy/Forms/PersonalData/PersonalDataFormModel.js?iecachebust=1718639211916
                                          Preview:define(["require", "exports", "knockout", "i18next", "../../../../FormFields/TextField", "../../../../FormFields/Dropdown", "../../../../Helpers/LinkableString", "./PersonalDataFormLocalization", "../../../../FormFields/YesNo", "../../../../Helpers/ConcernConstants"], function (require, exports, ko, i18next, TextField_1, Dropdown_1, LinkableString_1, PersonalDataFormLocalization_1, YesNo_1, ConcernConstants_1) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });.. exports.PersonalDataFormModel = void 0;.. var PersonalDataFormModel = /** @class */ (function () {.. function PersonalDataFormModel() {.. this.localization = new PersonalDataFormLocalization_1.PersonalDataFormLocalization();.. this.countries = ko.observableArray([]);.. this.country = new Dropdown_1.Dropdown(true, this.countries, new LinkableString_1.LinkableString(this.localization.whatCountry));.. this.comments = new TextField_1.Text
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (314), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):3428
                                          Entropy (8bit):4.834918622273408
                                          Encrypted:false
                                          SSDEEP:48:XGbXUrDZlIViqAhs8k2mfIUT831UCFmzhxH64ltB+8AgSZEJRPQ+jPF1zfE+yf:3rDZlIVijDcT83j6h+RvEJdXFxfbyf
                                          MD5:A8F65FF9015AAA4098666D1BB13309E5
                                          SHA1:2920AF5776DC93E979695F73C112C14DBDC4D5E4
                                          SHA-256:433F848E1E5B726E3F6C08B489360F3EF5B0436B738FD5BBCC0D52B0A76C3989
                                          SHA-512:A538988C244702E42BF6872981F787B65BDC6A7C4442271D2E9117F818228B25850637E1E34AED9DF4E6B2CB4F44F5DD55751ECD4334364FEBB1EBCCDE334CA1
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Scripts/app/concernareas/Privacy/Questions/PrivacyRootQuestionGroup.js?iecachebust=1718639211916
                                          Preview:var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (Object.prototype.hasOwnProperty.call(b, p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. if (typeof b !== "function" && b !== null).. throw new TypeError("Class extends value " + String(b) + " is not a constructor or null");.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());.. };..})();..define(["require", "exports", "i18next", "Helpers/QuestionGroupBase", "Helpers/QuestionGroupOption", "Helpers/Localizer"], function (require, exports, i18next, QuestionGroupBase_1, QuestionGroupOption_1, Localizer_1) {..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):4280
                                          Entropy (8bit):4.21138073397669
                                          Encrypted:false
                                          SSDEEP:48:1mfKoUz8Lud4EikOWCdiLXVAntmynLYm9M55TSmOaKBc27sWicPYILFItM9nXtOi:fz8LudpikOWCDaKBB7sWiS6qki
                                          MD5:0B511A94B46512DBFD2F7CDE763B4BB1
                                          SHA1:6A3B22A18612D5FDE3D00DCB9B7C1F4E9FF4DB1A
                                          SHA-256:B720A0E97405EC2C1A0B0D0B67611B3EC2454AFE140F6777A4572739B021AE35
                                          SHA-512:7755CC4A9DAB612795439B6F4892E1B8760102A614C72F1A132E4479924178D0490E1B48C042B0144C83793ECB4D98AD2DBA41A7FA3C9C018E87C1AA2C8525CF
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Scripts/app/FormFields/TextField.js?iecachebust=1718639211916
                                          Preview:define(["require", "exports", "i18next", "knockout", "../Helpers/ConcernConstants"], function (require, exports, i18next, ko, ConcernConstants_1) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });.. exports.TextField = void 0;.. var TextField = /** @class */ (function () {.. function TextField(required, header, subheader, type, placeholder, bullets, optionalEventHandler, maxlength, tabindex, fieldFormat, speechLabel, minlength) {.. var _this = this;.. this.required = ko.observable(required);.. this.id = ko.observable("textField" + TextField.nextTextFieldId);.. TextField.nextTextFieldId = TextField.nextTextFieldId + 1;.. this.thisFieldIsRequired = i18next.t("common:thisFieldIsRequired");.. this.showRequiredText = ko.observable(false);.. this.showFormattedText = ko.observable(false);.. this.value = ko.observable("");.. this.header = header;
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (653), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):87324
                                          Entropy (8bit):4.560787468315366
                                          Encrypted:false
                                          SSDEEP:1536:6ISmoK1v7DjjoHBUMZTw9gbf7AZqxtTJRu/ou1RcTy50F11ENcsIyWQ+s:UmPz/CyCxtvFuHQF1WNcsIyWQ+s
                                          MD5:BEA5EBAB61C40D23AD6D7EE9692D40E8
                                          SHA1:CE3367363D39D039F6A9AF02AE2E555715D8A8DB
                                          SHA-256:961B8E99D8B1C7F2BDE3A36263AF4CAC44BFD25A30BFF253EB3F26B69F2CB3BA
                                          SHA-512:B31B681E782D4DCC47CC67D23B617FC4A18B56A60D14E8F8D0E3003FABA465DF5729FC153B18B1DDFB51A644017D6542E5C237A811A5B612F80AF949E064E8AA
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Scripts/packages/knockout-min.js?iecachebust=1718639211916
                                          Preview:./*!.. * Knockout JavaScript library v3.4.1.. * (c) The Knockout.js team - http://knockoutjs.com/.. * License: MIT (http://www.opensource.org/licenses/mit-license.php).. */....(function () {.. (function (n) {.. var x = this || (0, eval)("this"), s = x.document, M = x.navigator, u = x.jQuery, F = x.JSON; (function (n) { "function" === typeof define && define.amd ? define(["exports", "require"], n) : "object" === typeof exports && "object" === typeof module ? n(module.exports || exports) : n(x.ko = {}) })(function (N, O) {.. function J(a, c) { return null === a || typeof a in R ? a === c : !1 } function S(b, c) { var d; return function () { d || (d = a.a.setTimeout(function () { d = n; b() }, c)) } } function T(b, c) { var d; return function () { clearTimeout(d); d = a.a.setTimeout(b, c) } } function U(a,.. c) { c && c !== I ? "beforeChange" === c ? this.Lb(a) : this.Ha(a, c) : this.Mb(a) } function V(a, c) { null !== c && c.k && c.k() } function W(a
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format, TrueType, length 41280, version 0.0
                                          Category:downloaded
                                          Size (bytes):41280
                                          Entropy (8bit):7.99148680813376
                                          Encrypted:true
                                          SSDEEP:768:p6DwF7RdgMRl+TIRNdEwkoGy4q0vcZ7xaRefiwsoGuTs1txGTeG:p6DwF7PRl+TkvEYuGZdEefi6GuTo/eN
                                          MD5:E8EA6DC81AB52C7D6124E89EBCAC926A
                                          SHA1:B7BF79D3D738B06DFE9E567FEEE25D9B983135BB
                                          SHA-256:1EE846986FBF0BFC9F0996F563D748589A32B29AF6A6E444312C5A4DA27504C1
                                          SHA-512:B25A7582B9FB6A146AA927BEBC91D4F34B1820017C75DCC3DAFA8ACE22547579E3AAD82788C89C2F373330F71F970500BCDEE7C520C1A791F374A4E8DD5E3396
                                          Malicious:false
                                          Reputation:low
                                          URL:https://i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.woff
                                          Preview:wOFF.......@.......H........................OS/2...D...Z...`J..|cmap............."<.cvt ..........."..].fpgm...........\ID.ggasp...L...........#glyf...\...O.....k.head.......6...6..T2hhea.......!...$.z.8hmtx............c!.Dloca...............Pmaxp....... ... .6.fname..............>.post........... .Q.wprep.......h...@....x.c`f.g......:....Q.B3_dHc..`e.feb.B&....e...'.(..VP`p`......@F^.ELL....Ar,.......3.9f....x.e.}L.U..?.."i.\4.5..(.....6..--.Z[[j)) ... . jR....F.VF..7....a.VTj.....[......ta..}.9;....~.~....^......I$.j.>...a...5^...'...)_..D.S.....Lqf8...g.S..r.8..3.@`H`{`_........&..~&.&.d..f..2.M.t.7.Mr{.)n?7...Nts...-.......o..0..Kw*M..j.Fk....<..5]E.PU.'...N.....O..1..ncb<c,O...d...'/.Ct..<.u.....&....!..~.].v....~..Gx7.V.w.k..{...I{9....h~.....'.Y.....H....T.7....@.]..pi87...u...Up.....f..AA.{.Y.."v^aU.uj..5......Q..is.M.ns.....6.y.Uz...F-u.......yUb%.4O..6.2.8.R6...h.:o.>.9...d....a...C|...r.....w|...*.....H!...+..<..e.%..G).Y.B.XD9..H./P...X.v.d..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (65514), with no line terminators
                                          Category:downloaded
                                          Size (bytes):85653
                                          Entropy (8bit):5.0507035615046885
                                          Encrypted:false
                                          SSDEEP:1536:S9zddgYHPbn/hL4fbv3DlFvE6yfsY6Ft6AJL55gGHUkzmEep1ZEuybM56IRgJ4JX:S9zddgYHPbn/hL4fbv3DlFvE6yfsY6Fy
                                          MD5:9B8568CEB9E03B6C9844E72F36C064F8
                                          SHA1:977354A70BDBA6BD6A40D8C3E58F3956E6D1D7E3
                                          SHA-256:9BF6E506E01D6EAA1F788E2C3F42D4E8CE2B82443CDF8A106375DE6306BC5ADB
                                          SHA-512:43487BA22839DF8FC07CD5855C1CBB2F2F6FE09DC2A5FA4B49A527067AB18A7E1BF1FDFBF00AB456B20FA97D3864BFBCF9E493001C6FD43B030F4C36A56613A0
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/west-european/concern/_scrf/css/themes=default.device=uplevel_web_pc_webkit_chrome/43-5a5ab8/ca-ae3ce4?ver=2.0&_cf=02242021_3231
                                          Preview:@charset "UTF-8";.x-hidden-none-mobile-vp{display:none !important}.context-uhf{min-width:280px}@media screen and (-ms-high-contrast:active){.c-uhfh button,.c-uhfh .glyph-shopping-cart,.c-me .msame_Header{border:none !important}.c-logo{margin-right:1px;border:none !important;outline:none !important}.c-logo.c-cat-logo:focus>span:before,.c-logo.c-cat-logo:hover>span:before{background:WindowText}.c-uhf-nav-link{border:none !important}.c-uhf-nav-link:hover{text-decoration:underline !important}#search{background:Window;color:WindowText !important}#search span{vertical-align:top}#search:hover,#search:focus{color:windowText !important;background:Window !important}.m-auto-suggest .c-menu-item{color:windowText !important}.m-auto-suggest .c-menu-item a,.m-auto-suggest .c-menu-item span,.m-auto-suggest .c-menu-item button{color:inherit !important}.m-auto-suggest .c-menu-item a:hover,.m-auto-suggest .c-menu-item a:focus,.m-auto-suggest .c-menu-item span:hover,.m-auto-suggest .c-menu-item span:focus
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (45900)
                                          Category:downloaded
                                          Size (bytes):45963
                                          Entropy (8bit):5.396725281317118
                                          Encrypted:false
                                          SSDEEP:768:H/eCtKv79zpXXfoJLjtK8Dx1DieS3i8eqUvdX:W/vXQJJDD27W
                                          MD5:F00CFBA8F9859DFEFDFE90EA520C6FCF
                                          SHA1:B32E153588A287DE81050E327EB5BD7A90B04D99
                                          SHA-256:977CC9882BA50763333DF64E98D26BC3C60A15D6EFA4A2C1FE70579985EDDF84
                                          SHA-512:DA51FAB6D6A6B05A1730FB97656A496870FE1248616BC3F9DDBE101D1C189B6BEC7CAF63976418F88843AFA64763D25542787116FFE0E43E35BF3DCE61914DAB
                                          Malicious:false
                                          Reputation:low
                                          URL:https://support.microsoft.com/js/SilentSignInManager.Main.min.js?v=l3zJiCulB2MzPfZOmNJrw8YKFdbvpKLB_nBXmYXt34Q
                                          Preview:!function(){var t={8488:function(t,e,n){var r=n(2746);t.exports=r},3104:function(t,e,n){var r=n(7273);t.exports=r},6564:function(t,e,n){var r=n(2445),o=n(3478),i=n(7269),a=r.TypeError;t.exports=function(t){if(o(t))return t;throw a(i(t)+" is not a function")}},5719:function(t,e,n){var r=n(2445),o=n(3478),i=r.String,a=r.TypeError;t.exports=function(t){if("object"==typeof t||o(t))return t;throw a("Can't set "+i(t)+" as a prototype")}},1313:function(t,e,n){var r=n(4486),o=n(6635),i=n(9783),a=r("unscopables"),u=Array.prototype;null==u[a]&&i.f(u,a,{configurable:!0,value:o(null)}),t.exports=function(t){u[a][t]=!0}},3855:function(t,e,n){var r=n(2445),o=n(7455),i=r.TypeError;t.exports=function(t,e){if(o(e,t))return t;throw i("Incorrect invocation")}},4482:function(t,e,n){var r=n(2445),o=n(3406),i=r.String,a=r.TypeError;t.exports=function(t){if(o(t))return t;throw a(i(t)+" is not an object")}},3410:function(t,e,n){"use strict";var r=n(2445),o=n(6981),i=n(5633),a=n(2048),u=n(7065),s=n(1977),c=n(9
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):1964
                                          Entropy (8bit):4.761180066285117
                                          Encrypted:false
                                          SSDEEP:48:XGbXUrDZlIViqAhs8k2mfPUkp8cF6FnbPIQw+jPF8fQKf:3rDZlIVijDLe8cFuzIOF8fQKf
                                          MD5:520D6F68E3DEEA4D5A1A5CAE45468122
                                          SHA1:867F8344B81024F140E9D13C72BA83119EBB73F1
                                          SHA-256:BD76AA61DE2B150F7C750B9AA09B3CD8CB83936E41A086FAE843CD8558FB5CF8
                                          SHA-512:1CC6C190F38EE47DFF11BCA72C913F8CC0EBB11489279B5036FEBADD583608D57E299D0366EF2DDBC5B5F6EE8FA53A4EFC514FF7B7064BFD39560F8A3EE3B14A
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Scripts/app/concernareas/Privacy/Questions/WantToViewChildAccountGroup.js?iecachebust=1718639211916
                                          Preview:var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (Object.prototype.hasOwnProperty.call(b, p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. if (typeof b !== "function" && b !== null).. throw new TypeError("Class extends value " + String(b) + " is not a constructor or null");.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());.. };..})();..define(["require", "exports", "i18next", "Helpers/QuestionGroupBase"], function (require, exports, i18next, QuestionGroupBase_1) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1072), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):1534
                                          Entropy (8bit):5.25269855164452
                                          Encrypted:false
                                          SSDEEP:24:49edFKiu8zm4d0lRWBL4QtNW4FArpNjQfbdSXU0SYKaBbUhDRWPW4VtbP1e1a+z6:rFKcowtntNcpNQjAUFGp4DwPW4HbP1em
                                          MD5:DC8E5E64A697718763FB4B52E5E8B07D
                                          SHA1:7F275E3FC0B6CF86C7747F40E445094A7BD5F520
                                          SHA-256:F64CC1D922CEB1BA4F88E672E1514C745AD6E73719C98D923A3BBC451D3702C0
                                          SHA-512:515DAC713EC278513AD86668DD0179FB8F2F477DD5FE81EFF8D746E3169FD2901C2A8865DEC518C15BF003DD2FA4B0DC1CD725F55E695A5511DC6C6AF7C9F658
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Scripts/1DS.js
                                          Preview:./* Set the environment meta tag for non-prod */..if (window.location.protocol == 'file:') {...var meta = document.createElement('meta');...meta.name = "awa-env";...meta.content = "ppe";...document.getElementsByTagName('head')[0].appendChild(meta);..}..../* 1DS script with instrumentationKey */..var sdkInstance = "onedsSDK"; window[sdkInstance] = "oneDSWeb"; var aiName = window[sdkInstance], aisdk = window[aiName] || function (n, e) { var a = { config: n, extensions: [] }, t = document, i = window, o = "script"; function r(n) { a[n] = function () { var e = arguments; a.queue.push(function () { window[aiName][n](e) }) } } setTimeout(function () { var e = t.createElement(o); e.src = n.url || "https://js.monitor.azure.com/scripts/c/ms.analytics-web-3.gbl.min.js", t.getElementsByTagName(o)[0].parentNode.appendChild(e) }), a.queue = []; for (var s = ["", "PageView", "PageAction", "ContentUpdate", "PageUnload", "Exception", "PageViewPerformance"]; s.length;)r("track" + s.pop()); if (!n.web
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):9
                                          Entropy (8bit):2.725480556997868
                                          Encrypted:false
                                          SSDEEP:3:boAy:boAy
                                          MD5:87E95A0A3786CCA29B992DB9D53582FA
                                          SHA1:F1479B1A2078E5A3447C84D4FC49FABDA00B0633
                                          SHA-256:46B27B9B280070134F83CADADDE55EB78016B2C5E521F4CE960FC928F324775B
                                          SHA-512:F5DAC05F84DD3CE9FC3D4196F0ED839B74F3293AC1BDE9A92B286E44CD086E1D32A7F668757805CEE4FDB8DCAD2A7267487E43A874AB9EE8E20787458AEC9195
                                          Malicious:false
                                          Reputation:low
                                          Preview:.{..}..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):9
                                          Entropy (8bit):2.725480556997868
                                          Encrypted:false
                                          SSDEEP:3:boAy:boAy
                                          MD5:87E95A0A3786CCA29B992DB9D53582FA
                                          SHA1:F1479B1A2078E5A3447C84D4FC49FABDA00B0633
                                          SHA-256:46B27B9B280070134F83CADADDE55EB78016B2C5E521F4CE960FC928F324775B
                                          SHA-512:F5DAC05F84DD3CE9FC3D4196F0ED839B74F3293AC1BDE9A92B286E44CD086E1D32A7F668757805CEE4FDB8DCAD2A7267487E43A874AB9EE8E20787458AEC9195
                                          Malicious:false
                                          Reputation:low
                                          Preview:.{..}..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (27809)
                                          Category:downloaded
                                          Size (bytes):51806
                                          Entropy (8bit):5.230787209126987
                                          Encrypted:false
                                          SSDEEP:768:GV8Uysc49kfpCDAKfdyvpiLNlYWRPsNY2mohs2DxNkwLb9fm8nXJci7GN80:GV8Utc49k4DAKlyvpksnmJ
                                          MD5:49FF5EF8938892CCDCE2E9C0A4E3CB98
                                          SHA1:AD54BE134E5BC5CB0C6E173A009B6F57E39A991D
                                          SHA-256:2414D8F939483C16EB7D222EEB03673AE37648E6F5A433890CF304F73CF3E1F2
                                          SHA-512:35BEBAC375F0072D5DA291521F43F549D5EBBDA28E4C2C086CBE44A860D3FF7A926E9ED3B99A6B5FA5487B844501EFBC7CE2211340E63E5CA2BFA2214BB9A9CC
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.microsoft.com/mwf/js/MWF_20230313_66247431/alert/autosuggest/glyph/heading/image/list/pagebehaviors/skiptomain?apiVersion=1.0&iecachebust=1718639211916
                                          Preview:define("componentFactory",["require","exports","htmlExtensions","utility","stringExtensions","pageBehaviors"],function(n,t,i,r,u,f){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var e=function(){function n(){}return n.create=function(t){for(var i,r=0,u=t;r<u.length;r++){if(i=u[r],!i.c&&!i.component)throw"factoryInput should has either component or c to tell the factory what component to create.Eg.ComponentFactory.create([{ c: Carousel] or ComponentFactory.create([component: Carousel]))";n.createComponent(i.component||i.c,i)}},n.createComponent=function(t,r){if(t){var o=r&&r.eventToBind?r.eventToBind:"",f=r&&r.selector?r.selector:t.selector,s=r&&r.context?r.context:null,u=[],e=function(n,f,e){var a,c,l,o,h;for(a=r.elements?r.elements:f?i.selectElementsT(f,s):[document.body],c=0,l=a;c<l.length;c++)o=l[c],o?(o.mwfInstances||(o.mwfInstances={}),o.mwfInstances[n]?u.push(o.mwfInstances[n]):(h=new t(o,e),(!h.isObserving||h.isObserving())&&(o.mwfInstances[n]=h,u.push(h)))):cons
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2230), with no line terminators
                                          Category:downloaded
                                          Size (bytes):2230
                                          Entropy (8bit):5.1220413514345156
                                          Encrypted:false
                                          SSDEEP:48:UhdH51FtNZlLC1hdGKhhHH1FtNHt1h9hKhZS7zJRLkVbS01S0hSjSTMJcUSjSLpY:Q//JLCFGeV/ttD7rAc0MP+QuD+LpY
                                          MD5:4D56AF8ACF934242A6D0C2D5FD5785E1
                                          SHA1:9D58373C57C53221C4762B87BDC186F6E38384D0
                                          SHA-256:6F26F0CC605A8C789C557B2956CE78D147D5D2CC16D2F09B3A606306BCA3F4DE
                                          SHA-512:1ECA9E9FEF9757337739BC530C87AAA8B9209A14C16F570FC8041618274330E3649F6D0A7E9FA97DC45DC8BB8FDE61A18E06F98E8A48E7BC5F22D4D53CC217A3
                                          Malicious:false
                                          Reputation:low
                                          URL:https://support.microsoft.com/css/SearchBox/search-box.css?v=bybwzGBajHicVXspVs540UfV0swW0vCbOmBjBryj9N4
                                          Preview:.searchBox .searchBoxForm{position:relative;margin:0}.searchBox .searchBoxForm .searchBoxInput{width:100%;height:3.1875rem;font-family:"Segoe UI","Segoe UI Web","wf_segoe-ui_normal","Helvetica Neue","BBAlpha Sans","S60 Sans",Arial,sans-serif;font-size:1rem;padding-left:1.125rem;padding-right:3.625rem;border:.0625rem solid #a3a3a3;border-radius:.125rem;box-sizing:border-box;outline:0}html[dir=rtl] .searchBox .searchBoxForm .searchBoxInput{padding-left:3.625rem;padding-right:1.125rem}.searchBox .searchBoxForm .searchBoxButton{position:absolute;font-family:"Segoe UI","Segoe UI Web","wf_segoe-ui_normal","Helvetica Neue","BBAlpha Sans","S60 Sans",Arial,sans-serif;cursor:pointer;padding:0 .25rem;top:0;right:0;width:3.125rem;height:3.1875rem;background-color:transparent;border:none}html[dir=rtl] .searchBox .searchBoxForm .searchBoxButton{left:0;right:auto;transform:scaleX(-1)}.searchBox .searchBoxForm .searchBoxButton .searchBoxIconContainer{display:flex;color:#0078d4;justify-content:center}.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (14627), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):34372
                                          Entropy (8bit):5.931056415719769
                                          Encrypted:false
                                          SSDEEP:768:waxLTFDg8vvUEKdSKxjI8BxLHBja6/xuVFh56vJ7zOowCdn6GBnHmlg+DBIHAJxo:3xLKkUEKzjI8BNHBjamxuVMRB6GIl/50
                                          MD5:0ED23ADC4DA873A157378C425B236059
                                          SHA1:0297A21C5D5CA7FADD403E3B6D5CE913AA1B9E3D
                                          SHA-256:67986184568950851D87AA755B3D6FEC658A0F1D55133AC11F81E3E7F142EF1F
                                          SHA-512:7A68980D121A977C5CCDC9D855E097CC6AFCB7142D4DB7D761329228CE9983C2783C3A6294934085EBE8A632E568E62CC705BE9D60B67FE443C12A0EB2F0B221
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.microsoft.com/videoplayer/lib/js/lazy-sizes.js
                                          Preview:function _preLoadErrorHandler() { if (arguments) { var n = { Page: window.location.href, Message: arguments[0] || "", Script: arguments[1] || "inline", LineNumber: arguments[2] || 0, UserAgent: window.navigator ? window.navigator.userAgent : "" }; _preLoadErrorsBuffer.push(n) } } var _preLoadErrorsBuffer = []; (function (n) { var t = window.onerror; window.onerror = function () { t && t.apply(this, arguments); n.apply(this, arguments) } })(_preLoadErrorHandler);../*! lazysizes - v2.0.0 Copyright (c) 2015 Alexander Farkas.. Released under MIT license, http://github.com/aFarkas/lazysizes..*/..(function (n, t) { var i = t(n, n.document); n.lazySizes = i; typeof module == "object" && module.exports && (module.exports = i) })(window, function (n, t) { "use strict"; if (t.getElementsByClassName) { var i, s = t.documentElement, f = n.Date, ft = n.HTMLPictureElement, e = "addEventListener", r = "getAttribute", o = n[e], u = n.setTimeout, et = n.requestAnimationFrame || u, c = n.requestIdleC
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (529), with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):13727
                                          Entropy (8bit):4.860599750019436
                                          Encrypted:false
                                          SSDEEP:384:69Fqo/AaFPpMFxsWRH+LWFff/4CZFxMpON:6muAWRMFxsWRH+qpICvmcN
                                          MD5:C189BC2F14F8DF2E76D7EB1C62487BD2
                                          SHA1:6F913F8DA4556B700811434D8D2E1CEFF8623A61
                                          SHA-256:4FF42DB2ECFD67840FC223883F1050EE1499305CCA82655689B82503C988648E
                                          SHA-512:F45C88D7A3A4409C6BF97702762E8885A9DE71D30989074BAA6C86D288BE88AFC2DD50AC46F51060EC10BA6D5AFC12771EC75A8DF47644C208F4CF58408BA977
                                          Malicious:false
                                          Reputation:low
                                          Preview:.{.. "ageRanges": [.. "Under 18",.. "18 - 25",.. "26 - 49",.. "50 - 65",.. "Over 65".. ],.. "claimMicrosoftAffiliation": "Did the fraudulent representative claim to be affiliated with Microsoft in any way?",.. "claimMicrosoftEmployment": "Did the fraudulent representative claim to be from or employed by Microsoft?",.. "companyCity_v2": "Fraudulent company city",.. "companyCountry_v2": "Fraudulent company country",.. "companyName": "Fraudulent company name",.. "companyPhone_v2": "Fraudulent company phone number",.. "companyPostalCode_v2": "Fraudulent company postal code",.. "companySectionHeader": "Fraudulent Company Detail Information",.. "companySectionHeaderP1": "Please provide any information you have about the fraudulent company.",.. "companySectionHeaderPreEmphasis": "DO NOT include any",.. "companySectionHeaderEmphasis": "personal or sensitive information",.. "companySectionHeaderPostEmphasis": "such as your, Social Security Number, date of birth, f
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):5039
                                          Entropy (8bit):4.295101669466655
                                          Encrypted:false
                                          SSDEEP:96:VW8fuCu87HhLY3rKLFebrxpEkOxupKkOxSFc:V5fuCM7brx5w
                                          MD5:2B12055F57BE3A1D55FCC0C9F6F76A43
                                          SHA1:2300C582620C4A0AFF7E3E7406A1F4BF71B1BC6A
                                          SHA-256:71E587B16632A2E674398A6683354B69390930C917A08C40DFF97970CCF5A2DE
                                          SHA-512:C52DADF412032C5EF3B4CA86C5876BAD9F7DD9BE570BE9BACA8D158281B7CE913C764A42A11206F73D2C0FD7BA9D666DAE4487FFCB84811F188A37DBA815BCB3
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Scripts/app/FormFields/YesNo.js?iecachebust=1718639211916
                                          Preview:define(["require", "exports", "i18next", "knockout"], function (require, exports, i18next, ko) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });.. exports.YesNo = void 0;.. var YesNo = /** @class */ (function () {.. /**.. * If not provided, option1 defaults to yes, and option2 defaults to no... */.. function YesNo(required, name, header, subheader, option1Text, option2Text) {.. var _this = this;.. this.required = ko.observable(required);.. this.thisFieldIsRequired = i18next.t("common:thisFieldIsRequired");.. this.showRequiredText = ko.observable(false);.. this.id = ko.observable("yesNoRadio" + YesNo.nextYesNoId);.. this.yesId = ko.observable("yesRadio" + YesNo.nextYesNoId);.. this.noId = ko.observable("noRadio" + YesNo.nextYesNoId);.. YesNo.nextYesNoId = YesNo.nextYesNoId + 1;.. this.name = ko.observable(name);..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (497), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):3407
                                          Entropy (8bit):4.684953405410663
                                          Encrypted:false
                                          SSDEEP:96:BhCR2pDYjGGD6JmcJV+iJV+hsGeNGD4eeMzp:2qG6JzJJJTGZEG
                                          MD5:203CB7421B0BBDE085A8E41086CFE117
                                          SHA1:7047F595FEC29AF32CEDFE717B902C13A5A2EEF1
                                          SHA-256:5B6873AACF8826AD54294E99EF6E160B025BA3CB75225C9A5CF1A5AFD8F072A5
                                          SHA-512:CF4A9FA8C7D991E28213C78537CDE1C81C8AA20DDDDB9C2F7B27B0F7A60C342A155C6979435443DFBBE2AA17F38ADA4C43E90427DCB21074874C6973F78E7814
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en/partnerEscalation.json?iecachebust=1718639215170
                                          Preview:.{.. "adultContentTemplate": "Adult Content",.. "adultContentTitle": "A Microsoft Word document template for reporting Adult Content",.. "adultContentLabelAndTitle": "The templates listed below provide Bing with the necessary information to process your support. A Microsoft Word document template for reporting Adult Content",.. "cacheTemplate": "Remove Cached Page",.. "cacheTitle": "A Microsoft Word document template for requesting removal of a cached page",.. "csamTemplate": "Child Pornography/Exploitation",.. "csamTitle": "A Microsoft Word document template for reporting Child Pornography/Exploitation",.. "editorialTemplate": "Editorial other",.. "editorialTitle": "A Microsoft Word document template for reporting Editorial other",.. "imageTemplate": "Image or Video Removal (Non-adult & Non-Child-Porn)",.. "imageTitle": "A Microsoft Word document template for requesting Image or Video Removal (Non-adult & Non-Child-Porn)",.. "indexingTemplate": "Indexing, Ranking, Crawli
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):4756
                                          Entropy (8bit):4.891634713583717
                                          Encrypted:false
                                          SSDEEP:48:s1lREbxqN+zGfd1O/dO9/8+4gDFAP5mkW+H3PboyTwMrAQYECEd4zWhdrvqUw4dy:sDIwO/dK3zC5mkdfVTw3V1uMGCr49ex/
                                          MD5:13E990560CDA16E59C1EBBD22123E025
                                          SHA1:E2019E3DD158A670AA92AB2D10274FBEA39B1A24
                                          SHA-256:C69D1105FE52D721304C70B86E5EE33ABB28286432402A78C768318361260E10
                                          SHA-512:DD375DD6980277F233B8FFF278AD0289CE545BF5A2A527CFF499ABE806D207ECF05DD78D7DE8FA18C89280B1128256FA54652AB7EBFCEC4123632FCA7FBFC4E4
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/api/resource/2/loaderRTFetch
                                          Preview:"use strict";....// Container for loading prep...var loader = {};..loader.auth = {};......//IE polyfill..if (!String.prototype.startsWith) {.. String.prototype.startsWith = function (searchString, position) {.. position = position || 0;.. return this.indexOf(searchString, position) === position;.. };..}....//IE polyfill..if (!String.prototype.includes) {.. String.prototype.includes = function (search, start) {.. if (typeof start !== 'number') {.. start = 0;.. }.... if (start + search.length > this.length) {.. return false;.. } else {.. return this.indexOf(search, start) !== -1;.. }.. };..}....function isIE() {.. //removing this piece of code to not cache the content.. return true;..}....// Reads the settings from the given source element...function readSettingsFrom(sourceElementId) {.. // Gather and validate settings... loader.loadTag = document.getElementById(sourceElementId);..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):5727
                                          Entropy (8bit):4.677541341040381
                                          Encrypted:false
                                          SSDEEP:96:fjvNvOGLpktNzKq0vfRq2cijqvuGEe9cquIUpZkgqrYlCSehhQc82sxNsLYN3tJ0:fj1vMGqQIEEdEYcAYkguYKr87N2
                                          MD5:02546B4375DD52EAEC6DD673A15607E0
                                          SHA1:04D871B9C641294271EF549EED76AE60B558AA34
                                          SHA-256:40C2C4446AD56DF778217A1E4FA1D971CFEA9A9F1B951BF68C31C82218C2508A
                                          SHA-512:1721CC0982AE388C74D927D72132DF8AD51EF77DB2C8CB809A1ED6F831F945E1E44D60ABFA88E314D724FE6C7D241C10380BB2004FD540EFC29002FBAC8FC13A
                                          Malicious:false
                                          Reputation:low
                                          Preview:.{.. "AF": "Afghanistan",.. "AX": ".land Islands",.. "AL": "Albania",.. "DZ": "Algeria",.. "AS": "American Samoa",.. "AD": "Andorra",.. "AO": "Angola",.. "AI": "Anguilla",.. "AQ": "Antarctica",.. "AG": "Antigua and Barbuda",.. "AR": "Argentina",.. "AM": "Armenia",.. "AW": "Aruba",.. "AU": "Australia",.. "AT": "Austria",.. "AZ": "Azerbaijan",.. "BS": "Bahamas",.. "BH": "Bahrain",.. "BD": "Bangladesh",.. "BB": "Barbados",.. "BY": "Belarus",.. "BE": "Belgium",.. "BZ": "Belize",.. "BJ": "Benin",.. "BM": "Bermuda",.. "BT": "Bhutan",.. "BO": "Bolivia",.. "BQ": "Bonaire",.. "BA": "Bosnia and Herzegovina",.. "BW": "Botswana",.. "BV": "Bouvet Island",.. "BR": "Brazil",.. "IO": "British Indian Ocean Territory",.. "VG": "British Virgin Islands",.. "BN": "Brunei",.. "BG": "Bulgaria",.. "BF": "Burkina Faso",.. "BI": "Burundi",.. "CV": "Cabo Verde",.. "KH": "Cambodia",.. "CM": "Cameroon",.. "CA": "Canada",.. "KY": "Cayman Islands",.. "CF": "Central Afri
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1789), with no line terminators
                                          Category:downloaded
                                          Size (bytes):1789
                                          Entropy (8bit):4.950848184658641
                                          Encrypted:false
                                          SSDEEP:24:s02Yxod02La21d02/YKdXSd02WwKnccd02+49XX3Xsd02wGy/rd02XLEpWEOd02K:sAwzXH2+9WqXHXW4GuJ/QVw9Y
                                          MD5:36A2C31F1954D2E8DD7AB64B3EA0B7C7
                                          SHA1:66CE8A4003FE074D92F5D5C08DE790D4E65ED34C
                                          SHA-256:9DD6A969EC40D376F962D75EB16D2A7FFB473CDEEF55378B0CB7E5638BA87B14
                                          SHA-512:DEC337122506A90ECAAB33CB047D8EA22C186DA1EF041898A055AB5904756C5E1E23D1B5586DF51AF86E339141A48E06E386B4FA563591596E2A6A7149E9A2FF
                                          Malicious:false
                                          Reputation:low
                                          URL:https://support.microsoft.com/css/fonts/site-fonts.css?v=ndapaexA03b5YtdesW0qf_tHPN7vVTeLDLflY4uoexQ
                                          Preview:@font-face{font-family:"Segoe UI Bold";font-display:swap;font-weight:700;src:local("Segoe UI Bold"),url(segoe-ui/west-european/bold/latest.woff2) format("woff2"),url(segoe-ui/west-european/bold/latest.woff) format("woff")}@font-face{font-family:"Segoe UI Light";font-display:swap;font-weight:100;src:local("Segoe UI Light"),url(segoe-ui/west-european/light/latest.woff2) format("woff2"),url(segoe-ui/west-european/light/latest.woff) format("woff")}@font-face{font-family:"Segoe UI Semibold";font-display:swap;font-weight:600;src:local("Segoe UI Semibold"),url(segoe-ui/west-european/semibold/latest.woff2) format("woff2"),url(segoe-ui/west-european/semibold/latest.woff) format("woff")}@font-face{font-family:"Segoe UI Semilight";font-display:swap;font-weight:200;src:local("Segoe UI Semilight"),url(segoe-ui/west-european/semilight/latest.woff2) format("woff2"),url(segoe-ui/west-european/semilight/latest.woff) format("woff")}@font-face{font-family:"Segoe UI";font-display:swap;font-weight:400;src:
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):103
                                          Entropy (8bit):4.1716187943968235
                                          Encrypted:false
                                          SSDEEP:3:GACW0RXxKbFEuFX4MfY1hgSF7nKXl0QgKHJu:SW0xxsFfX820QFpu
                                          MD5:96C5637E1EB8F8F8C34172F2D23EAFC6
                                          SHA1:2A416F86C3C9E26F9C34BF1F8B1BB5DAA46E86F9
                                          SHA-256:90B2D35CD5E08370ED20DB81197DD9DA1A4DBB421F71293FD5733EA49EB7B3E1
                                          SHA-512:4686BA81D38403B2DCFDB0514F1151DF5BF555EB12EA47214FFA2E8EA2BED44348144D6731A01EBA38890B33726A76DFA26822B4233EB59BF12ED58E9EBB86D3
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en-US/responsibleAI.json?iecachebust=1718639215170
                                          Preview:The resource you are looking for has been removed, had its name changed, or is temporarily unavailable.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with very long lines (322), with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):36640
                                          Entropy (8bit):3.783463884416486
                                          Encrypted:false
                                          SSDEEP:192:ziPFGgAiKsJ/1nBqN5g/ytTL0TLdZkjNbiK:zN2QrTL0TLdZkjcK
                                          MD5:F93D2FEF75CDDE08839F4C2F3B25B4EF
                                          SHA1:E0491929416E88E4A15173DA18FEAC4E8E3B39BA
                                          SHA-256:3835035B5C304703F5240AEB37A783B66B70E844786940CCDD28F10C2B66222D
                                          SHA-512:4F752CDB63F92034961B3702467A9F6808D46F7599B75FB24BFC370B481232077ABB7AE64FA6C12E24B25963E26D7548E2D7DAC82B2193ED77293C31850E05A6
                                          Malicious:false
                                          Reputation:low
                                          Preview:<script type="text/html" id="question-template">.. <div data-bind="click: edit">.. <div>.. <h2 class="question-text header-text" aria-hidden="true" data-bind="text: question" ></h2>.. <span data-bind="css: editClass">.. <img role="button" src="https://concernapiv2.trafficmanager.net/Resources/images/outlined-chevron-down.svg".. tabindex="0" class="collapse-button".. data-bind="value: onEnter, event: { keypress: onEnter },.. attr: { 'aria-expanded' : ariaClass, 'aria-label' : ariaLabel, id : groupId }" />.. </span>.. </div>.. <span class="answer-text" aria-hidden="true" data-bind="text: answer" ></span>.. </div>..</script>....<script type="text/html" id="option-template">.. <div class="radio-holder" data-bind="click: select">.... <input class="radio-button".. name="option".. type="radio".. tabindex="-1"..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:SVG Scalable Vector Graphics image
                                          Category:downloaded
                                          Size (bytes):304
                                          Entropy (8bit):5.078175826089069
                                          Encrypted:false
                                          SSDEEP:6:tnrIdfSdjumc4sl7vrERIv1REBp2uYZcxLdbfUCKyQq9j8R6ZKMp:trIdfuuJlNyBp3YQp7zKyQqB840Mp
                                          MD5:9D1D56B8387D7778F320E2F7FCB250A6
                                          SHA1:C5E8E52957A741486148AE956108383206E32865
                                          SHA-256:DE0BE221B75791DAD75E5766F9820516D5B53356D5E7A2D0BE4870BB50B8BB3A
                                          SHA-512:48BA581AAFB618E24F4C28058951D76131E391077ACD626F255AC31D32C92EFA2B729B5134B5C3A56C5D270B657722FB7C0A18AE5DF45BD1C37991570E68C9B7
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Resources/images/outlined-chevron-down.svg
                                          Preview:<svg width="60" height="38" viewBox="0 0 60 38" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M50.9748 1.38906L58.5618 8.97604L29.026 36.6063L1.40864 8.76923L8.7 1.41985L28.2901 21.1658L28.972 21.8532L29.681 21.1938L50.9748 1.38906Z" fill="black" stroke="#F2F2F2" stroke-width="2"/>..</svg>..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):1962
                                          Entropy (8bit):4.429938931937214
                                          Encrypted:false
                                          SSDEEP:24:1bqsUP8RPWAjpevYx4eKn4JbRNmFNo3GBrUPIE3n86d6NseKPjIZ:1msUP8jeQLJb7+WYr6P8tWW
                                          MD5:B88B7D2698ACBC7696437AACA4A45107
                                          SHA1:7BFA513B4646B8444CCC7CF1C3F888D3B56575F4
                                          SHA-256:D49EBFFE1C216C52A1B8225C53E706EA58A3DBD38BBE6FE365EB5F793F792DFD
                                          SHA-512:F302A04FF44D7CC959B8E2059666490B5CD2C0F505D2BC2495185D1F5C93E06890AE8904FDDDE99778EE671161D3D082FDCC98EB563E947A373C46DEE2EC7634
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Scripts/app/Helpers/QuestionGroupBase.js?iecachebust=1718639211916
                                          Preview:define(["require", "exports", "knockout"], function (require, exports, ko) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });.. exports.QuestionGroupBase = void 0;.. var QuestionGroupBase = /** @class */ (function () {.. function QuestionGroupBase(question) {.. var _this = this;.. this.question = question;.. this.answer = ko.observable("");.. this.groupId = ko.observable("questionGroup" + QuestionGroupBase.nextRadioId++);.. this.collapse = ko.observable(false);.. this.isQuestionGroupCollapsed = false;.. this.questionClass = ko.pureComputed(function () {.. return _this.collapse() ? "question answered" : "question";.. }, this);.. this.optionsClass = ko.pureComputed(function () {.. return _this.collapse() ? "node invisible" : "node";.. }, this);.. this.editClass = ko.pureComputed(function (
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (421), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):2636
                                          Entropy (8bit):4.946685513265047
                                          Encrypted:false
                                          SSDEEP:48:1m/imfU8UyUJj86Md7LN6sZxxHS5IogSv:aIx8ldF6sjtogu
                                          MD5:E3C014EB5934702C2A2EB77199578068
                                          SHA1:EEC2EE0CE4C9FB1EE4B2B4F5AFD7B5DD436C8E1D
                                          SHA-256:A92FED8403A4E435A06D7A6EAFCA7004DC2F7B06504EEA0C16D37A8BB141C58A
                                          SHA-512:42BEB1E7A04E82AAA7DC326F6B1778CCCD6EEBBABDAD2BC71CC3249AF00F7B8930F386DCC282DE0FCBD703EAA4A95ABEE5A80D88E0CEA881CA8D953AF2A37B8B
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Scripts/app/concernareas/Privacy/Forms/PrivacyIncident/PrivacyIncidentFormModel.js?iecachebust=1718639211916
                                          Preview:define(["require", "exports", "knockout", "i18next", "../../../../FormFields/TextField", "../../../../FormFields/Dropdown", "./PrivacyIncidentFormLocalization", "../../../../Helpers/ConcernConstants", "../../../../Helpers/LinkableString", "../../../../FormFields/YesNo"], function (require, exports, ko, i18next, TextField_1, Dropdown_1, PrivacyIncidentFormLocalization_1, ConcernConstants_1, LinkableString_1, YesNo_1) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });.. exports.PrivacyIncidentFormModel = void 0;.. var PrivacyIncidentFormModel = /** @class */ (function () {.. function PrivacyIncidentFormModel() {.. this.localization = new PrivacyIncidentFormLocalization_1.PrivacyIncidentFormLocalization();.. this.countries = ko.observableArray([]);.. this.timeZones = ko.observableArray([]);.. this.firstName = new TextField_1.TextField(true, this.localization.firstName, undefined, undefined, unde
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3176), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):22142
                                          Entropy (8bit):5.9269859945107255
                                          Encrypted:false
                                          SSDEEP:384:rSWrA3pqOqNERT17pgMnQaWip7zYdCuhywhJiHuiwxJRQZ5YZTmbjeIkXRh8Kxup:rSWr6LR59gMnQaZ7zOowCdwxPQZ5MTe1
                                          MD5:FEBCCC48A770D434D36A19080AAAE5C2
                                          SHA1:FB20413664EC4439E5040B4DF52D456C5D86063D
                                          SHA-256:F3036460BC9DAFFAFF078BE0ADE99FC6E5BE25E41DD6FD4785CB2CA92D2FC755
                                          SHA-512:FB2AC2CA6076360AE2667C4E9BEE4CF71B7A92DA889F3A7C54C9185D9E6BC7DC808527F4AAC66B51C8D478CA5AA6296DA56EF12849EAB97BE9E561A67857E022
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.microsoft.com/videoplayer/lib/js/vp-attributes.js
                                          Preview:require(["window", "document", "location", "deferExec!"], function (n, t, i) { var r, u, f; if (i.host.indexOf(".xbox.com") != -1 && (r = document.getElementsByClassName("video-player"), r && r.length)) for (u = 0; u < r.length; u++)f = r[u].getAttribute("data-player-data"), f && f.length && r[u].setAttribute("data-player-data", f.replace("autoLoad", "autoload")) }); define("uhfUssCategoryService", ["require", "exports"], function (n, t) { "use strict"; var i = function () { function n(n) { this.market = n; this.responseCache = {}; this.ajaxCall = function (n, t) { var i = new XMLHttpRequest; i.open("GET", n); i.onreadystatechange = function () { this.readyState === 4 && this.status >= 200 && this.status < 400 && t(this.responseText) }; i.send(); i = null } } return n.prototype.getServiceUrl = function (n) { return "https://ussearchprod.trafficmanager.net/services/api/v1.0/store/categories" + ("?clientid=7f27b536-cf6b-4c65-8638-a0f8cbdfca65&scope=games,apps,devices,software&query=" + n
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (37565)
                                          Category:dropped
                                          Size (bytes):65204
                                          Entropy (8bit):5.51337882814723
                                          Encrypted:false
                                          SSDEEP:1536:ceWedm2CqG6Z7HZUdj3Ybq4Ik7FIsFESfr:jWedm2CqF
                                          MD5:7D422CAD1857009CEA4F1C32F7791147
                                          SHA1:D55F316DBE6F60BD5354BF1389C1110E301B025C
                                          SHA-256:83B12F01662439B85C39E02BAA1B1C630BA8DE744BFC6276572C1E105F51EEE9
                                          SHA-512:A00A99FF98AB2C0CC2EA2CAA7D2C39DF5395B70266310ED9F26ACA77624A1FEB0008E91F4FBB173C7235858A6AA2CAA6D1B6B01D57A512AA171AC35DF354DC0A
                                          Malicious:false
                                          Reputation:low
                                          Preview:@charset "UTF-8";..infringing-location {. color: #FFFFFF;. background-color: #0073c4;. margin: .2em .1em;. border-radius: .5em;. display: inline-block;. padding: .4em .6em;. line-height: 1em;. min-height: 2.3em;. transition: all .1s linear;. -webkit-transition: all .1s linear; }...infringing-location.deleted {. visibility: collapse;. max-width: 0;. max-height: 0;. margin: 0;. padding: 0;. display: inline-block;. transition: all .1s linear;. -webkit-transition: all .1s linear; }...infringing-location.selected {. color: #FFFFFF;. background-color: #005693;. margin: .2em .1em;. border-radius: .5em;. display: inline-block;. padding: .4em 2em .4em .6em;. line-height: 1em;. transition: all .1s linear;. -webkit-transition: all .1s linear; }...infringing-location.selected::after {. position: relative;. content: url(https://concernapiv2.trafficmanager.net/Resources/images/close-icon20.png);. color: #DDDDDD;. float: right;. top: -.5em;. right: -1.7em;. line-heig
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:downloaded
                                          Size (bytes):4903
                                          Entropy (8bit):5.18917830430755
                                          Encrypted:false
                                          SSDEEP:96:AxtrWzrDGlrexarex/mrex3wrexBvXrxpUIGLUJIhMyUJIh1dUJIhzaU8INCRp8h:Asz3xTxPxNxprxvGLlhMylh1dlhzaCNt
                                          MD5:CC5197033AC01D600BA6517EC3E69F03
                                          SHA1:459D88B0D5395E2DAA32317A8FFAEF839182EF29
                                          SHA-256:D4A235308C0EE42D15894D404574845FCF910CE7BE779B4AD3599D02131084F1
                                          SHA-512:EAA076CC20BD7AB125BC646D1CA56B70CD947D87504EF40111F9D5D4ECEC600E393BB8C19788E04D2D49F668889C53DAB22F87AE6CB9E5AFC8E14FF2A93974AE
                                          Malicious:false
                                          Reputation:low
                                          URL:https://prod-video-cms-rt-microsoft-com.akamaized.net/vhs/api/videos/RE4Lsvt
                                          Preview:{"captions":{"en-us":{"url":"https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RE4Lsvt-enus?ver=3517","link":{"href":"/vhs/api/videos//captions/en-us","method":"GET","rel":"self"}}},"transcripts":{"en-us":{"url":"https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RE4Lsvt-tscriptenus?ver=dce4","link":{"href":"/vhs/api/videos//transcripts/en-us","method":"GET","rel":"self"}}},"snippet":{"activeStartDate":"2021-01-19T19:55:16","culture":"en-us","supplier":{"name":"","source":{"name":""}},"thumbnails":{"extrasmall":{"height":0,"width":0,"assetId":"RE4Lsvu","url":"http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4Lsvu?ver=f9db","link":{"href":"/vhs/api/videos//thumbnails/extrasmall","method":"GET","rel":"self"}},"small":{"height":0,"width":0,"assetId":"RE4Lsvu","url":"http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4Lsvu?ver=f9db","link":{"href":"/vhs/api/videos//thumbnails/sm
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):3286
                                          Entropy (8bit):7.926839129611943
                                          Encrypted:false
                                          SSDEEP:48:S/6SQFKpfQpH3VwUOFx2dihHC41L+A6qK/lt+kFpToE6GISHdc/c3EwsFvlN48N:SSKgXGBad816lt+AErSy00wsFV
                                          MD5:A43BBF66F39FAA3565A0F8F9D9698721
                                          SHA1:85F427BE871E0CDDDD7196B7C9CF1B569579917D
                                          SHA-256:91FF9FE81DE8C2F8262C6A3C6BBA15B92E97A70BA78873011A691D7D70D8FDF2
                                          SHA-512:093207580366E3B71AAC64E0C291CBF9F9B3563A06FAACBF413520C98E2E43452E76CC95630288EBA1C7BB599AB57085817D97E6F6041409A9FFBB8EE52561D4
                                          Malicious:false
                                          Reputation:low
                                          URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RW1iGSh?ver=9383
                                          Preview:.PNG........IHDR...0...0.....W.......pHYs.................sRGB.........gAMA......a....kIDATx..Y].]W.^k.s...$.....v..T......t.".`&`.E4.X.E;....L|.OI.C..vR..?2.`.e..".CF.j..mi..hg....s..[k.s.in.I.[6sf........%..n..j|57M-.....q.p..!..i../.~y..};.=.w.....S....^NR^..zO..._.khW4.?.f.49...tPT...4.xpM.!C..{t.W.w.8..(IX78..|....&m.........u.\/.K......].M...k..9.)..OS..j.$.g.....62..=.2.;...G..........I...*..."..4..#21.T#.F l.;..[.......I.}.v.2..7..g...x>:_..%}..+..e.zf..%....J..\'.m.....5`....s?.../..a.....1(f\...\.....9.....9..x".....x ...w.......P......E .`2..:...+nu5...~..Mn..$.......].\.I.R1.\.8d..T...c`.......W.Hn.>.f.=..@Z@fr.H. ...r.}.k...l`O...pO.x...k%m.PG._..%T.Rl.'..P....D`......&...S.*J.\.,J..fK....d...m..<.~...u...:.&.$.....!5..!.)H........(l...zm&pw......4`.h.)$../.ql........I&....p.>..3.F.A.!....1.....%.3&%A....l ).....&....3.G.(t.Ci2....I....3...8...1D.@..C.~..iJ.;......(4..b#...f...te5H..l!... ....p..W.....r.l>..o.....?...}r.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):9
                                          Entropy (8bit):2.725480556997868
                                          Encrypted:false
                                          SSDEEP:3:boAy:boAy
                                          MD5:87E95A0A3786CCA29B992DB9D53582FA
                                          SHA1:F1479B1A2078E5A3447C84D4FC49FABDA00B0633
                                          SHA-256:46B27B9B280070134F83CADADDE55EB78016B2C5E521F4CE960FC928F324775B
                                          SHA-512:F5DAC05F84DD3CE9FC3D4196F0ED839B74F3293AC1BDE9A92B286E44CD086E1D32A7F668757805CEE4FDB8DCAD2A7267487E43A874AB9EE8E20787458AEC9195
                                          Malicious:false
                                          Reputation:low
                                          Preview:.{..}..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (16609), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):27230
                                          Entropy (8bit):5.297659686586144
                                          Encrypted:false
                                          SSDEEP:384:Ozohp/PZ8icbgvBmikVz7KzPQQaxjGorUzkJeuj/D+S2TVU7Sd0ewLGxknm2xK:OulSiaFV6rxyUzkhbfkdzwi2xK
                                          MD5:C24D3BB280CB35978B2BB408C7A8E6F3
                                          SHA1:F62682AB9C5D9A3989E46111BF917A467F02C4B7
                                          SHA-256:AF811B07B0E2E0B4A6AD1C5C374513D9E85B6CD02DA7A740EB96DB1047EEFC98
                                          SHA-512:292E414238586ED0581DA8A1A267B0A985CC6303CC2D9308A8CDC08AAC1D7CF1E78E923C95C7701E11F8045859BD86764068D1934F53FF134AA70722C871A02F
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Scripts/packages/betterDOMDatepicker.js?iecachebust=1718639211916
                                          Preview:./**.. * better-dom: Live extension playground.. * @version 4.0.0 Wed, 04 Jul 2018 18:30:49 GMT.. * @link https://github.com/chemerisuk/better-dom.. * @copyright 2018 Maksim Chemerisuk.. * @license MIT.. */..!function(){"use strict";function t(t){return t.ownerDocument.defaultView.getComputedStyle(t)}function e(t){if(t&&t.nodeType===E)return t.ownerDocument.getElementsByTagName("head")[0].appendChild(t)}function n(t,e,n){void 0===n&&(n="$Element");var r="http://chemerisuk.github.io/better-dom/"+n+".html#"+t,i="invalid call `"+n+("DOM"===n?".":"#")+t+"(";i+=O.call(e,String).join(", ")+")`. ",this.message=i+"Check "+r+" to verify the arguments"}function r(t,e){n.call(this,t,e,"DOM")}function i(t,e){n.call(this,t,e,"$Document")}function o(t){t&&(this[0]=t,t.__40000__=this)}function s(t){if(!(this instanceof s))return t?t.__40000__||new s(t):new s;o.call(this,t);var n=t.createElement("style");n.innerHTML=P,e(n),t[N]=n.sheet||n.styleSheet}function a(t){return this instanceof a?void o.call
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):9
                                          Entropy (8bit):2.725480556997868
                                          Encrypted:false
                                          SSDEEP:3:boAy:boAy
                                          MD5:87E95A0A3786CCA29B992DB9D53582FA
                                          SHA1:F1479B1A2078E5A3447C84D4FC49FABDA00B0633
                                          SHA-256:46B27B9B280070134F83CADADDE55EB78016B2C5E521F4CE960FC928F324775B
                                          SHA-512:F5DAC05F84DD3CE9FC3D4196F0ED839B74F3293AC1BDE9A92B286E44CD086E1D32A7F668757805CEE4FDB8DCAD2A7267487E43A874AB9EE8E20787458AEC9195
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en-US/scam.json?iecachebust=1718639215170
                                          Preview:.{..}..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (4873), with no line terminators
                                          Category:downloaded
                                          Size (bytes):4873
                                          Entropy (8bit):5.2268236765669895
                                          Encrypted:false
                                          SSDEEP:96:p6+5cDrFRe+/zH/pMWtPfHGHPiBwXA4nHjnwwX8ntj29X8nvDMwtKcDneTbZoDy:k+5cDrFQO7pMWtPfmHPiBwXznHjnwwXp
                                          MD5:ED927CF0F8A1BE103DF48446270416EE
                                          SHA1:F7B2BE7FC2B063AAC03E76DF9F3E19D615970213
                                          SHA-256:EBDD298DFD39A35E5F54469F12953081A17CBEA55F3A4A79C0FD4997D804F7D5
                                          SHA-512:FCA692C8C7B104FB00C2E6D90C1A0D52A0FF93CDA626338D8FA114A0E9DCE2504DF9282868F98A46648A6E616A96ACD14CAD0460D72477421C8F5EE8F7D34256
                                          Malicious:false
                                          Reputation:low
                                          URL:https://support.microsoft.com/css/MeControlCallout/teaching-callout.css?v=690pjf05o15fVEafEpUwgaF8vqVfOkp5wP1Jl9gE99U
                                          Preview:.teachingCalloutPopover{position:absolute;z-index:10000;top:45px;width:336px;right:2vw;color:#000;background-color:#fff;border:1px solid #000;box-sizing:content-box}.teachingCalloutPopover .caretArrow{position:absolute;display:block;width:1rem;height:.5rem;margin:0 .3rem}.teachingCalloutPopover .caretArrow::before{position:absolute;display:block;content:"";border-color:transparent;border-style:solid}.teachingCalloutPopover .caretArrow::after{position:absolute;display:block;content:"";border-color:transparent;border-style:solid}.teachingCalloutPopover .caretArrowPosition{left:215px}.teachingCalloutPopover .win-icon{font-family:"Dev Center MDL2 Assets";font-style:normal;font-weight:normal;line-height:1;position:relative;top:1px;display:inline-block;vertical-align:baseline;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}#teachingCalloutDismiss,#teachingCalloutMessages{color:#000}.teachingCalloutHidden{visibility:hidden}.calloutMessageHidden{display:none}.caretArrowUp{
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                          Category:dropped
                                          Size (bytes):17174
                                          Entropy (8bit):2.9129715116732746
                                          Encrypted:false
                                          SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                          MD5:12E3DAC858061D088023B2BD48E2FA96
                                          SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                          SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                          SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                          Malicious:false
                                          Reputation:low
                                          Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):72
                                          Entropy (8bit):4.241202481433726
                                          Encrypted:false
                                          SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                          MD5:9E576E34B18E986347909C29AE6A82C6
                                          SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                          SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                          SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                          Malicious:false
                                          Reputation:low
                                          Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:exported SGML document, ASCII text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):31205
                                          Entropy (8bit):3.797429925925067
                                          Encrypted:false
                                          SSDEEP:384:o14cdiQ1nkbU2Fvop1ythHm381nc9k45Mq/wmxuPlyS7u1+OuWOd2E7doel:oEF
                                          MD5:F48AE9BB16D3653DF7ED39CC40C8DC7F
                                          SHA1:EEE2D3B642B082B3E189ED4F70DE9885E001E930
                                          SHA-256:5CF73979ED02F480D7F5F807D329EC5C2F7BEA2E63AC194E83C4B339C2E72B49
                                          SHA-512:F8E7B6B0C45058BB58C540F95BC6E32F4E4436383659F9D885EBCB5E84051F2302BBD3C48953C5B6440E55067E9FC273FD3CE77B4481DFB12415274633DBADD2
                                          Malicious:false
                                          Reputation:low
                                          Preview:<div id="privacy">.. <form>.. <h1 data-bind="text: model.localization.privacyHeader" ></h1>.. <div>.. <div class="form-wrapper">.. <p>.. <span data-bind="text: $root.model.localization.privacyInquiriesAndRequest"></span>.. </p>.. <p>.. <span data-bind="text: $root.model.localization.msPrivacyTeam"></span>.. <span data-bind="text: $root.model.localization.canHelp"></span>.. <span data-bind="html: $root.model.localization.personalDataMsCollects"></span>.. </p>.. <p>.. <span data-bind="text: $root.model.localization.privacyTeam"></span>.. <span data-bind="text: $root.model.localization.unableTohealp"></span>.. <a rel="noreferrer noopener" href="https://support.microsoft.com/account-billing/get-help-with-your-microsoft-account-ace6f3b3-e2d3-aeb1-6b96-d2e9e7e
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (395), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):1970
                                          Entropy (8bit):4.804621796760943
                                          Encrypted:false
                                          SSDEEP:48:1mq+J0hUJd8OSLFDYiZViWcsR5jCE6tilELK+:JKX85XcsR5GE6os
                                          MD5:EA1B9CE2485D0109F37A562DD30C7505
                                          SHA1:66EAA69F06D9FCB24291CC67542040284E6F00C9
                                          SHA-256:C65C53BFCEF8E11B8A124D0B379A0DFA24E130EE4832A162401DAC6A2E9B5409
                                          SHA-512:29F23C2F90A54891C303401C5CEC48C0C9CFC52F9A52146284900CC8F87009FE8BCDFE07F7B8BA2BF12A216F842721419DF678A82D3D94BAEF5AAE28FEAF9EC9
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Scripts/app/concernareas/Privacy/PrivacyAreaController.js?iecachebust=1718639211916
                                          Preview:define(["require", "exports", "knockout", "./PrivacyAreaModel", "ConcernAreas/Privacy/Forms/PrivacyConcern/PrivacyConcernFormController", "./Forms/PersonalData/PersonalDataFormController", "./Forms/PrivacyIncident/PrivacyIncidentFormController"], function (require, exports, ko, PrivacyAreaModel_1, PrivacyConcernFormController_1, PersonalDataFormController_1, PrivacyIncidentFormController_1) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });.. var PrivacyAreaController = /** @class */ (function () {.. function PrivacyAreaController(baseUrl) {.. this.model = new PrivacyAreaModel_1.PrivacyAreaModel();.. this.privacyConcernFormController = new PrivacyConcernFormController_1.default(baseUrl);.. this.personalDataFormController = new PersonalDataFormController_1.default(baseUrl);.. this.privacyIncidentFormController = new PrivacyIncidentFormController_1.default(baseUrl);.. }.. PrivacyArea
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                          Category:downloaded
                                          Size (bytes):17174
                                          Entropy (8bit):2.9129715116732746
                                          Encrypted:false
                                          SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                          MD5:12E3DAC858061D088023B2BD48E2FA96
                                          SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                          SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                          SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.microsoft.com/favicon.ico?v2
                                          Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (4050), with no line terminators
                                          Category:downloaded
                                          Size (bytes):4050
                                          Entropy (8bit):5.120118605847562
                                          Encrypted:false
                                          SSDEEP:96:hLt2EfAkRMF9Hq/OoGG+nZDo7d5y62D8ImCOF2IXOIIJznOT:hs25kHnbZo7by6vCOFJOhJznOT
                                          MD5:20E6014EB92373743E8790B815A15002
                                          SHA1:F3EBED9DBD9A33864274413DAEDF0D41BFA06F5A
                                          SHA-256:4482D2FB561FA77FBCE598B07AB91D9864EF94BBE6855CB215D84AD22932A1DC
                                          SHA-512:52497C5C4BDD1C71BD77F8ECFB323D17BBC14A14A3AE6DAFC5C522B475749A6A051A1EABFA8C8D93B53EE01DFB55F4D69062B36AAD19783EA0B2652790D97102
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Scripts/packages/i18nextXHRBackend.min.js?iecachebust=1718639211916
                                          Preview:!function(t,n){"object"==typeof exports&&"undefined"!=typeof module?module.exports=n():"function"==typeof define&&define.amd?define(n):t.i18nextXHRBackend=n()}(this,function(){"use strict";function t(t){return i.call(r.call(arguments,1),function(n){if(n)for(var e in n)void 0===t[e]&&(t[e]=n[e])}),t}function n(t,n,e,o,i){if(o&&"object"===("undefined"==typeof o?"undefined":a(o))){var r="",s=encodeURIComponent;for(var u in o)r+="&"+s(u)+"="+s(o[u]);o=r.slice(1)+(i?"":"&_t="+new Date)}try{var c=new(XMLHttpRequest||ActiveXObject)("MSXML2.XMLHTTP.3.0");c.open(o?"POST":"GET",t,1),n.crossDomain||c.setRequestHeader("X-Requested-With","XMLHttpRequest"),c.withCredentials=!!n.withCredentials,o&&c.setRequestHeader("Content-type","application/x-www-form-urlencoded"),c.onreadystatechange=function(){c.readyState>3&&e&&e(c.responseText,c)},c.send(o)}catch(t){window.console&&console.log(t)}}function e(){return{loadPath:"/locales/{{lng}}/{{ns}}.json",addPath:"locales/add/{{lng}}/{{ns}}",allowMultiLoading
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):16
                                          Entropy (8bit):3.625
                                          Encrypted:false
                                          SSDEEP:3:Hfn:/n
                                          MD5:BEB5075867AC37A3C8903AB23A5ABA22
                                          SHA1:86A41106441F795558A31574CBD24D5403E2F054
                                          SHA-256:BD38B37956C818D4084814F47B69B7798F07AF7889D3D13DEBBD2D76ECB86095
                                          SHA-512:976D88CFEF9792BC882CA8BB7F7F784BB97EA2046999D67C43DD4C2391943238BF9EE3DECD50DC2495829E65E9281D999E1272B188B489B1AFF59AECEE3E139A
                                          Malicious:false
                                          Reputation:low
                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkV74dSiH35ARIFDel_Cl4=?alt=proto
                                          Preview:CgkKBw3pfwpeGgA=
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (65520), with no line terminators
                                          Category:downloaded
                                          Size (bytes):82190
                                          Entropy (8bit):5.036904170769404
                                          Encrypted:false
                                          SSDEEP:1536:tJzwN0CbUTqI34/9w6/Qua+1IGEbjBko230WBYT:vyA
                                          MD5:1F9995AB937AC429A73364B4390FF6E8
                                          SHA1:81998DCC6407CEB5CEF236AD52B9F2A3A9528D3B
                                          SHA-256:49E5166F40D8586714F86E08AB76A977199DF979357147A0E81980A804151C2A
                                          SHA-512:6669AE352FF46DB734BB8F973D1C0527C3A5EC4119D534AAE4C33F29EFF970168ED5FE200A05D4E1B6A2EC0E090E2207549B926317D489DC7664B0D9C2085465
                                          Malicious:false
                                          Reputation:low
                                          URL:https://assets.onestore.ms/cdnfiles/onestorerolling-1510-19009/shell/v3/scss/shell.min.css
                                          Preview:@charset "UTF-8";@font-face{font-family:'wf_segoe-ui_normal';src:local("Segoe UI");src:url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.eot");src:url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.eot?#iefix") format("embedded-opentype"),url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.woff") format("woff"),url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.ttf") format("truetype"),url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.svg#web") format("svg");font-weight:normal;font-style:normal}@font-face{font-family:'wf_segoe-ui_semilight';src:url("//i.s-microsoft.com/fonts/segoe-ui/west-european/semilight/latest.eot");src:url("//i.s-microsoft.com/fonts/segoe-ui/west-european/semilight/latest.eot?#iefix") format("embedded-opentype"),url("//i.s-microsoft.com/fonts/segoe-ui/west-european/semilight/latest.woff") format("woff"),url("//i.s-microsoft.com/fonts/segoe-ui/west-european/semilight/latest.ttf")
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):9
                                          Entropy (8bit):2.725480556997868
                                          Encrypted:false
                                          SSDEEP:3:boAy:boAy
                                          MD5:87E95A0A3786CCA29B992DB9D53582FA
                                          SHA1:F1479B1A2078E5A3447C84D4FC49FABDA00B0633
                                          SHA-256:46B27B9B280070134F83CADADDE55EB78016B2C5E521F4CE960FC928F324775B
                                          SHA-512:F5DAC05F84DD3CE9FC3D4196F0ED839B74F3293AC1BDE9A92B286E44CD086E1D32A7F668757805CEE4FDB8DCAD2A7267487E43A874AB9EE8E20787458AEC9195
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en-US/reinstateContent.json?iecachebust=1718639215170
                                          Preview:.{..}..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 22904, version 0.0
                                          Category:downloaded
                                          Size (bytes):22904
                                          Entropy (8bit):7.9904849358693575
                                          Encrypted:true
                                          SSDEEP:384:evl4zAZ+ssqWqPRSKLA4kM0aQfBn9M2+iW50SIPzp6+NPf72UReN2CtbvejX7Ij:YqW+7qHP8n4L0aYn9jFDSmzp6w72Uyvv
                                          MD5:C654A623AD90BB3DCD769DBBAC34D863
                                          SHA1:8719DE38F17D8E4D73E2A5E4E867D63DD3965BAA
                                          SHA-256:DEEC787CCA1B9436E080478742A0299E0DB1A9712543A72D2CDC8373FC45A432
                                          SHA-512:B7440CEC44B71BCDBEFCD878A860EE3CC0163DC0905DC688EBCBCD7C6F5CFDFC187EA0C2B6247A362AD462450C34020933DF7825CF6CEAEB3138D65EB944ABAD
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.microsoft.com/videoplayer/lib/mwf/mwfmdl2-v3.54.woff2
                                          Preview:wOF2......Yx.......8..Y..........................`..`..8.*..Y........a.6.$..X..n.. ..[. ..S...u..l.....!......I=...ubpS5 ...o.........c.7<.y...Q..i.n..T`R.......|h'..f.=4..G..xI&.V1...6...jf....%.y.!*.).../Cj....].W%5VIj...(.........'Q.}.+.Jg.L0..$q.......#..d&...tV.".d..,.(!...p.).. ..d[........hdg.....!=..H..y.\..p.Q.O.........`e#.X..`#F..T....p.@.)UO.;85..y..@..)...!..........GNT.W...VV..j...-=+G%.yuK...u.........%c.Z......8%. ...V..P.^t....g.x.Tkw.g.....H..._R._{...u.....\%.L+...S...+).......Y&,......3......... c...v.S.LI6...X..A.....S...f-.f....X.....F.Zfwe<#c#...S......bk.HA...K.{.YG...9..24;._+ad.md..c..%..uo...6.5....../..tv.(.l.6.>.V..Q.[..Mr.O...,.......B.......TI.7..X.V...O_._3~.5..0..".$.(.j.....b.....W.O.F....$.H.I$.L.)..J.i....N..d..c.......".l..!.\r.#.|.)..B.)..b...$D..J(..2.(...*...*.....j...:....h..&.h...Zh..l....i...:.....z.>.....d.!..f..F.e.1..g..&.d.)..f..f.e.....9.g...Xd.%.Xf..VXe.5.X.z6...ld....f....le....vv....d..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):3730
                                          Entropy (8bit):4.901917805531783
                                          Encrypted:false
                                          SSDEEP:96:LfsEUJmsgzAtstLv9F0cOXC6emwcKsKkzgL2Bd:LuJvftstLVFQAOgL2H
                                          MD5:1DAD7D1ADD9840B91AC1F65893CD9407
                                          SHA1:41AA477871FDCCF18A42CE44876847FDDB1AAB13
                                          SHA-256:5A40E1EE8C76C2B0132A09D036CE73625E74A9594E223DCD19DAD6CF4855AE59
                                          SHA-512:DA711CFAD8C4786EB7AE850169E9FB7566A3E6E41CDFC58E78F4DA22C0176189BAD4A68AA6040681BC36BED485DEC89728106AECF06801F3B39EA82CCE1417AA
                                          Malicious:false
                                          Reputation:low
                                          Preview:.{.. "age": "Age",.. "chooseAFile": "Choose a file...",.. "comments": "Enter any additional info",.. "contactYouIfNeeded": "We will use this to contact you if needed",.. "couldNotVerifyPhoneNum": "Your phone number could not be verified / was not valid.",.. "decimalPoint": ".",.. "disability": "Disability",.. "fileUpload": "File upload",.. "gender": "Gender",.. "genderIdentity": "Gender identity",.. "hipLoading": "Loading...",.. "login": "Log in",.. "mayEnterMultipleURLs": "You may enter multiple URLs, separated by semi-colons ( ; )",.. "multipleURLsExample": "e.g. www.example.com or www.example.com/example1.jpg;www.example.com/example2.png",.. "national": "National or ethnic origin",.. "newSectionText": "new section will be expanded",.. "newTabText": "(Opens in a new tab)",.. "no": "No",.. "openInNewTabTitle": "Click to open in a new tab",.. "other": "Other",.. "pleaseProvideContentInfo": "Please provide as much info or detail as possible about the content you a
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (64241)
                                          Category:downloaded
                                          Size (bytes):171486
                                          Entropy (8bit):5.043877429718187
                                          Encrypted:false
                                          SSDEEP:3072:jzCPZkTP3bDLH0tfRqQ0xtLfj4ZDSIpTt813viY8R1j35Ap7LQZLPPJH7PAbOCx1:jlZAW9kJeqg
                                          MD5:B7AF9FB8EB3F12D3BAA37641537BEDC2
                                          SHA1:A3FBB622FD4D19CDB371F0B71146DD9F2605D8A4
                                          SHA-256:928ACFBA36CCD911340D2753DB52423F0C7F6FEAA72824E2A1EF6F5667ED4A71
                                          SHA-512:1023C4D81F68C73E247850F17BF048615DDABB69ACF2429644BDAF8DC2A95930F7A29CEAE6FBD985E1162897483A860C8248557CDA2F1F3D3FF0589158625A49
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/1b-9d8ed9/c9-be0100/a6-e969ef/43-9f2e7c/82-8b5456/a0-5d3913/43-5a5ab8/ca-ae3ce4?ver=2.0&amp;_cf=02242021_3231
                                          Preview:@charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):103
                                          Entropy (8bit):4.1716187943968235
                                          Encrypted:false
                                          SSDEEP:3:GACW0RXxKbFEuFX4MfY1hgSF7nKXl0QgKHJu:SW0xxsFfX820QFpu
                                          MD5:96C5637E1EB8F8F8C34172F2D23EAFC6
                                          SHA1:2A416F86C3C9E26F9C34BF1F8B1BB5DAA46E86F9
                                          SHA-256:90B2D35CD5E08370ED20DB81197DD9DA1A4DBB421F71293FD5733EA49EB7B3E1
                                          SHA-512:4686BA81D38403B2DCFDB0514F1151DF5BF555EB12EA47214FFA2E8EA2BED44348144D6731A01EBA38890B33726A76DFA26822B4233EB59BF12ED58E9EBB86D3
                                          Malicious:false
                                          Reputation:low
                                          URL:https://privacy.microsoft.com/en-US/updates/pspResource
                                          Preview:The resource you are looking for has been removed, had its name changed, or is temporarily unavailable.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (26071), with no line terminators
                                          Category:downloaded
                                          Size (bytes):26086
                                          Entropy (8bit):5.432818104736514
                                          Encrypted:false
                                          SSDEEP:384:us282x+ZOj5jMGgKAztoDx3SF/uuRcFoyJD53QDCMkDoEo91YGtua6ca+D+oOLcG:arB/0FxO4Qcr9SGYafV5G
                                          MD5:A923FB946929633E387E4D2017006546
                                          SHA1:84D3DCF57A9EF34EA731A1B28F9ECE4B0B267A08
                                          SHA-256:67A664918FD7F224CCE362DB7078440CD693E1EF6B30EFF33C06F112C17102FA
                                          SHA-512:A974D3511DD1ED3197BC6A90F9561CDB83120E99D8276C38E32C79005E59C5C7048C8652E3DF5A1DB06191B3B6793A4C75A5C2060CC12ACB36D1E6F31C2E6BFB
                                          Malicious:false
                                          Reputation:low
                                          URL:https://support.microsoft.com/css/Article/css.css?v=Z6ZkkY_X8iTM42LbcHhEDNaT4e9rMO_zPAbxEsFxAvo
                                          Preview:.@media screen{-ms-viewport{width:device-width}}@media screen and (-ms-high-contrast: active){textarea[placeholder],input[type=search][placeholder],input[type=text][placeholder]{border-color:WindowText}}header,footer,hgroup,nav,section{display:block}.font-bold{font-weight:600}.ocHidden{display:none !important}.clear-fix:after{content:".";clear:both;display:block;height:0;visibility:hidden}input{-webkit-appearance:none;-webkit-border-radius:0}#obf-EmailCheckBox,#obf-BasicFormScreenshotCheckbox{-webkit-appearance:revert}.content-wrapper{margin:0 auto;width:100%}.main-content,.ocFB,#ocAsstHelp{font-size:62.5%}.main-content #ocAsstHelp{font-size:100%}#product,#home,#category,#endnode{min-width:1220px;margin-top:10px}#endnode{margin-top:0}#universal-header-search-auto-suggest-transparent,.f-auto-suggest-no-results.f-auto-suggest-no-results{display:none}.grd{display:block;position:relative;width:90%;margin:0 auto;max-width:1440px;padding:0 1em;padding:0 1vw}.grd *{box-sizing:border-box}.gr
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (64174)
                                          Category:downloaded
                                          Size (bytes):163044
                                          Entropy (8bit):5.107995640490776
                                          Encrypted:false
                                          SSDEEP:3072:zAwmaEZACGjzyP5kTP3bI0tfYqQ0xtLfj4ZDa813giY8R1j35Ap7zzN1n1JKfNkW:/EZACD
                                          MD5:9697E29A698541207E66222C78784E22
                                          SHA1:205C587499BF882ACCEF920B1116F92F2866AAB7
                                          SHA-256:88BCB6753785C13EDF27533A21903D7A2DDB616AE0863774C6C9A709D1690A30
                                          SHA-512:90AE75260C55F8CBF9541E4780D220FBDB29C9151D24311D6FB69737111E2C5BFE77324EFAFC66B56612AC6AA3C42F01CF0ABF1E2EF05FE949DAB32075D6D59C
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.microsoft.com/mwf/css/MWF_20230313_66247431/west-european/default/alert/autosuggest/glyph/heading/image/list/pagebehaviors/skiptomain?apiVersion=1.0&include_base=true
                                          Preview:@charset "UTF-8";./*! 1.58.6-beta | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.html{font-fami
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (312), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):15739
                                          Entropy (8bit):4.577548236974225
                                          Encrypted:false
                                          SSDEEP:384:3r1sOz1yAMWPKqvH/6g8YYvu7eU8zDNaSK4yD3FiViq:3r1bYAMkKrg8YYvu7eU8zDNajd4Eq
                                          MD5:14E1001A6A791403DE06CA0D5F7DE40D
                                          SHA1:DE23E069994146923ED96D765058590122FF198E
                                          SHA-256:CC628A0DD3DFF2D76F97D171B1F148AC17DCA9FA6DBDAFCB84F1030CD4AAFC16
                                          SHA-512:5F2A9825596FFD1F5E903C3B95A0542AC2E280E9BB7E208DB89B82E958DADBD316DCDB634B053D5E7C17D768AF8C80CF0165EC66F1C0CEEA2C3D8D72257495DF
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Scripts/app/concernareas/Privacy/Forms/PersonalData/PersonalDataFormController.js?iecachebust=1718639211916
                                          Preview:var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (Object.prototype.hasOwnProperty.call(b, p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. if (typeof b !== "function" && b !== null).. throw new TypeError("Class extends value " + String(b) + " is not a constructor or null");.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());.. };..})();..var __assign = (this && this.__assign) || function () {.. __assign = Object.assign || function(t) {.. for (var s, i = 1, n = arguments.length; i < n; i++) {.. s = arguments[i];.. for (var p
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):611
                                          Entropy (8bit):4.588519742465669
                                          Encrypted:false
                                          SSDEEP:12:M3KIhaZfy4yhAAOkLLMdx6dcisjhqH7lLJZbWRPys/eePU9Am0HMYlHRz6YaPS:M5uKlhsk/MN9qH7RJAPJ69zvK
                                          MD5:AC970AD53864496CE5BF9E7A78681149
                                          SHA1:F0B8DE5E46B1808B02FECDE4F5F7D0F99E599A16
                                          SHA-256:4497F53CB9F10187C76749BEBE329A90E13E5AF443E6440AF93BD6161B65AA58
                                          SHA-512:D566EA65C01FC09F97680BB1C822DE4151C219DDB88EFFC568AEA1E9C372F64696FEFC4EFC56A9A4B5ADDE653A7C43C22570D9D668E4040007DF65F6226FD522
                                          Malicious:false
                                          Reputation:low
                                          Preview:.{.. "rootHeader": "Report a Concern to Microsoft",.. "rootHeaderP1": "This page will help you get to the right place to report content on Microsoft's services under applicable laws. Providing us with complete information will help us investigate your inquiry.",.. "bing": "Bing",.. "rootQuestion": "What Microsoft product or nature of concern does your request relate to?",.. "office": "Office",.. "oneDrive": "OneDrive",.. "hateSpeech": "Hate speech",.. "terroristContent": "Terrorist content",.. "reinstateContent": "Request to reinstate content",.. "revengePorn": "Non-consensual pornography"..}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (480), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):8442
                                          Entropy (8bit):4.671524481457605
                                          Encrypted:false
                                          SSDEEP:192:XVkybA4yUl6sAAN49xUPdpAjvZahjNreNpTtgf9D9S:XVkybA4yUrAAOUPd4Z8jNreRgf9D9S
                                          MD5:8341DDFB441FF80B499D10121ABD8153
                                          SHA1:FAA46F4A8B23DC93A3D1D122A51975A25C040DED
                                          SHA-256:E789C59FE6B01F24EFD54EF402CF27E837B22B16212205F0FBD215D14506C2C4
                                          SHA-512:71EF42046996DE43F95A24B5A7B529297749BE5A1430EA83CBF3293217D5FBEAA6D948A04DEC98B7832B8F7DDEFF46DB462A3F8E043D31709F100C692B51EAD4
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en/onlineSafety.json?iecachebust=1718639215170
                                          Preview:.{.. "areYouRepresentingGov": "Are you representing a government organization?",.. "areYouRepresentingGovSubheader": "Microsoft tracks content takedown requests from government agencies for public reporting purposes.",.. "audio": "Audio",.. "commentsPlaceholder": "Please provide any additional notes for the online safety team to consider in your request",.. "commentsPrompt": "Please provide as much detail as possible regarding the abuse or offensive behavior you are reporting. Please do not provide any personal or sensitive information:",.. "commentsSubheader": "So that we may better assist you, please provide as many details as possible about your issue",.. "csam": "Child endangerment or exploitation",.. "docsDotCom": "Docs.com",.. "document": "Document",.. "exe": "Executable (.exe)",.. "form": "Form",.. "hateSpeechFormHeaderP1": "At Microsoft, we recognize that we have an important role to play in fostering safety and civility on our hosted consumer services.",.. "hate
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):4739
                                          Entropy (8bit):4.205703935492791
                                          Encrypted:false
                                          SSDEEP:96:fz8GvGVlE3TvsY/3Sv7ziV4cQKJ4ntk++w0xXqgeoCKW3hp:f4Cs4dSvHk4cQKuuw0UgeoLW3hp
                                          MD5:1646CE70E0723995D25A66B08A87A9CF
                                          SHA1:767A830C671AE049059B974189A089A3AB0F4E05
                                          SHA-256:18F2A845212C9F40814B25451AB792293C6537A32E7F3B46BFA4EEE992E67BB7
                                          SHA-512:A81C2FAE3DDAB417B29E48559C9A035EAEF5840ACA733DD7BCC2B6925DDAB385D8176097AF2C1F6336D454D919FBEC654208C4048254BD7EA7F15E4307261C2E
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Scripts/app/Helpers/QuestionGroupOption.js?iecachebust=1718639211916
                                          Preview:define(["require", "exports", "i18next", "knockout", "../Helpers/ConcernConstants"], function (require, exports, i18next, ko, ConcernConstants_1) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });.. exports.QuestionGroupOption = void 0;.. var QuestionGroupOption = /** @class */ (function () {.. function QuestionGroupOption(displayText, group, selectedOptionId, selectedOption, description, boldTextField, url) {.. var _this = this;.. this.url = url;.. this.text = displayText;.. this.description = description;.. this.boldTextField = boldTextField;.. this.speechText = this.text + ", " + (url ? i18next.t("common:newTabText") : i18next.t("common:newSectionText"));.. this.text = this.text + (url ? " " + i18next.t("common:newTabText") : "");.. this.id = ko.observable("radio" + QuestionGroupOption.nextRadioId);.. QuestionGroupOption.nextRadioId =
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):2170
                                          Entropy (8bit):4.7913532450244745
                                          Encrypted:false
                                          SSDEEP:48:XGbXUrDZlIViqAhs8k2mfPUkp85K6Fnhw+jPF3fh6f:3rDZlIVijDLe85Ku1F3fh6f
                                          MD5:76319F9A4E7B09CE93E988CBCD9D7267
                                          SHA1:EF22DFDDA088F5C1AEF140E0C121FA36C90793B2
                                          SHA-256:49ED05C6D30D1096D691B8603AAEF2BAB25C136CD72BCED1D982731FC840CA4F
                                          SHA-512:3557522021F949C9F654885AF09BC8F560648F598EE015287D7E07A46C4EDD0BE6F9894BB702FE20CDBBEDA2B3D48C2D66D1781E3F9C7802E39CC2DA381E6070
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Scripts/app/concernareas/Privacy/Questions/HelpWithComplianceQuestionAboutOrganizationGroup.js?iecachebust=1718639211916
                                          Preview:var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (Object.prototype.hasOwnProperty.call(b, p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. if (typeof b !== "function" && b !== null).. throw new TypeError("Class extends value " + String(b) + " is not a constructor or null");.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());.. };..})();..define(["require", "exports", "i18next", "Helpers/QuestionGroupBase"], function (require, exports, i18next, QuestionGroupBase_1) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (10253), with no line terminators
                                          Category:downloaded
                                          Size (bytes):10788
                                          Entropy (8bit):4.77821876280281
                                          Encrypted:false
                                          SSDEEP:96:4CGjCf1IQNnJ0DuXGJzhIGcjkkfN9xekArvsAJKom+tITjotAfCYzwsm1L+mFb:4CGjCf3Nn2DuWPCPIvPm+tRyfCY2L+wb
                                          MD5:48636ADB79C8C3722257AA3BA6B6EE15
                                          SHA1:2D56F155FCCBD3FBC4268D19C63FBA7CE63232B2
                                          SHA-256:E9C4A6BB4F1BDDCA6DF0275E1EF52B386EF0EC88441A537007601DC17EF149B5
                                          SHA-512:F8005C5B04A64D9E88AF1B2196FE6922DDD1180C8652783E9178FA34BBEB96E8AAD0828A9894B40C3E80BDD43DAEF76A8E497221F31ACDE2CFF75AE94535B23C
                                          Malicious:false
                                          Reputation:low
                                          URL:https://support.microsoft.com/css/glyphs/glyphs.css?v=6cSmu08b3cpt8CdeHvUrOG7w7IhEGlNwB2AdwX7xSbU
                                          Preview:..icon-fluent{font-family:Support Fluent Icons;font-style:normal;font-weight:normal;line-height:1px;display:inline-block;vertical-align:baseline;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.supTabControlHeader .supTabControlHeaderActive .icon-fluent{font-weight:900;color:#000}.supTabControlHeader .icon-fluent{color:gray;font-size:.9em;padding-right:5px}html[dir=rtl] .supTabControlHeader .icon-fluent{padding-left:5px}.icon-mdl2{font-family:Support MDL2 Assets;font-style:normal;font-weight:normal;line-height:1px;display:inline-block;vertical-align:baseline;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.supTabControlHeader .supTabControlHeaderActive .icon-mdl2{font-weight:900;color:#000}.supTabControlHeader .icon-mdl2{color:gray;font-size:.9em;padding-right:5px}html[dir=rtl] .supTabControlHeader .icon-mdl2{padding-left:5px}.icon-accept:before{content:"."}.icon-actioncenter:before{content:"."}.icon-actioncenternotification:before{conten
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):19418
                                          Entropy (8bit):4.927958085046662
                                          Encrypted:false
                                          SSDEEP:384:ga7y+rLgPgND2tMxaZFOX3ojkMt3JRyUei6kDduv1g6kERe7:6sQFOX3ojkMtZRyk7
                                          MD5:13E0FC780AEFF7137770E4281A258B22
                                          SHA1:4A907B4037C4BA894CDD1006841D9088FB616BA7
                                          SHA-256:271825E5A6AA2440E025E9B4642B27C2C796ED6A180CBF77AC75ED85DE83023B
                                          SHA-512:D1A7F95B6E921B54BEDCC9E021E2BFA4F5118F961AC18440D2ABB9831C582C72E55A04C1BD8ABD49A18EEB3CF32FC4505518983A8ADFA9CFC73DA0CC2F002DEC
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Scripts/app/concernareas/Privacy/PrivacyAreaLocalization.js?iecachebust=1718639211916
                                          Preview:define(["require", "exports", "i18next", "knockout"], function (require, exports, i18next, ko) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });.. exports.PrivacyAreaLocalization = void 0;.. var PrivacyAreaLocalization = /** @class */ (function () {.. function PrivacyAreaLocalization() {.. this.privacyHeader = ko.observable(i18next.t("privacy:privacyHeader"));.. this.whenEverYouwantAccessData = ko.observable(i18next.t("privacy:whenEverYouwantAccessData"));.. this.toHelpKeepthingsRunningSmoothly = ko.observable(i18next.t("privacy:toHelpKeepthingsRunningSmoothly"));.. this.questionHelpWithSecurityOfMSA = ko.observable(i18next.t("privacy:questionHelpWithSecurityOfMSA"));.. this.questionHelpManagingAds = ko.observable(i18next.t("privacy:questionHelpManagingAds"));.. this.customizeOrUnsubscribeFromEmails = ko.observable(i18next.t("privacy:customizeOrUnsubscribeFromEmails"));
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):9
                                          Entropy (8bit):2.725480556997868
                                          Encrypted:false
                                          SSDEEP:3:boAy:boAy
                                          MD5:87E95A0A3786CCA29B992DB9D53582FA
                                          SHA1:F1479B1A2078E5A3447C84D4FC49FABDA00B0633
                                          SHA-256:46B27B9B280070134F83CADADDE55EB78016B2C5E521F4CE960FC928F324775B
                                          SHA-512:F5DAC05F84DD3CE9FC3D4196F0ED839B74F3293AC1BDE9A92B286E44CD086E1D32A7F668757805CEE4FDB8DCAD2A7267487E43A874AB9EE8E20787458AEC9195
                                          Malicious:false
                                          Reputation:low
                                          Preview:.{..}..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (64241)
                                          Category:downloaded
                                          Size (bytes):171486
                                          Entropy (8bit):5.043877429718187
                                          Encrypted:false
                                          SSDEEP:3072:jzCPZkTP3bDLH0tfRqQ0xtLfj4ZDSIpTt813viY8R1j35Ap7LQZLPPJH7PAbOCx1:jlZAW9kJeqg
                                          MD5:B7AF9FB8EB3F12D3BAA37641537BEDC2
                                          SHA1:A3FBB622FD4D19CDB371F0B71146DD9F2605D8A4
                                          SHA-256:928ACFBA36CCD911340D2753DB52423F0C7F6FEAA72824E2A1EF6F5667ED4A71
                                          SHA-512:1023C4D81F68C73E247850F17BF048615DDABB69ACF2429644BDAF8DC2A95930F7A29CEAE6FBD985E1162897483A860C8248557CDA2F1F3D3FF0589158625A49
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/1b-9d8ed9/c9-be0100/a6-e969ef/43-9f2e7c/82-8b5456/a0-5d3913/43-5a5ab8/ca-ae3ce4?ver=2.0&_cf=02242021_3231
                                          Preview:@charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (4370), with no line terminators
                                          Category:downloaded
                                          Size (bytes):4370
                                          Entropy (8bit):5.070419363669657
                                          Encrypted:false
                                          SSDEEP:96:yUD4Nf5fpk+9/FPV/A/xtrmAxdAe8RiM1MTMNOMx7UIF/A1ERu84jC7UO7Flt8zx:b4TJ96rrmAxdAe8RiM1MTMNOMx7UIF/o
                                          MD5:5F05B23BAD0F2D477C4E6B9266F99A74
                                          SHA1:E6CC0BE0A86B8330B4FD16CE8EB27614FB313B40
                                          SHA-256:70099F944DDCE86C3B9E24CE88C3C489EF4C63CEF20C4DA64A5DC33BBFE36512
                                          SHA-512:664E997252C7A41F8D4E7A3FD34592D25809AFCD4EF9FB7A2542F9A3C05FC8F841D5F7E58DBF0A6F00C255F43C6A36D6597DDF5C7A0FFC049994002CC851ECB8
                                          Malicious:false
                                          Reputation:low
                                          URL:https://support.microsoft.com/css/promotionbanner/promotion-banner.css?v=cAmflE3c6Gw7niTOiMPEie9MY87yDE2mSl3DO7_jZRI
                                          Preview:/*! Copyright (C) Microsoft. All rights reserved. */.uhfupgradeBanner{display:block;max-height:110px;border-bottom:.5px solid #aeaeae;box-shadow:0 1px 5px 3px #ccc;margin-bottom:10px}.uhfupgradeBanner .uhfbanner-container{max-width:1640px;max-height:inherit;display:block;position:relative;width:92%;margin-left:auto;margin-right:auto;padding-left:1vw;padding-right:1vw}.uhfupgradeBanner .uhfbanner-container .uhfbanner-wrapper{display:flex;flex-wrap:wrap;max-height:inherit}.uhfupgradeBanner .uhfbanner-container .uhfbanner-wrapper .uhfbanner-content{width:75%;align-items:stretch;float:left;position:relative;padding-top:1.5em;padding-bottom:1.5em;max-height:inherit}.uhfupgradeBanner .uhfbanner-container .uhfbanner-wrapper .uhfbanner-controls-wrapper{align-items:stretch;float:left;position:relative;padding-top:1.1vw;padding-bottom:1vw;width:24%}.uhfupgradeBanner .uhfbanner-controls{float:right}.uhfupgradeBanner .promoHeading{font-weight:600;font-size:20px;margin:0;position:relative;font-fami
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:exported SGML document, ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):31205
                                          Entropy (8bit):3.797429925925067
                                          Encrypted:false
                                          SSDEEP:384:o14cdiQ1nkbU2Fvop1ythHm381nc9k45Mq/wmxuPlyS7u1+OuWOd2E7doel:oEF
                                          MD5:F48AE9BB16D3653DF7ED39CC40C8DC7F
                                          SHA1:EEE2D3B642B082B3E189ED4F70DE9885E001E930
                                          SHA-256:5CF73979ED02F480D7F5F807D329EC5C2F7BEA2E63AC194E83C4B339C2E72B49
                                          SHA-512:F8E7B6B0C45058BB58C540F95BC6E32F4E4436383659F9D885EBCB5E84051F2302BBD3C48953C5B6440E55067E9FC273FD3CE77B4481DFB12415274633DBADD2
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/api/resource/html/privacy-wizard/en-us?iecachebust=1718639250515
                                          Preview:<div id="privacy">.. <form>.. <h1 data-bind="text: model.localization.privacyHeader" ></h1>.. <div>.. <div class="form-wrapper">.. <p>.. <span data-bind="text: $root.model.localization.privacyInquiriesAndRequest"></span>.. </p>.. <p>.. <span data-bind="text: $root.model.localization.msPrivacyTeam"></span>.. <span data-bind="text: $root.model.localization.canHelp"></span>.. <span data-bind="html: $root.model.localization.personalDataMsCollects"></span>.. </p>.. <p>.. <span data-bind="text: $root.model.localization.privacyTeam"></span>.. <span data-bind="text: $root.model.localization.unableTohealp"></span>.. <a rel="noreferrer noopener" href="https://support.microsoft.com/account-billing/get-help-with-your-microsoft-account-ace6f3b3-e2d3-aeb1-6b96-d2e9e7e
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2974), with no line terminators
                                          Category:downloaded
                                          Size (bytes):2974
                                          Entropy (8bit):5.078147905018725
                                          Encrypted:false
                                          SSDEEP:24:5hpNPWqBPWsQxmpqrqysQxmpqAYP6PAQxmpqIQxmpqNs7QRlDAALAGaCqDY7KXKe:572MYXsVGQyfZ
                                          MD5:8C4035FBAA828A7E23B8584328FE8F88
                                          SHA1:F222869596F1E3E94C131DE6E85BF233ED1EC511
                                          SHA-256:0F4950468225BC51D24014536FE8004392A415EF01F0DB92A258818E74F9C59E
                                          SHA-512:74D807189427397E2C8FC35D986616C1104E9125B39F885F61D9A1AA225D566AB3474061B39C64FF69886E5AEA8D6B4C9F28B4DCC9CB6F552D90DB0C651582DB
                                          Malicious:false
                                          Reputation:low
                                          URL:https://support.microsoft.com/css/sitewide/articleCss-overwrite.css?v=D0lQRoIlvFHSQBRTb-gAQ5KkFe8B8NuSoliBjnT5xZ4
                                          Preview:div.shimmer-effect{display:flex;width:100%;height:300px}.shimmer-line-container{display:flex;flex-direction:column;width:100%;height:100%}.shimmer-line{background-color:#edebe9;position:relative}.banded-wrapper-reversed:nth-child(odd) .shimmer-line{background-color:#d7d4d2;position:relative}.banded-wrapper-reversed:nth-child(odd) .shimmer-line::before{content:"";width:50%;height:100%;position:absolute;top:0;left:0;background:linear-gradient(to right, #d7d4d2 0%, #b9b9b9 50%, #d7d4d2 100%);animation:shimmer 2s ease-out infinite}.banded-wrapper:nth-child(even) .shimmer-line{background-color:#d7d4d2;position:relative}.banded-wrapper:nth-child(even) .shimmer-line::before{content:"";width:50%;height:100%;position:absolute;top:0;left:0;background:linear-gradient(to right, #d7d4d2 0%, #b9b9b9 50%, #d7d4d2 100%);animation:shimmer 2s ease-out infinite}.shimmer-image-container{position:absolute;right:0;width:50%;top:5%}.banded-wrapper-reversed:nth-child(odd) .shimmer-image{position:relative;heig
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:SVG Scalable Vector Graphics image
                                          Category:dropped
                                          Size (bytes):304
                                          Entropy (8bit):5.078175826089069
                                          Encrypted:false
                                          SSDEEP:6:tnrIdfSdjumc4sl7vrERIv1REBp2uYZcxLdbfUCKyQq9j8R6ZKMp:trIdfuuJlNyBp3YQp7zKyQqB840Mp
                                          MD5:9D1D56B8387D7778F320E2F7FCB250A6
                                          SHA1:C5E8E52957A741486148AE956108383206E32865
                                          SHA-256:DE0BE221B75791DAD75E5766F9820516D5B53356D5E7A2D0BE4870BB50B8BB3A
                                          SHA-512:48BA581AAFB618E24F4C28058951D76131E391077ACD626F255AC31D32C92EFA2B729B5134B5C3A56C5D270B657722FB7C0A18AE5DF45BD1C37991570E68C9B7
                                          Malicious:false
                                          Reputation:low
                                          Preview:<svg width="60" height="38" viewBox="0 0 60 38" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M50.9748 1.38906L58.5618 8.97604L29.026 36.6063L1.40864 8.76923L8.7 1.41985L28.2901 21.1658L28.972 21.8532L29.681 21.1938L50.9748 1.38906Z" fill="black" stroke="#F2F2F2" stroke-width="2"/>..</svg>..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):9
                                          Entropy (8bit):2.725480556997868
                                          Encrypted:false
                                          SSDEEP:3:boAy:boAy
                                          MD5:87E95A0A3786CCA29B992DB9D53582FA
                                          SHA1:F1479B1A2078E5A3447C84D4FC49FABDA00B0633
                                          SHA-256:46B27B9B280070134F83CADADDE55EB78016B2C5E521F4CE960FC928F324775B
                                          SHA-512:F5DAC05F84DD3CE9FC3D4196F0ED839B74F3293AC1BDE9A92B286E44CD086E1D32A7F668757805CEE4FDB8DCAD2A7267487E43A874AB9EE8E20787458AEC9195
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en-US/onlineSafety.json?iecachebust=1718639215170
                                          Preview:.{..}..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format, TrueType, length 33556, version 0.0
                                          Category:downloaded
                                          Size (bytes):33556
                                          Entropy (8bit):7.986987433752767
                                          Encrypted:false
                                          SSDEEP:768:agf2aMu68W993ufOSHOWuwtfLVebDm6r9j3oqlHH:hf2vuYb3IPHOdaJmp3Dn
                                          MD5:637B1F43DE4B96B9446ADCC107C5F688
                                          SHA1:3FAD425F0C1CFE8711888CD877E122E5F8D2C15A
                                          SHA-256:0ED2DC761DDF650B9AAB0C366F43DDEA0DB81E13BBE603A21F2BFEF519387CE9
                                          SHA-512:9B48ED55813F9A372F1E1BE5FEF737B0583E8990B9B0D57A7810EEC5F55D5C9CC55739D3DC3A2851009964C34C82F1D0D9B58EC05A212779667A023DB8804BF5
                                          Malicious:false
                                          Reputation:low
                                          URL:https://i.s-microsoft.com/fonts/segoe-ui/west-european/light/latest.woff
                                          Preview:wOFF........................................OS/2...D...X...`J..%cmap..............<.cvt ...........L/.+}fpgm............".[.gasp...|.........<..glyf......m....,....head..x$...6...6.X.hhea..x\...!...$.<.Jhmtx..x............loca..|..........{.maxp....... ... ....name...0........ DE.post........... .Q.wprep...0.......ibMktx.c`f.`8.....:....Q.B3_dHc..`e.feb.B&....e...'.(..VP.R....^........(0.$...:.H)00..<W..x.e.{L.U..?..E../..7<<..-.?.M...K6...M%.4@..E.DM*s1.S....f.]t..4L..t3//o.R7..}.N/.....9g...o./ .V....._..x.I.Z..O.5DC5B.5V...\M.czJ.Z...V......g.S.,r.:..G...s&........V..;1{p.$..3....d.,3.L6......In_7...#..7.-..q.-.......+.CH}t...j.Fj......t=..*R..b<.]x.8M....x...I5....<..x.-O.N........7.s....$zBl....&......?.S.>..z...^.w.k..N....G..m..J[G..BgEj#.#."..R.<...$......e.pVx....W.9..l...v....UdU...y.U.6....H.RC...n.V5(...7.........vv....([..Z.....f'.yIb-..@......8.2....i....&G9.[.f....+...c|......PH3..=o3.....?.#....H..R.|J(%...X.".S......T....J......._.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format, TrueType, length 35900, version 0.0
                                          Category:downloaded
                                          Size (bytes):35900
                                          Entropy (8bit):7.989413276112553
                                          Encrypted:false
                                          SSDEEP:768:d1DM2UJJ9OKKukRdfijklR4f0Ki9NkmeWkujUkTl68TEG4sI:LD7RKKukRdfukKiDq3ITEl
                                          MD5:70C1D43A35B7A48D088D830EA07FCF77
                                          SHA1:025E0E281139C70C5538E09BFA7927141AF0CC0B
                                          SHA-256:942E5DD201200674506B0DF50C1AFEF021FFF6D5BD7BB7F600DED8617DBCB386
                                          SHA-512:E40B2CEAA1F672891BFF21F7C22A8B473DCF998FDC0A74B3DD1999190BA281C330C871D4BC82F89561E2AD7D97FE3169F33748AD368184BD1B4850941822D921
                                          Malicious:false
                                          Reputation:low
                                          URL:https://i.s-microsoft.com/fonts/segoe-ui/west-european/semibold/latest.woff
                                          Preview:wOFF.......<................................OS/2...D...W...`K..rcmap..............<.cvt .......y....c.e0fpgm...,.......5.KV.gasp................glyf......sH.......$head...0...6...6....hhea...h...!...$...Jhmtx................loca...L.........z.@maxp...H... ... .N.?name...h........!MG$post...X....... .Q.wprep...l........[...x.c`fie.``e.`..j...(.../2.1.q.2q.3..!.s...2........+(.)..X/..d..X.......ca`.......1..e.x.e.}L.U..?.."e.\4.4..(8_R.#....MM.Z[[.%*....(& .Q...:G.ZF..2..{....i^n.ee..Vx...1...=...vv>....D........:..'...t.z......k....MP...S..|-.RU.VuNog..3.)r.;+.:.C.s.........w....'h.M..e.k2M..e.C.nz...n...Mq{.i.`w....g..8......}..!..Gir5HC5B#.H..I=..U.rU.xR;..t.-....MO.j.7&.3..n.I.<.u...x......_&V..$..b3...o.....l...b...M...]..^=xv.^.7(....z...e..tT.&.1.:R..E.K....k!..UY.4......P}.:8g..m?.......JT.;.....5....T.oS...z....&t[..M.y..~x..b.&...........d..J.d..j.u.f^.8.U.V..OZ....)N..3..z...|>.4.s..|.U.h....=fq.:..+.f6..+.P...1.bJ.1.R.1.....E,.g.y.%,......eTY./.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):7
                                          Entropy (8bit):2.8073549220576046
                                          Encrypted:false
                                          SSDEEP:3:boAn:boAn
                                          MD5:F508665D84A21628B646898657C1800A
                                          SHA1:6A5D60CFD401A25B9C8CABFA364CC1B31171C2F5
                                          SHA-256:0079A04B94990BF4690F65BB42F93EF0A8837E3BE5F3EF8495A8E6652AFB4BF8
                                          SHA-512:1AC4BEA4600608D58F75163D3B07748AF7517B89C0CDC3B19849ACC5933BAF94F66A63813770CBDF6A16A5E5B26CC46E1152598E81B5748B98BFEA925C73BACC
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en-US/concernRoot.json?iecachebust=1718639215170
                                          Preview:.{..}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):7
                                          Entropy (8bit):2.8073549220576046
                                          Encrypted:false
                                          SSDEEP:3:boAn:boAn
                                          MD5:F508665D84A21628B646898657C1800A
                                          SHA1:6A5D60CFD401A25B9C8CABFA364CC1B31171C2F5
                                          SHA-256:0079A04B94990BF4690F65BB42F93EF0A8837E3BE5F3EF8495A8E6652AFB4BF8
                                          SHA-512:1AC4BEA4600608D58F75163D3B07748AF7517B89C0CDC3B19849ACC5933BAF94F66A63813770CBDF6A16A5E5B26CC46E1152598E81B5748B98BFEA925C73BACC
                                          Malicious:false
                                          Reputation:low
                                          Preview:.{..}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (42133)
                                          Category:downloaded
                                          Size (bytes):138067
                                          Entropy (8bit):5.225028044529473
                                          Encrypted:false
                                          SSDEEP:3072:1f4HuF7pxnISnJ9d1EwgXA7nKRZMK/xw/:1f4Hu1I+kw/
                                          MD5:B9C3E4320DB870036919F1EE117BDA6E
                                          SHA1:29B5A9066B5B1F1FE5AFE7EE986E80A49E86606A
                                          SHA-256:A1FE019388875B696EDB373B51A51C0A8E3BAD52CD489617D042C0722BDB1E48
                                          SHA-512:A878B55E8C65D880CDF14850BAEE1F82254C797C3284485498368F9128E42DCA46F54D9D92750EEEB547C42CAB9A9823AA9AFAB7D881090EBBFA1135CDD410B6
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/shell/_scrf/js/themes=default/54-af9f9f/d4-fb1f57/e1-a50eee/e7-954872/d8-97d509/f0-251fe2/46-be1318/77-04a268/11-240c7b/63-077520/a4-34de62/f9-a5b2ce/db-bc0148/dc-7e9864/6d-c07ea1/6f-dafe8c/f6-aa5278/73-a24d00/6d-1e7ed0/b7-cadaa7/c4-898cf2/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/d0-e64f3e/92-10345d/79-499886/7e-cda2d3/58-ab4971/ca-108466/e0-3c9860/de-884374/1f-100dea/33-abe4df/2b-8e0ae6?ver=2.0&_cf=02242021_3231&iife=1
                                          Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):631
                                          Entropy (8bit):6.391875872958697
                                          Encrypted:false
                                          SSDEEP:12:6v/7s6UVprYe6IZeuLgou+/CAztgbbvCR00aJzS4VQIjXuYEMwoQIjXuHBOLPMdo:hX7rRkf+/rMcCJzAIjNEMwNIj8Efl9
                                          MD5:FB2ED9313C602F40B7A2762ACC15FF89
                                          SHA1:8A390D07A8401D40CBC1A16D873911FA4CB463F5
                                          SHA-256:B241D02FAB4B17291AF37993EB249F9303EB5897610ABAFAC4C9F6AA6A878369
                                          SHA-512:9CBCF5C7B8409494F6D543434ECAFF42DE8A2D0632A17931062D7D1CC130D43E61162EEDB0965B545E65E0687DED4D4B51E29631568AF34B157A7D02A3852508
                                          Malicious:false
                                          Reputation:low
                                          URL:https://support.microsoft.com/favicon-32x32.png
                                          Preview:.PNG........IHDR... ... .....D.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...{PLTE.P".J$x......P".P".J$x.........K..K..K..D.o..w..w..w.........................................................P"...................$tRNS.DD...CC..DEC..CEDDEC..CED...CC...DD.c,8....bKGD(........pHYs...........~.....tIME....."4...4...QIDAT8...G.. ...Q..s....?......s.f..a`.A... .bA!..,/dYQ.....a.((j^.m?4..Q.?.....2>.........%tEXtdate:create.2020-05-28T22:34:52+02:00.t.....%tEXtdate:modify.2020-05-28T22:34:52+02:00.)<'...WzTXtRaw profile type iptc..x.....qV((.O..I.R..#..c..#.K.... D.4.d.#.T ...........H.J.....t.B5.....IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65394)
                                          Category:downloaded
                                          Size (bytes):91802
                                          Entropy (8bit):5.3603835700392946
                                          Encrypted:false
                                          SSDEEP:1536:Z4F18VDgLMcb+0XMPN1xWJVFqCN3tcULcUNHfF:Z4F18VDgLN9ON1cTj
                                          MD5:06423867592D7246B2509B064482709F
                                          SHA1:4FF499E171F2B154DCDD0AB94F843CDE151BEA4A
                                          SHA-256:B797BAA552116E4BA21EAD29F41A4258E3B04DB8DA18E796CE571F05D54D59C5
                                          SHA-512:E5B63AED7B3FAE13513DA4ABBCB0BE3D6493ACD4711CDE361DCDD5FE192A8A3FDDFD2DF4E06EA81844CA4360C267D0DD1C88727B28CB5B885240F2ABE02A836D
                                          Malicious:false
                                          Reputation:low
                                          URL:https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js
                                          Preview:/*!. * 1DS JS SDK Shared Analytics, 3.2.17. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,n){var t,r={},i="__ms$mod__",o={},a=o.esm_ms_shared_analytics_mectrl_3_2_17={},u="3.2.17",c="oneDsMeControl3",s=(s=e)[c]=s[c]||{},l=(l=e)[c="oneDsMeControl"]=l[c]||{},e=s[i]=s[i]||{},f=e.v=e.v||[],c=l[i]=l[i]||{},d=c.v=c.v||[];for(t in(c.o=c.o||[]).push(o),n(r),r)s[t]=r[t],f[t]=u,l[t]=r[t],d[t]=u,(a.n=a.n||[]).push(t)}(this,function(e){"use strict";!function(e,n,t){var r=Object.defineProperty;if(r)try{return r(e,n,t)}catch(i){}typeof t.value!==undefined&&(e[n]=t.value)}(e,"__esModule",{value:!0});var y="function",m="object",se="undefined",C="prototype",I="hasOwnProperty",b=Object,S=b[C],x=b.assign,w=b.create,n=b.defineProperty,_=S[I],T=null;function O(e){e=!1===(e=void 0===e||e)?null:T;return e||((e=(e=(e=typeof globalThis!==se?globalThis:e)||typeof self===se?e:self)||typeof window===se?e:window)||typeof global===se||(e=global),T=e),e
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):38377
                                          Entropy (8bit):4.895773702678033
                                          Encrypted:false
                                          SSDEEP:768:70i7vMdqIe7d3DfxEhjYUDUEUVU369K6KcCLSpQeAi:70i7v/Ie7d3DfxEhjYUDUEUVU369K6K+
                                          MD5:7A7E9A6CA7D178006A937A510FFA048B
                                          SHA1:40AE414A13C3A548A99E12B95712E52733DC9AF2
                                          SHA-256:E8A204F56107DDAE54CD91117A904247618775B02A8EF8C6CD9A09D8B3CA4787
                                          SHA-512:C6D1579F9C5C242A7B2A325E86FEB3E916370CF3CDAF69B46646C3C1FBD7E5DD477B36B1D43AC610491C3D6259DA4168F662A83B7BFC4F7CF064A642F2295928
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.microsoft.com/videoplayer/lib/onerfstatics/default-theme.css
                                          Preview:html,..body,..#primaryArea,..#primaryR1,..#videoplayeriframe {.. height: 100%;.. width: 100%;.. overflow: hidden..}.....m-video-player.full-width {.. padding-left: 0;.. padding-right: 0..}.....m-video-player.expand-preview-image .x-sfa-video img {.. width: 100%;.. display: inline-block..}.....x-sfa-video {.. display: flex;.. height: 100%;.. overflow: hidden;.. width: 100%..}.....x-sfa-video img {.. height: 100%;.. margin: auto;.. display: block..}.....x-sfa-video .f-video-trigger section div button {.. background: rgba(0, 0, 0, 0.6) !important..}.....x-sfa-video:focus {.. outline: 3px solid #FFF..}.....c-video-player {.. cursor: pointer..}....a.x-sfa-video .c-video-player {.. position: relative;.. padding-bottom: 56.25% !important;.. padding-top: 30px !important;.. height: 0;.. overflow: hidden;.. min-width: 320px..}....a.x-sfa-video .f-core-player {.. position: absolute;.. top: 0;.. left: 0;.. width: 100%
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (20235), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):42145
                                          Entropy (8bit):5.832732156117214
                                          Encrypted:false
                                          SSDEEP:768:br5zePPdX/PBRbqc6B/7sH8IJw1twGrtAABJ7zOowCdHwQFAeTkXRXuUmN:Qpe/MTw15JBeZd2
                                          MD5:5AA15DD22E0CEB5BA89D9370B02F22E7
                                          SHA1:B18DCC105C51A40610F0C1AEEAAC6C0389198F90
                                          SHA-256:26B284A2D2AF4D13D1C1E6C38709372C824AB11BEA50064DBCA326E91FAF2775
                                          SHA-512:2F3E9411B2D4240EC4799D07DCBD40B712663E9802550F469E49C218C0F4ECFDD7DA2F2D89800C5809AF434F2F50AC3BBB853AAA3C6184486D64E5D7AE640EFE
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.microsoft.com/videoplayer/lib/js/require.js
                                          Preview:/** vim: et:ts=4:sw=4:sts=4..* @license RequireJS 2.2.0 Copyright jQuery Foundation and other contributors...* Released under MIT license, http://github.com/requirejs/requirejs/LICENSE..*/..var requirejs, require, define; (function (n) { function dt(n, t, i, r) { return r || "" } function l(n) { return st.call(n) === "[object Function]" } function a(n) { return st.call(n) === "[object Array]" } function u(n, t) { if (n) for (var i = 0; i < n.length; i += 1)if (n[i] && t(n[i], i, n)) break } function rt(n, t) { if (n) for (var i = n.length - 1; i > -1; i -= 1)if (n[i] && t(n[i], i, n)) break } function r(n, t) { return bt.call(n, t) } function i(n, t) { return r(n, t) && n[t] } function h(n, t) { for (var i in n) if (r(n, i) && t(n[i], i)) break } function ut(n, t, i, u) { return t && h(t, function (t, f) { (i || !r(n, f)) && (!u || typeof t != "object" || !t || a(t) || l(t) || t instanceof RegExp ? n[f] = t : (n[f] || (n[f] = {}), ut(n[f], t, i, u))) }), n } function f(n, t) { return f
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):9
                                          Entropy (8bit):2.725480556997868
                                          Encrypted:false
                                          SSDEEP:3:boAy:boAy
                                          MD5:87E95A0A3786CCA29B992DB9D53582FA
                                          SHA1:F1479B1A2078E5A3447C84D4FC49FABDA00B0633
                                          SHA-256:46B27B9B280070134F83CADADDE55EB78016B2C5E521F4CE960FC928F324775B
                                          SHA-512:F5DAC05F84DD3CE9FC3D4196F0ED839B74F3293AC1BDE9A92B286E44CD086E1D32A7F668757805CEE4FDB8DCAD2A7267487E43A874AB9EE8E20787458AEC9195
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en-US/countries.json?iecachebust=1718639215170
                                          Preview:.{..}..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):8056
                                          Entropy (8bit):4.583622716329013
                                          Encrypted:false
                                          SSDEEP:96:6r8w3RF5KehgbdnCFMg0hWMeMqc00hWMeMHq7WZmAq7Z6oxtSSDfj88yLHS:6AYsCc9AdcDAPjfLrjaS
                                          MD5:6125A5C1E74CB2905944EFFC17DC5187
                                          SHA1:0FA875820C20F305CD957F66DA4E20F045347868
                                          SHA-256:B1A4CC2686FAD6EEC53B64AAE89DBDF116CE932FE2FE609D857AEE7BB14792EA
                                          SHA-512:37B2CF4AD8F1E57D062323AE12F8C4442C58E38103DB9DEE46413B70FBC7FDCCDCBA0C2354C03DFB2639AD5571EC17C38B589D73A19460374990BE6DD76D4C75
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Scripts/app/Helpers/BaseFormController.js?iecachebust=1718639211916
                                          Preview:define(["require", "exports", "i18next", "knockout", "Hip/HipController", "../Helpers/Client", "../Helpers/ConcernConstants", "../ConcernAreas/Unassociated/Dmca/DmcaFormClient"], function (require, exports, i18next, ko, HipController_1, Client_1, ConcernConstants_1, DmcaFormClient_1) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });.. exports.BaseFormController = void 0;.. var BaseFormController = /** @class */ (function () {.. function BaseFormController(baseUrl) {.. this.anchor = "";.. this.formContext = "";.. this.hipController = new HipController_1.HipController(baseUrl, true);.. this.baseUrl = baseUrl;.. this.isStandalone = ko.observable(true);.. }.. BaseFormController.prototype.initialize = function (controller) {.. this.setDropdownFonts();.. this.hipController.loadHipChallenge("", false);.. this.hipController.registerForm(contr
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-16, little-endian text, with very long lines (32767), with no line terminators
                                          Category:downloaded
                                          Size (bytes):463056
                                          Entropy (8bit):3.766543143949848
                                          Encrypted:false
                                          SSDEEP:6144:5+1Nqx4AtUHdOjyiwgSF2V2dpNdrRlW0A:w10hQlj1A
                                          MD5:13CF5D39051259F3BF0080F626C9CEE3
                                          SHA1:D9EB0BFCF6A54B6373209AEE93E2195FADCEB6C0
                                          SHA-256:83878F67FDA42850FE5DFC18BE86576199DFFD6F7381AE3D760437D12ECCD927
                                          SHA-512:D20833C1A3B18C40FC6020A2D682F5B6DA22404830A782D810374A96B359A48CA54E36A150212C6E8E52CA3EF29FE6A587CFC666D0F71717831F2BC196695B51
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.microsoft.com/videoplayer/lib/onerfstatics/onerfonedsconfig.js
                                          Preview:..d.e.f.i.n.e.(.".o.n.e.D.s.C.o.n.f.i.g.".,.[.".r.a.w.O.n.e.D.s.C.o.n.f.i.g.".].,.f.u.n.c.t.i.o.n.(.n.).{.r.e.t.u.r.n. .n.}.).;.r.e.q.u.i.r.e.(.[.".w.i.n.d.o.w.".,.".j.q.R.e.a.d.y.!.".,.".O.n.e.R.F._.O.n.e.D.s.J.s.l.l.".].,.f.u.n.c.t.i.o.n.(.n.,.t.).{.n...a.w.a...u.t.i.l.s.=.f.u.n.c.t.i.o.n.(.).{.f.u.n.c.t.i.o.n. .u.(.n.,.t.).{.v.a.r. .i.,.r.,.u.;.i.f.(.t.).t.r.y.{.r.e.t.u.r.n.(.i.=.J.S.O.N...s.t.r.i.n.g.i.f.y.(.t.).,.i.=.=.=.".{.}.".&.&.n.=.=.=.".t.i.m.i.n.g.".).?.f.(.).:.i.}.c.a.t.c.h.(.e.).{.r.e.t.u.r.n. .r.=.'.{.".e.r.r.o.r.".:. .".E.R.R.O.R.:. .c.o.u.l.d. .n.o.t. .s.t.r.i.n.g.i.f.y. .{.0.}. .{.1.}.".}.'.,.u.=.t.y.p.e.o.f. .t.=.=.".s.t.r.i.n.g.".?.t.:.".".,.r...r.e.p.l.a.c.e.(.".{.0.}.".,.n.)...r.e.p.l.a.c.e.(.".{.1.}.".,.u.).}.}.f.u.n.c.t.i.o.n. .f.(.).{.f.o.r.(.v.a.r. .f.,.i.=.[.".n.a.v.i.g.a.t.i.o.n.S.t.a.r.t.".,.".u.n.l.o.a.d.E.v.e.n.t.S.t.a.r.t.".,.".u.n.l.o.a.d.E.v.e.n.t.E.n.d.".,.".r.e.d.i.r.e.c.t.S.t.a.r.t.".,.".r.e.d.i.r.e.c.t.E.n.d.".,.".f.e.t.c.h.S.t.a.r.t.".,.".d.o.m.a.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format, TrueType, length 2576, version 1.0
                                          Category:downloaded
                                          Size (bytes):2576
                                          Entropy (8bit):7.719832273595377
                                          Encrypted:false
                                          SSDEEP:48:xMfPmA3TmKSBdfEFTIyRVoOpIdlDlkdLT14kjZ9IOy8mF:xOPp3pY9ETo+8l5kdLTKwYOy8a
                                          MD5:3352BC83EC12D2F2E46E66EB0FC20A0E
                                          SHA1:2C128CC55FD417D778E5213E5BFC836EB1D46A8B
                                          SHA-256:93FABDCFD57B85E0401518F827759AC29C7833D3E25E358E70232F86D41C643D
                                          SHA-512:74C4FCCC4D61E57F80E70243DF8536B72BEBBC9E6F3C3A3800E5D8715585D5581858A7B01C564D2BF3E855A18614E05DB654775879C65E5B702B098CAA2664AC
                                          Malicious:false
                                          Reputation:low
                                          URL:https://assets.onestore.ms/cdnfiles/external/oneui/oneui1.16.2/dist/fonts/icons/icons.woff
                                          Preview:wOFF........................................OS/2.......C...V@.Mncmap...8...:...J.1..glyf...t.......d...head...$...,...6.9..hhea...P.......$.$..hmtx...p........@...loca.......B...B". hmaxp........... .3.`name................post............{NK.x.c`db`...............2H2.1001.23`..i.)....?.3..........f....~u...x.c```f.`..F..p....|... ........>....R..D.3@...#..........x.uVoh[U..........K..I..KS....YS.h...}p..0:6.s. m........t.v.[.!.06Bu..thW..c...d0.((<<..&...q..q~..s.9.wC.........RD.R....R~.[KKK.....2.@?..9...7... ..=..w......8`a.'C'.jw!X..R..f.*.2....^m\zB.M....0....WC.....6.A...$K....\B.y.+.H.r(......EE.......O..aB..U6[...s.9{U.....-)'<.........i............y..7...u..}........Rc......[.(.E..B.U..= .".C.q....3.|...q/...O.=...|......|..P..9......2f..u^.AE./..W....9ggM^...0...W.....aeL...1l).Dw.V...3O..|...aV.0[j...X..&.B.$L.0.`.H[...Z.<W'q.4..r4.r+I .TTnp8..hj.i.[{c.......*..B..N.(6.sc.).....m.D.h..4.h.'.Q..;..e/........0..g..[,.....nO.K{.....2......%
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):4054
                                          Entropy (8bit):7.797012573497454
                                          Encrypted:false
                                          SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                          MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                          SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                          SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                          SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                          Malicious:false
                                          Reputation:low
                                          URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
                                          Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):2
                                          Entropy (8bit):1.0
                                          Encrypted:false
                                          SSDEEP:3:H:H
                                          MD5:99914B932BD37A50B983C5E7C90AE93B
                                          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                          Malicious:false
                                          Reputation:low
                                          Preview:{}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                          Category:dropped
                                          Size (bytes):17174
                                          Entropy (8bit):2.9129715116732746
                                          Encrypted:false
                                          SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                          MD5:12E3DAC858061D088023B2BD48E2FA96
                                          SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                          SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                          SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                          Malicious:false
                                          Reputation:low
                                          Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):1225
                                          Entropy (8bit):4.481928778606252
                                          Encrypted:false
                                          SSDEEP:24:1bqsUP8RPTEERlXj4xHAC+QC99+2qFoJJITEQ:1msUP8vKxHA0C99+2qFoO
                                          MD5:4621D5C14906BE64AB963AD5480EAF84
                                          SHA1:623E324198D89997B07A7DE28C9C14C99AAE52C3
                                          SHA-256:1C5D8D9A3A3ED21CF3793E3503F93B14103B75F2CC48C34F2F02EB050A1B5AF7
                                          SHA-512:1048C29CF019B6B831DC2B86FA6E642AEFD83F082082C056C6B5ABB19DCA138AE2F9B0373F021EE2AA4A3A97224C8A862D7D6B950F841EB04FEC8E8EF7B0D7ED
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Scripts/app/Helpers/LinkableString.js?iecachebust=1718639211916
                                          Preview:define(["require", "exports", "knockout"], function (require, exports, ko) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });.. exports.LinkableString = void 0;.. var LinkableString = /** @class */ (function () {.. function LinkableString(preLink, linkDestination, linkText, linkTitle, postLink, linkSpeech) {.. this.preLink = (preLink) ? preLink : ko.observable("");.. this.target = ko.observable("_blank");.. if (linkDestination) {.. this.linkDestination = ko.observable(linkDestination);.. this.visibility = ko.observable("visible");.. }.. else {.. this.linkDestination = ko.observable("");.. this.visibility = ko.observable("collapse");.. }.. this.linkText = (linkText) ? linkText : ko.observable("");.. this.linkTitle = (linkTitle) ? linkTitle : ko.observable("");.. this.postLink = (p
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):12423
                                          Entropy (8bit):4.418784361135415
                                          Encrypted:false
                                          SSDEEP:192:Sx4mlGVz/KKKVxzO49JpuZPRsGsth/qy3mbjB:1vxbKV9iVyGsDqy3mbjB
                                          MD5:C64E3DBE48D4A3277D2D3BC1EFE863D9
                                          SHA1:2732D228B69140D55444F623FE897A2DDB26A5D9
                                          SHA-256:82449589500532A5128E7ECB10C59824A0112AF2614AF90CAC6B70175F533229
                                          SHA-512:3836F6F586228F75B97DE08585AF96E01B140795B8108111CFE646945B52535AED8861ADC8D4B563B6A21E40756DF95EABB96DD53BE2519118822AFD8B58CD9C
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Scripts/app/Hip/HipController.js?iecachebust=1718639211916
                                          Preview:define(["require", "exports", "i18next", "jquery", "knockout", "Hip/HipControllerLocalization", "../Helpers/Client", "./HipModel", "../Helpers/ConcernConstants"], function (require, exports, i18next, $, ko, HipControllerLocalization_1, Client_1, HipModel_1, ConcernConstants_1) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });.. exports.HipGetChallengeResponse = exports.HipController = void 0;.. var HipController = /** @class */ (function () {.. function HipController(baseUrl, required) {.. var _this = this;.. this.formName = "";.. this.model = new HipModel_1.HipModel();.. this.localization = new HipControllerLocalization_1.HipControllerLocalization();.. this.showError = ko.observable(false);.. this.isLocked = ko.observable(false);.. this.required = ko.observable(false);.. this.errorMessage = ko.observable(ko.unwrap(this.localization.submissionFaile
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):103
                                          Entropy (8bit):4.1716187943968235
                                          Encrypted:false
                                          SSDEEP:3:GACW0RXxKbFEuFX4MfY1hgSF7nKXl0QgKHJu:SW0xxsFfX820QFpu
                                          MD5:96C5637E1EB8F8F8C34172F2D23EAFC6
                                          SHA1:2A416F86C3C9E26F9C34BF1F8B1BB5DAA46E86F9
                                          SHA-256:90B2D35CD5E08370ED20DB81197DD9DA1A4DBB421F71293FD5733EA49EB7B3E1
                                          SHA-512:4686BA81D38403B2DCFDB0514F1151DF5BF555EB12EA47214FFA2E8EA2BED44348144D6731A01EBA38890B33726A76DFA26822B4233EB59BF12ED58E9EBB86D3
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en-US/election.json?iecachebust=1718639215170
                                          Preview:The resource you are looking for has been removed, had its name changed, or is temporarily unavailable.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):72
                                          Entropy (8bit):4.241202481433726
                                          Encrypted:false
                                          SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                          MD5:9E576E34B18E986347909C29AE6A82C6
                                          SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                          SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                          SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                          Malicious:false
                                          Reputation:low
                                          Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (6125), with no line terminators
                                          Category:downloaded
                                          Size (bytes):6125
                                          Entropy (8bit):5.234103429010352
                                          Encrypted:false
                                          SSDEEP:96:W/M/m/i8V//c//55T/hAh6QcVsOZdNABvQUSZacKp3xAxgBxjGYnvDYn79NN7ZuV:W8mi89/M/5xE6QcVsOZdNAJmotp3xAxU
                                          MD5:97C18402D0D5AD89F12C548A55C8284F
                                          SHA1:412ACD023C48FA79C9F846040497C74C2EBEC46D
                                          SHA-256:464730FF27CB58E32D39C58E96330E89983298C72B1B4183A68E0B7FE4D4CCFA
                                          SHA-512:38C551DBEC500AA1C450FDADE3E24FA16E71066F7CD75E103E6787C8687838E89BE49181C491F1234D29D7CCECA2B9C0C9FA20010548AD4E5F83D66D0AD1F02F
                                          Malicious:false
                                          Reputation:low
                                          URL:https://support.microsoft.com/css/feedback/feedback.css?v=Rkcw_yfLWOMtOcWOljMOiZgymMcrG0GDpo4Lf-TUzPo
                                          Preview:.smbArticleFluent #extendedFeedbackForm .extendedFeedbackArticleInfoUseful{height:auto;display:flex;justify-content:center;align-items:center;gap:32px}.smbArticleFluent #extendedFeedbackForm .extendedFeedbackArticleInfoUseful #beginFeedbackHeader{padding:0;margin:0}.smbArticleFluent #extendedFeedbackForm .extendedFeedbackArticleInfoUseful .extendedFeedbackHeader{font-family:"Segoe UI","Segoe UI Web","wf_segoe-ui_normal","Helvetica Neue","BBAlpha Sans","S60 Sans",Arial,sans-serif;font-size:16px;font-weight:600;line-height:20px;color:#333}.smbArticleFluent #extendedFeedbackForm .feedbackButtons{font-family:"Segoe UI","Segoe UI Web","wf_segoe-ui_normal","Helvetica Neue","BBAlpha Sans","S60 Sans",Arial,sans-serif;font-size:14px;font-weight:600;line-height:20px;display:flex;align-items:flex-start;gap:16px}.smbArticleFluent #extendedFeedbackForm .feedbackButtonBlue{min-width:auto;display:flex;padding:3px 40px;justify-content:center;align-items:center;border-radius:4px}.smbArticleFluent #exte
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (318), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):10012
                                          Entropy (8bit):4.602956952934448
                                          Encrypted:false
                                          SSDEEP:192:3rIUsOh3RKRDgyOiyh10MWPyRWPVWZ4T8y755mU6BSVbXfGeeHH5e:3r1sOzmcz0MWPYWPr55fGeeHQ
                                          MD5:51AFAEBF11FE0E6E72DA824C94161D06
                                          SHA1:E76137CAE44F9ABED334BA4DCAB023BC9B54BD6D
                                          SHA-256:BC66F9E212A9799682A532AC20019E5E5D17E5F8677FDDA342E1638C03434D0E
                                          SHA-512:86D72BDF9A570ACA8F52EE904E7017AEFB81B697C70033EF042A7900DA32E18CC92E33F5A801E448EC503D9664C6DB1733BE4F94BDE76E06122A9DC8A5ED4E35
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Scripts/app/concernareas/Privacy/Forms/PrivacyIncident/PrivacyIncidentFormController.js?iecachebust=1718639211916
                                          Preview:var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (Object.prototype.hasOwnProperty.call(b, p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. if (typeof b !== "function" && b !== null).. throw new TypeError("Class extends value " + String(b) + " is not a constructor or null");.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());.. };..})();..var __assign = (this && this.__assign) || function () {.. __assign = Object.assign || function(t) {.. for (var s, i = 1, n = arguments.length; i < n; i++) {.. s = arguments[i];.. for (var p
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):3730
                                          Entropy (8bit):4.901917805531783
                                          Encrypted:false
                                          SSDEEP:96:LfsEUJmsgzAtstLv9F0cOXC6emwcKsKkzgL2Bd:LuJvftstLVFQAOgL2H
                                          MD5:1DAD7D1ADD9840B91AC1F65893CD9407
                                          SHA1:41AA477871FDCCF18A42CE44876847FDDB1AAB13
                                          SHA-256:5A40E1EE8C76C2B0132A09D036CE73625E74A9594E223DCD19DAD6CF4855AE59
                                          SHA-512:DA711CFAD8C4786EB7AE850169E9FB7566A3E6E41CDFC58E78F4DA22C0176189BAD4A68AA6040681BC36BED485DEC89728106AECF06801F3B39EA82CCE1417AA
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en/common.json?iecachebust=1718639215170
                                          Preview:.{.. "age": "Age",.. "chooseAFile": "Choose a file...",.. "comments": "Enter any additional info",.. "contactYouIfNeeded": "We will use this to contact you if needed",.. "couldNotVerifyPhoneNum": "Your phone number could not be verified / was not valid.",.. "decimalPoint": ".",.. "disability": "Disability",.. "fileUpload": "File upload",.. "gender": "Gender",.. "genderIdentity": "Gender identity",.. "hipLoading": "Loading...",.. "login": "Log in",.. "mayEnterMultipleURLs": "You may enter multiple URLs, separated by semi-colons ( ; )",.. "multipleURLsExample": "e.g. www.example.com or www.example.com/example1.jpg;www.example.com/example2.png",.. "national": "National or ethnic origin",.. "newSectionText": "new section will be expanded",.. "newTabText": "(Opens in a new tab)",.. "no": "No",.. "openInNewTabTitle": "Click to open in a new tab",.. "other": "Other",.. "pleaseProvideContentInfo": "Please provide as much info or detail as possible about the content you a
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (780), with no line terminators
                                          Category:downloaded
                                          Size (bytes):780
                                          Entropy (8bit):4.992440844788031
                                          Encrypted:false
                                          SSDEEP:24:a4+A24uJEVdLV+awt+a9QdKCHXgc+a9aaXgc+a2XgcS:a4+xJEV9Vbwtb9QT1b9ac1bw1S
                                          MD5:CB3531F56366637C3E928C625264646D
                                          SHA1:3F6B2AC9B3A9C76EF8410FCA587105F1D95238A5
                                          SHA-256:47F3F44C9BC3F47A111D004476F051D5684D9FB7526EF3985A6540F6D6B16E93
                                          SHA-512:5E99E7DCADC11B1BD462D4CE8C1BF4334857E830EAFD4AECBD689F9C3869689D25A568C8B91ACEC69E7A6B1E2FD033DB47D7F84DC260F92BE3823203FCDB8D1A
                                          Malicious:false
                                          Reputation:low
                                          URL:https://support.microsoft.com/css/ArticleSupportBridge/article-support-bridge.css?v=R_P0TJvD9HoRHQBEdvBR1WhNn7dSbvOYWmVA9taxbpM
                                          Preview:.articleSupportBridge{margin-bottom:-40px}.articleSupportBridge .bridgeHeading{margin-top:40px;font-family:"Segoe UI Light","wf_segoe-ui_light",Arial,"Helvetica Neue",Verdana,Helvetica,Sans-Serif;font-size:2.4em;font-weight:bold;line-height:1.333;margin-bottom:15px}.articleSupportBridge .bridgeToken{margin-top:-30px}.articleSupportBridge .supportBridgeCTA{text-align:left;margin-top:-10px}.articleSupportBridge .supportBridgeText{text-align:left}.articleSupportBridge .phaseOneCTA{text-transform:uppercase;letter-spacing:.975px;text-decoration-style:solid;font-size:13px;text-align:left;font-weight:600}html[dir=rtl] .articleSupportBridge .supportBridgeText,html[dir=rtl] .articleSupportBridge .supportBridgeCTA,html[dir=rtl] .articleSupportBridge .phaseOneCTA{text-align:right}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):68519
                                          Entropy (8bit):5.371652452025969
                                          Encrypted:false
                                          SSDEEP:1536:gtV81ICDVRgJhAiUinqgDRQ7wYv6ux1BANIu:gv81+einqgD8M
                                          MD5:6E6904969FD64C054276EDE7847F7D8D
                                          SHA1:8C3832EFF25ECFA20C3462C814247011A0FAF838
                                          SHA-256:83BE391B8CAE58630AC108A3A5B8357FC97B4191149B68D3395E484B2EAA2C4C
                                          SHA-512:F1355028648EB51FC51853C1CBD6F71455ED44D3BFA7DCDF95958037A155D4D78A30528A15A4D0EFB4A1C04F03D4B41FF38309805945DCC5A66FC2273118DC85
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/concern/_scrf/js/themes=default/78-6f121b/4f-934db6?ver=2.0&_cf=02242021_3231
                                          Preview:var awa,behaviorKey;define("jsllConfig",["rawJsllConfig"],function(n){return n});awa=awa||{};awa.isInitialized=!1;awa.verbosityLevels={NONE:0,ERROR:1,WARNING:2,INFORMATION:3};awa.behavior={UNDEFINED:0,NAVIGATIONBACK:1,NAVIGATION:2,NAVIGATIONFORWARD:3,APPLY:4,REMOVE:5,SORT:6,EXPAND:7,REDUCE:8,CONTEXTMENU:9,TAB:10,COPY:11,EXPERIMENTATION:12,PRINT:13,SHOW:14,HIDE:15,MAXIMIZE:16,MINIMIZE:17,BACKBUTTON:18,STARTPROCESS:20,PROCESSCHECKPOINT:21,COMPLETEPROCESS:22,SCENARIOCANCEL:23,DOWNLOADCOMMIT:40,DOWNLOAD:41,SEARCHAUTOCOMPLETE:60,SEARCH:61,SEARCHINITIATE:62,TEXTBOXINPUT:63,PURCHASE:80,ADDTOCART:81,VIEWCART:82,ADDWISHLIST:83,FINDSTORE:84,CHECKOUT:85,REMOVEFROMCART:86,PURCHASECOMPLETE:87,VIEWCHECKOUTPAGE:88,VIEWCARTPAGE:89,VIEWPDP:90,UPDATEITEMQUANTITY:91,INTENTTOBUY:92,PUSHTOINSTALL:93,SIGNIN:100,SIGNOUT:101,SOCIALSHARE:120,SOCIALLIKE:121,SOCIALREPLY:122,CALL:123,EMAIL:124,COMMUNITY:125,SOCIALFOLLOW:126,VOTE:140,SURVEYINITIATE:141,SURVEYCOMPLETE:142,REPORTAPPLICATION:143,REPORTREVIEW:144,SURV
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (816), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):72980
                                          Entropy (8bit):4.497336330372651
                                          Encrypted:false
                                          SSDEEP:768:wsr1djepGuv2ZkftH36jSCDyxsiQTVRMLuT3vi9g+Ogib50PUUqy/OlY+nRg:J1dj02WH34b+xXQZR2uauk
                                          MD5:516D864487D73C0B277943D5EEE7B82E
                                          SHA1:647BEEA51079B29BF72EEC037D7352570DCB79AB
                                          SHA-256:83F1F0C83937890D4D30A04476EB758A369109887CAB25FB20A09A3A058DB52C
                                          SHA-512:49E56C7E2895241510BC865B1983A0C024FF2A9A056422C4F4F160DD356A3DD9D6A81A434835AFB8DC8C06DA20F9C551F134D0C54F7F38C43CED91C77A70A369
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Scripts/app/Helpers/Client.js?iecachebust=1718639211916
                                          Preview:/* tslint:disable */..//----------------------..// <auto-generated>..// Generated using the NSwag toolchain v11.1.0.0 (NJsonSchema v9.1.11.0) (http://NSwag.org)..// </auto-generated>..//----------------------..// ReSharper disable InconsistentNaming..var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (Object.prototype.hasOwnProperty.call(b, p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. if (typeof b !== "function" && b !== null).. throw new TypeError("Class extends value " + String(b) + " is not a constructor or null");.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.proto
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (42133)
                                          Category:downloaded
                                          Size (bytes):138067
                                          Entropy (8bit):5.225028044529473
                                          Encrypted:false
                                          SSDEEP:3072:1f4HuF7pxnISnJ9d1EwgXA7nKRZMK/xw/:1f4Hu1I+kw/
                                          MD5:B9C3E4320DB870036919F1EE117BDA6E
                                          SHA1:29B5A9066B5B1F1FE5AFE7EE986E80A49E86606A
                                          SHA-256:A1FE019388875B696EDB373B51A51C0A8E3BAD52CD489617D042C0722BDB1E48
                                          SHA-512:A878B55E8C65D880CDF14850BAEE1F82254C797C3284485498368F9128E42DCA46F54D9D92750EEEB547C42CAB9A9823AA9AFAB7D881090EBBFA1135CDD410B6
                                          Malicious:false
                                          Reputation:low
                                          URL:https://support.microsoft.com/lib/uhf/dist/uhfbundle.js?v=of4Bk4iHW2lu2zc7UaUcCo47rVLNSJYX0ELAcivbHkg
                                          Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):2425
                                          Entropy (8bit):4.443879025475893
                                          Encrypted:false
                                          SSDEEP:48:1mfdUW8T/u72QksGdiHLYNRKLFecVM9nXdty9:VW8T/u72QkX/RKLFegqzy9
                                          MD5:BA2DE1D07E1C7BB0D2C7A4B9D2E5DBAF
                                          SHA1:346838F158CFBD62F5E4D655C20705BD35C3AC8C
                                          SHA-256:0EB57B85DBD8B4F7A9DB96DCE7815EB90EA2BD9A7E69D54E701CD06932032CF5
                                          SHA-512:D783F4DDFAE0705B51092F0D075F913370C2783E757208AA743B03D839431C5773859215B06DFE06BA2C4C2E2080E921E0C05C7E2017C14122610B46B488A714
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Scripts/app/FormFields/Dropdown.js?iecachebust=1718639211916
                                          Preview:define(["require", "exports", "i18next", "knockout"], function (require, exports, i18next, ko) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });.. exports.Dropdown = void 0;.. var Dropdown = /** @class */ (function () {.. function Dropdown(required, options, header, subheader, dropdownId) {.. var _this = this;.. this.required = ko.observable(required);.. this.id = dropdownId ? ko.observable(dropdownId) : ko.observable("dropdown" + Dropdown.nextDropdownId);.. Dropdown.nextDropdownId = Dropdown.nextDropdownId + 1;.. this.thisFieldIsRequired = i18next.t("common:thisFieldIsRequired");.. this.showRequiredText = ko.observable(false);.. this.value = ko.observable("");.. this.header = header;.. this.options = options;.. if (subheader) {.. this.subheader = subheader;.. }.. else {.. th
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (37565)
                                          Category:downloaded
                                          Size (bytes):65204
                                          Entropy (8bit):5.51337882814723
                                          Encrypted:false
                                          SSDEEP:1536:ceWedm2CqG6Z7HZUdj3Ybq4Ik7FIsFESfr:jWedm2CqF
                                          MD5:7D422CAD1857009CEA4F1C32F7791147
                                          SHA1:D55F316DBE6F60BD5354BF1389C1110E301B025C
                                          SHA-256:83B12F01662439B85C39E02BAA1B1C630BA8DE744BFC6276572C1E105F51EEE9
                                          SHA-512:A00A99FF98AB2C0CC2EA2CAA7D2C39DF5395B70266310ED9F26ACA77624A1FEB0008E91F4FBB173C7235858A6AA2CAA6D1B6B01D57A512AA171AC35DF354DC0A
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/api/resource/4/site/en-us?iecachebust=1718639215163
                                          Preview:@charset "UTF-8";..infringing-location {. color: #FFFFFF;. background-color: #0073c4;. margin: .2em .1em;. border-radius: .5em;. display: inline-block;. padding: .4em .6em;. line-height: 1em;. min-height: 2.3em;. transition: all .1s linear;. -webkit-transition: all .1s linear; }...infringing-location.deleted {. visibility: collapse;. max-width: 0;. max-height: 0;. margin: 0;. padding: 0;. display: inline-block;. transition: all .1s linear;. -webkit-transition: all .1s linear; }...infringing-location.selected {. color: #FFFFFF;. background-color: #005693;. margin: .2em .1em;. border-radius: .5em;. display: inline-block;. padding: .4em 2em .4em .6em;. line-height: 1em;. transition: all .1s linear;. -webkit-transition: all .1s linear; }...infringing-location.selected::after {. position: relative;. content: url(https://concernapiv2.trafficmanager.net/Resources/images/close-icon20.png);. color: #DDDDDD;. float: right;. top: -.5em;. right: -1.7em;. line-heig
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (557), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):3749
                                          Entropy (8bit):5.379095717751623
                                          Encrypted:false
                                          SSDEEP:96:OnnZ8DGJDscyfLXOCyqkqkEsDiuxI2i2OJP:gILqVPxZ/OJP
                                          MD5:727B1D5A96ACADC6CA8650D80215303F
                                          SHA1:40CD80616AC9C8E18277719F3243646EB0FC471A
                                          SHA-256:A4692CE2D1545F30C85412D2347779FEC30D35E71D333895CCEF68960E9592E3
                                          SHA-512:5B804C67CDD020C33DF1AEC38C7D55BEC5D021D6FDAA5EE0B053E933298DEA7B2F04DB4D1BB8D5CD1D477A35911743FF48BDB9E47A18E65C137D4A9B26D32193
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Scripts/app/Helpers/ConcernConstants.js?iecachebust=1718639211916
                                          Preview:define(["require", "exports"], function (require, exports) {.. "use strict";.. var ConcernConstants;.. (function (ConcernConstants) {.. var TextFieldType;.. (function (TextFieldType) {.. TextFieldType["Email"] = "email";.. TextFieldType["Text"] = "text";.. TextFieldType["Password"] = "password";.. TextFieldType["Color"] = "color";.. TextFieldType["Date"] = "date";.. TextFieldType["DatetimeLocal"] = "datetime-local";.. TextFieldType["Month"] = "month";.. TextFieldType["Number"] = "number";.. TextFieldType["Range"] = "range";.. TextFieldType["Search"] = "search";.. TextFieldType["Tel"] = "tel";.. TextFieldType["Time"] = "time";.. TextFieldType["Url"] = "url";.. TextFieldType["Week"] = "week";.. })(TextFieldType = ConcernConstants.TextFieldType || (ConcernConstants.TextFieldType = {}));.. ;.. C
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):16665
                                          Entropy (8bit):4.994689912697386
                                          Encrypted:false
                                          SSDEEP:384:BunBaB7zl+fRRQAMniuUkC0UkFPM08D7vwjPOPC:EqhiuU6POPC
                                          MD5:431D8804A7BA2AC0993A91964F19C890
                                          SHA1:1463EC1AD3B9B984E302EC5D57BB5AE841BB43B3
                                          SHA-256:60B7CE9C7EF5F284A139029735EEA3A618D4E35A3A3CC62BD73B82BF4BA7D9D5
                                          SHA-512:7974039890AC1F1521A3CE8D57BCEED9F530F1DDC74183D62DC02ABC545F53DD5259548C1465E049FCC47AC522CF0A9FA4AE36CF7ADC0F0463F2B6275AA7856B
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.microsoft.com/videoplayer/lib/css/index.css
                                          Preview:.productplacementchoice .c-choice-summary {.. min-width: auto;.. padding-right: 12px..}.....productplacementchoice .c-choice-summary a {.. padding: 0 36px 0 0;.. margin: 0;.. color: #000..}.....productplacementchoice .c-choice-summary a:before {.. position: absolute;.. right: 0;.. padding: 12px 0..}....html img[class*=vp] {.. display: none;..}....@media (min-width:1779px) {.. html img.vp6 {.. display: block;.. }..}....@media (min-width:1400px) and (max-width:1778px) {.. html img.vp5 {.. display: block;.. }..}....@media (min-width:1084px) and (max-width:1399px) {.. html img.vp4 {.. display: block;.. }..}....@media (min-width:768px) and (max-width:1083px) {.. html img.vp3 {.. display: block;.. }..}....@media (min-width:540px) and (max-width:767px) {.. html img.vp2 {.. display: block;.. }..}....@media (max-width:539px) {.. html img.vp1 {.. display: block;.. }..}....@media(max-width:139
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):2495
                                          Entropy (8bit):4.894260005614082
                                          Encrypted:false
                                          SSDEEP:48:XGbXUrDZlIViqAhs8k2mfKMUF88J1iFGNLGpa0OIcAPrWvOJkDUTB:3rDZlIVijDhF88JqZ5F
                                          MD5:F8D3C3F540AF5EC60C1474F0AAAB955C
                                          SHA1:0728BFFED9A5FCCB47EDFBC6B0F8BD009022C023
                                          SHA-256:9CF01B7B3D890B00582AF98753E75CCA5278102C9EA49CCF2256D2AF68782703
                                          SHA-512:0DD74AAD4EA36EB1803459EADA9BD34532D6BFEB32B0BE851F45AB5FAEB50B64CFB42BF4FB4EC4AB1BE5707DFAF2710730ED5BBDCF30207191633E09E6AE3CC0
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Scripts/app/concernareas/Privacy/Forms/PrivacyIncident/PrivacyIncidentFormLocalization.js?iecachebust=1718639211916
                                          Preview:var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (Object.prototype.hasOwnProperty.call(b, p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. if (typeof b !== "function" && b !== null).. throw new TypeError("Class extends value " + String(b) + " is not a constructor or null");.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());.. };..})();..define(["require", "exports", "i18next", "knockout", "../../../../Helpers/CommonLocalization"], function (require, exports, i18next, ko, CommonLocalization_1) {.. "use strict";.. Object.defineProperty(exports, "__esM
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):1283
                                          Entropy (8bit):4.393500974386876
                                          Encrypted:false
                                          SSDEEP:12:KPgkrfXKLf7fcabNBGFMpYMNwy+Mz4zMGgZv4c0EgtiQ5FgWyb0gDIgdcZPx+Ydg:KPv6HUY5+yAZFAXJqiXZXTMK
                                          MD5:1BF3F6D72753254D68A4A8C99DB850AD
                                          SHA1:E98B92CFF496817E3D5E6CD117F06BEEFAAD3E5F
                                          SHA-256:68D929A10C3CD609B936B50A541533994B044B38558A33530FF45D1B420CC07E
                                          SHA-512:C2F17E5861E800E32F3AC3DEA7424384E82B2F27B79C14D24686C286D5A6559CABDABB6A58DF9125334E196CC7D3116B583B3AE1D9AE6711AB21F9F4B06AF2C0
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.microsoft.com/store/buy/cartcount
                                          Preview:......<!DOCTYPE html>..<html>..<head>.. <title>title</title>..</head>..<body>.. <script>.. function getCartItemCountFromCookie() {.. var name = 'cartItemCount=';.. var allCookies = document.cookie.split(';');.. for (var i = 0; i < allCookies.length; i++) {.. var c = allCookies[i];.. while (c.charAt(0) === ' ') {.. c = c.substring(1);.. }.. if (c.indexOf(name) === 0) {.. return c.substring(name.length, c.length);.. }.. }.. return 0;.. }.... var count = getCartItemCountFromCookie();.... var parentHost = '';.. var parentOriginProtocol = '';.. var parentOrigin = '';.. try {.. parentHost = parent.location.hostname || '';.. parentOriginProtocol = parent.location.protocol;.. parentOrigin = parent.location.origin;.. } catch {..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):19443
                                          Entropy (8bit):4.733060536514664
                                          Encrypted:false
                                          SSDEEP:192:zCrIUOTfQ/Fcx7A3W0Nm3jE8zSKO03Jcn8fdyo9NYssd82kFZzRPfnxBGk:Wr1aQ/Ff/ro9NYY7
                                          MD5:2E3F92076FD0F78D44EE057A75415B6E
                                          SHA1:25D71A5BBDFFF88B40C116D415FC808DDC6C693D
                                          SHA-256:87A05D8F552393FBBFD0CE4B664A4CE95BF58B7C80CFEAA2485C180A370F6003
                                          SHA-512:DF8B558E87B9547856553C42D30C6E8EC12911F4BC253BC819DDC1EF5FC63D9E61A0BA4DB0EE74A4B42CE015D79C555DB4BC95369275E484F948406C43E261D6
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Scripts/app/ConcernAreas/Unassociated/Dmca/DmcaFormClient.js?iecachebust=1718639211916
                                          Preview:/*.. * Contents of this file were moved from Client.ts as they were not automatically getting generated from the NSwag command.. * after making any changes in Controllers\Client folder, hence had to manually move them here and these are used by the DMCA form... */..var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (Object.prototype.hasOwnProperty.call(b, p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. if (typeof b !== "function" && b !== null).. throw new TypeError("Class extends value " + String(b) + " is not a constructor or null");.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototyp
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65460)
                                          Category:downloaded
                                          Size (bytes):566945
                                          Entropy (8bit):5.427445847196822
                                          Encrypted:false
                                          SSDEEP:6144:XU3oul3BmWRE2cXXB6l4QK/AAcRDsEbXiTMTyMm6OTa9/2y16gnu1:XQY22kuQ4/a/2y16gnu1
                                          MD5:0848B540E7CEFA19B6B90711E600470E
                                          SHA1:15A6D705E861BDBD6E4620F3982C4CDD6581BCD5
                                          SHA-256:5E8CB94E51F938396C62AAB378E9CCEB8D94C008730084188AAC207E8151697E
                                          SHA-512:6A33F5B167EBDB7ED2C21D1061603D61577A366B833155400A687CBD83E108910A4A58E29B36CAE96B51828E4D0D7C4BD714B4BF2C8C6834225839A5287288B5
                                          Malicious:false
                                          Reputation:low
                                          URL:https://support.microsoft.com/lib/ucs/dist/ucsCreativeService.js?v=Xoy5TlH5ODlsYqqzeOnM642UwAhzAIQYiqwgfoFRaX4
                                          Preview:/*! For license information please see ucsCreativeService.js.LICENSE.txt */.!function(){var e={646:function(e,t,n){"use strict";function r(e){o.length||(i(),!0),o[o.length]=e}e.exports=r;var i,o=[],a=0,u=1024;function c(){for(;a<o.length;){var e=a;if(a+=1,o[e].call(),a>u){for(var t=0,n=o.length-a;t<n;t++)o[t]=o[t+a];o.length-=a,a=0}}o.length=0,a=0,!1}var l="undefined"!==typeof n.g?n.g:self,s=l.MutationObserver||l.WebKitMutationObserver;function f(e){return function(){var t=setTimeout(r,0),n=setInterval(r,50);function r(){clearTimeout(t),clearInterval(n),e()}}}i="function"===typeof s?function(e){var t=1,n=new s(e),r=document.createTextNode("");return n.observe(r,{characterData:!0}),function(){t=-t,r.data=t}}(c):f(c),r.requestFlush=i,r.makeRequestCallFromTimer=f},2277:function(e,t){var n;!function(){"use strict";var r={}.hasOwnProperty;function i(){for(var e=[],t=0;t<arguments.length;t++){var n=arguments[t];if(n){var o=typeof n;if("string"===o||"number"===o)e.push(n);else if(Array.isArra
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (56015)
                                          Category:downloaded
                                          Size (bytes):56066
                                          Entropy (8bit):5.400548167770734
                                          Encrypted:false
                                          SSDEEP:768:z5kvKvdOyaupr7qkUrjEHQ8E5D5m+0Cal/pSl1JEW+zxqJWMKT1M2kZs:dDvZyk2AeBwl/pSl3I9yKJ
                                          MD5:449A9DEF2F0C6FC3B72C71164A97BDA3
                                          SHA1:25852714E23804A5500D693786CA8254025EE205
                                          SHA-256:220F5BD08E467A31A10A9CA1548E3580CEEB6064EAFC047ACFE35C2589BEC54F
                                          SHA-512:6E294FDD22793F50FB1541773BD1120BAD31108CC7EDD5F951438EB55F13A0E1574A8042750BC23BF2522AAC2F4D406322861BD10D6951D9ED30F98C16DDD274
                                          Malicious:false
                                          Reputation:low
                                          URL:https://support.microsoft.com/js/Support.Main.min.js?v=Ig9b0I5GejGhCpyhVI41gM7rYGTq_AR6z-NcJYm-xU8
                                          Preview:!function(){var t={8488:function(t,e,n){var r=n(2746);t.exports=r},3104:function(t,e,n){var r=n(7273);t.exports=r},6564:function(t,e,n){var r=n(2445),o=n(3478),i=n(7269),a=r.TypeError;t.exports=function(t){if(o(t))return t;throw a(i(t)+" is not a function")}},5719:function(t,e,n){var r=n(2445),o=n(3478),i=r.String,a=r.TypeError;t.exports=function(t){if("object"==typeof t||o(t))return t;throw a("Can't set "+i(t)+" as a prototype")}},1313:function(t,e,n){var r=n(4486),o=n(6635),i=n(9783),a=r("unscopables"),s=Array.prototype;null==s[a]&&i.f(s,a,{configurable:!0,value:o(null)}),t.exports=function(t){s[a][t]=!0}},3855:function(t,e,n){var r=n(2445),o=n(7455),i=r.TypeError;t.exports=function(t,e){if(o(e,t))return t;throw i("Incorrect invocation")}},4482:function(t,e,n){var r=n(2445),o=n(3406),i=r.String,a=r.TypeError;t.exports=function(t){if(o(t))return t;throw a(i(t)+" is not an object")}},3410:function(t,e,n){"use strict";var r=n(2445),o=n(6981),i=n(5633),a=n(2048),s=n(7065),u=n(1977),c=n(9
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):338
                                          Entropy (8bit):7.004897375379158
                                          Encrypted:false
                                          SSDEEP:6:6v/lhPkR/C+k790OCotr/vbXX3PHrLiBxwGFhGsznYUAlnEkPb6PL2+/pTp:6v/78/v4rrXX3u1XYRm4byp9
                                          MD5:290AFB4165DD808A850D8920AEB5DBF4
                                          SHA1:0B4BF844AED3A740A99B7415F6BD803E84DDDA4D
                                          SHA-256:882FDB8A4BF176D2A09427D6A5BDBA3051307F2605090DA848085B0D78B6FD99
                                          SHA-512:197AD95E98C04B26AAD845DF7FF5C3C2CC6020E5273526970261F30A8EEAAB30A1C0DDC2BAE1D654095E8D47D399CCB526B32AD7CBE84CB1140E2D5F5142A7DB
                                          Malicious:false
                                          Reputation:low
                                          URL:https://c.s-microsoft.com/en-us/CMSImages/Print-new-2.png?version=4eafce11-a3df-e971-f481-fed76428ffa1
                                          Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O..=..0...\.+....{......A.qQ..*.....&.l.....4i.7MM$u..:b&5..F.2.q....%3L.K..,..2C....c?+.{....B7i~R..0;.r..C.c....$....Jx.^8.O.l.!E).#l...e..#.k/...y.D..%<.<......4\.2H..0.>...WY9giK,la/....p<...4%...N..-I..._%...s1....P.......IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:downloaded
                                          Size (bytes):2178
                                          Entropy (8bit):4.885490646309494
                                          Encrypted:false
                                          SSDEEP:48:/JdeM/dj2p9uGeYNnsWMJS7xQS4fMnGcgl1w5vYFBUlkZDtiTJQwlSduEMxS:RdeMF2p9ujWs5Jax10M6l+gBEkZDtiTW
                                          MD5:4353805A268FD8CA36AEE1DAFF88B29E
                                          SHA1:CA60121ECC575106BECC69CD551989CED0033C0B
                                          SHA-256:02FDB88D3D31CAAECA12D76078E225772DDA7CC2A8386B8CF86583F12EE8BF37
                                          SHA-512:21EAAFDC8441E3B573E053319450F5766362B25D26ED703B4525AA63770F11B6C09BBE73E06AD050E672AB1A93539534CEBCA83E229DEADA601A37646C86BDB9
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en/responsibleAI.json?iecachebust=1718639215170
                                          Preview:{.. "reportResponsibleAIConcern": "Responsible AI Request",.. "responsibleAIDataTitle": "Contact Us: RAI feedback",.. "responsibleAIDataSource": "Responsible AI Concern",.. "wantToConnect": "I want to contact the Microsoft Responsible AI team or the Microsoft Chief Responsible AI Officer",.. "productRelateTo": "What product does your responsible AI question relate to?",.. "provideDetailedSummary": "Please provide a detailed summary of your responsible AI question",.. "provideFeedback": "This form is for providing feedback regarding Responsible AI at Microsoft.",.. "responsibleAIOffice": "The Office of Responsible AI",.. "canHelp": "can help",.. "answerQuestions": "answer questions and provide resources on Responsible AI.",.. "officeOfRAIIs": "The Office of Responsible AI is",.. "unableToHelp": "unable to help",.. "withTechSupport": "with tech support for Microsoft products or with",.. "msAccountConcernLinkText": "Microsoft account concerns.",.. "pleaseContact": "For thes
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):9
                                          Entropy (8bit):2.725480556997868
                                          Encrypted:false
                                          SSDEEP:3:boAy:boAy
                                          MD5:87E95A0A3786CCA29B992DB9D53582FA
                                          SHA1:F1479B1A2078E5A3447C84D4FC49FABDA00B0633
                                          SHA-256:46B27B9B280070134F83CADADDE55EB78016B2C5E521F4CE960FC928F324775B
                                          SHA-512:F5DAC05F84DD3CE9FC3D4196F0ED839B74F3293AC1BDE9A92B286E44CD086E1D32A7F668757805CEE4FDB8DCAD2A7267487E43A874AB9EE8E20787458AEC9195
                                          Malicious:false
                                          Reputation:low
                                          Preview:.{..}..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (327), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):3791
                                          Entropy (8bit):4.910770241334472
                                          Encrypted:false
                                          SSDEEP:96:3rDZlIVijDcT8OkBTng0ZQF2jdXFUf8wf:3rIUAYTTnRZQF2jMZ
                                          MD5:DF02179618117A50DAD88036564802F8
                                          SHA1:D1EEF3A5A9355A0A9D7F102A5B9F180CD87C9916
                                          SHA-256:7E33732EC8BE6D9F20922589E34F38B5508E5A49694616D187E9ACEC7A02801D
                                          SHA-512:1CAC351844DDAAB1F8518A5ADB6DFBC213A2616F3038A90EC2DEB85B58021B357EF35A4A028A025C6D6093B60AD1F519B449215C58745E335FB6CFA10F0D8B2E
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Scripts/app/concernareas/Privacy/Questions/WantToViewExportDeleteDataChildGroup.js?iecachebust=1718639211916
                                          Preview:var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (Object.prototype.hasOwnProperty.call(b, p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. if (typeof b !== "function" && b !== null).. throw new TypeError("Class extends value " + String(b) + " is not a constructor or null");.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());.. };..})();..define(["require", "exports", "i18next", "Helpers/QuestionGroupBase", "Helpers/QuestionGroupOption", "Helpers/Localizer"], function (require, exports, i18next, QuestionGroupBase_1, QuestionGroupOption_1, Localizer_1) {..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):3890
                                          Entropy (8bit):4.813707913483674
                                          Encrypted:false
                                          SSDEEP:96:VW894mjAB4q6TqV57FYab6vdKYWm0SDC6TQCK8JnIGgxY18w6TTtiQFzpuTw:V59xaBxyvnDhe
                                          MD5:23CCEE52E2AE7B4E07BD928A71667117
                                          SHA1:1806427F5BD8FC20D595B30BA738B684BD584E8E
                                          SHA-256:A7A5E4D2BB44CE043742A11AB5AF5E733A7E16B4823FA902DB0EF66E47E3F66C
                                          SHA-512:285649204F8D163CBA1134CA26A675836C6F4ACBFE17614474E5E3373EF8D97F2D06865EF2ED80573CD50D7F4E5EB246FE860D1097AC71D0A73C7215970ACE04
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Scripts/app/Helpers/CommonLocalization.js?iecachebust=1718639211916
                                          Preview:define(["require", "exports", "i18next", "knockout"], function (require, exports, i18next, ko) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });.. exports.CommonLocalization = void 0;.. var CommonLocalization = /** @class */ (function () {.. function CommonLocalization() {.. this.age = ko.observable(i18next.t("common:age"));.. this.chooseAFile = ko.observable(i18next.t("common:chooseAFile"));.. this.comments = ko.observable(i18next.t("common:comments"));.. this.contactYouIfNeeded = ko.observable(i18next.t("common:contactYouIfNeeded"));.. this.couldNotVerifyPhoneNum = ko.observable(i18next.t("common:couldNotVerifyPhoneNum"));.. this.decimalPoint = ko.observable(i18next.t("common:decimalPoint"));.. this.disability = ko.observable(i18next.t("common:disability"));.. this.fileUpload = ko.observable(i18next.t("common:fileUpload"));.. this.gend
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (7625), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):7678
                                          Entropy (8bit):4.993723496420628
                                          Encrypted:false
                                          SSDEEP:192:z29pr9ZZJqGUJoZ4HuyhD5I1oJTkxoIbRiOfEckyUgQUq6smcq9VD+6zan:irdJqBmS5coIbR5fEiO
                                          MD5:B58C1C44412D3A226C00549FD23C2A4C
                                          SHA1:4A536D134BA5114194DF0A8408D3285F05407F6E
                                          SHA-256:B2DFA2E1E15E74276E41FA70F6ECEFF110B92D51CA0BF74AC8E78907B01FA5D2
                                          SHA-512:62E55DB66D6F306314B986F730E60A5DC800F7E41C9F1E06A247C932348AB4B834FE5D035E3F0EDD68A59499C6C58979AED4C3F8BD7145B5BAC7CD5E521EB268
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Scripts/packages/url-search-params.js?iecachebust=1718639211916
                                          Preview:./*! (C) Andrea Giammarchi - Mit Style License */..var URLSearchParams = URLSearchParams || function () { "use strict"; function URLSearchParams(query) { var index, key, value, pairs, i, length, dict = Object.create(null); this[secret] = dict; if (!query) return; if (typeof query === "string") { if (query.charAt(0) === "?") { query = query.slice(1) } for (pairs = query.split("&"), i = 0, length = pairs.length; i < length; i++) { value = pairs[i]; index = value.indexOf("="); if (-1 < index) { appendTo(dict, decode(value.slice(0, index)), decode(value.slice(index + 1))) } else if (value.length) { appendTo(dict, decode(value), "") } } } else { if (isArray(query)) { for (i = 0, length = query.length; i < length; i++) { value = query[i]; appendTo(dict, value[0], value[1]) } } else if (query.forEach) { query.forEach(addEach, dict) } else { for (key in query) { appendTo(dict, key, query[key]) } } } } var isArray = Array.isArray, URLSearchParamsProto = URLSearchParams.prototype, find = /[!'\
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):611
                                          Entropy (8bit):4.588519742465669
                                          Encrypted:false
                                          SSDEEP:12:M3KIhaZfy4yhAAOkLLMdx6dcisjhqH7lLJZbWRPys/eePU9Am0HMYlHRz6YaPS:M5uKlhsk/MN9qH7RJAPJ69zvK
                                          MD5:AC970AD53864496CE5BF9E7A78681149
                                          SHA1:F0B8DE5E46B1808B02FECDE4F5F7D0F99E599A16
                                          SHA-256:4497F53CB9F10187C76749BEBE329A90E13E5AF443E6440AF93BD6161B65AA58
                                          SHA-512:D566EA65C01FC09F97680BB1C822DE4151C219DDB88EFFC568AEA1E9C372F64696FEFC4EFC56A9A4B5ADDE653A7C43C22570D9D668E4040007DF65F6226FD522
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en/concernRoot.json?iecachebust=1718639215170
                                          Preview:.{.. "rootHeader": "Report a Concern to Microsoft",.. "rootHeaderP1": "This page will help you get to the right place to report content on Microsoft's services under applicable laws. Providing us with complete information will help us investigate your inquiry.",.. "bing": "Bing",.. "rootQuestion": "What Microsoft product or nature of concern does your request relate to?",.. "office": "Office",.. "oneDrive": "OneDrive",.. "hateSpeech": "Hate speech",.. "terroristContent": "Terrorist content",.. "reinstateContent": "Request to reinstate content",.. "revengePorn": "Non-consensual pornography"..}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (497), with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):3407
                                          Entropy (8bit):4.684953405410663
                                          Encrypted:false
                                          SSDEEP:96:BhCR2pDYjGGD6JmcJV+iJV+hsGeNGD4eeMzp:2qG6JzJJJTGZEG
                                          MD5:203CB7421B0BBDE085A8E41086CFE117
                                          SHA1:7047F595FEC29AF32CEDFE717B902C13A5A2EEF1
                                          SHA-256:5B6873AACF8826AD54294E99EF6E160B025BA3CB75225C9A5CF1A5AFD8F072A5
                                          SHA-512:CF4A9FA8C7D991E28213C78537CDE1C81C8AA20DDDDB9C2F7B27B0F7A60C342A155C6979435443DFBBE2AA17F38ADA4C43E90427DCB21074874C6973F78E7814
                                          Malicious:false
                                          Reputation:low
                                          Preview:.{.. "adultContentTemplate": "Adult Content",.. "adultContentTitle": "A Microsoft Word document template for reporting Adult Content",.. "adultContentLabelAndTitle": "The templates listed below provide Bing with the necessary information to process your support. A Microsoft Word document template for reporting Adult Content",.. "cacheTemplate": "Remove Cached Page",.. "cacheTitle": "A Microsoft Word document template for requesting removal of a cached page",.. "csamTemplate": "Child Pornography/Exploitation",.. "csamTitle": "A Microsoft Word document template for reporting Child Pornography/Exploitation",.. "editorialTemplate": "Editorial other",.. "editorialTitle": "A Microsoft Word document template for reporting Editorial other",.. "imageTemplate": "Image or Video Removal (Non-adult & Non-Child-Porn)",.. "imageTitle": "A Microsoft Word document template for requesting Image or Video Removal (Non-adult & Non-Child-Porn)",.. "indexingTemplate": "Indexing, Ranking, Crawli
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65513), with no line terminators
                                          Category:downloaded
                                          Size (bytes):98793
                                          Entropy (8bit):5.2339709898099205
                                          Encrypted:false
                                          SSDEEP:768:2qnFfbkxlWF8DdYRZMcPEk5BFIsbyy9ojybRpWJIYpQ58WLJY8wE2usUrGBux+de:k3WTZ0oQZ2LvEV5jNvy95v
                                          MD5:F5DE9206FA994D1694A192E4F5DC5E0A
                                          SHA1:E729CF7ABB7B3DB0CE4DA8181CDFE773AF534B88
                                          SHA-256:2BCCD68274D04786E929D36C50458F89EEE309ACA5FD18449C1C397E23E26334
                                          SHA-512:8350C2AEB8E66780CB529D7E15778C11B9444B283E1CC5B17B04D732B126ECE616FB4465E59F54A404F1E6C207AA7AD223D1AFCD4BCAB8530D9DB94667166EF5
                                          Malicious:false
                                          Reputation:low
                                          URL:https://support.microsoft.com/css/Article/article.css?v=K8zWgnTQR4bpKdNsUEWPie7jCayl_RhEnBw5fiPiYzQ
                                          Preview:.html[dir=rtl] .supHomeAndLandingPageSearchButton{right:auto;left:0}html[dir=rtl] .supHomeAndLandingPageSearchBox{padding:0 18px 0 50px}.supHomeAndLandingPageSearchBoxForm{margin:auto;position:relative;max-width:748px}.supHomeAndLandingPageSearchBoxForm .supSuggestionList{margin:0;padding:0;list-style:none}.supHomeAndLandingPageSearchBoxForm .supAutoSuggestContainer{width:100%}.supHomeAndLandingPageSearchBoxForm .supSuggestionItem{text-indent:0;padding-left:18px}.supHomeAndLandingPageSearchBoxContainer{position:relative}.supHomeAndLandingPageSearchBox{width:100%;height:51px;font-size:1rem;padding:0 50px 0 18px;border:1px solid #a9a9a9;outline:0;font-family:"Segoe UI","Segoe UI Web","wf_segoe-ui_normal","Helvetica Neue","BBAlpha Sans","S60 Sans",Arial,sans-serif}.supHomeAndLandingPageSearchBox::-webkit-input-placeholder,.supHomeAndLandingPageSearchBox:-ms-input-placeholder,.supHomeAndLandingPageSearchBox::-moz-placeholder,.supHomeAndLandingPageSearchBox::-moz-placeholder{color:#505050
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):2178
                                          Entropy (8bit):4.885490646309494
                                          Encrypted:false
                                          SSDEEP:48:/JdeM/dj2p9uGeYNnsWMJS7xQS4fMnGcgl1w5vYFBUlkZDtiTJQwlSduEMxS:RdeMF2p9ujWs5Jax10M6l+gBEkZDtiTW
                                          MD5:4353805A268FD8CA36AEE1DAFF88B29E
                                          SHA1:CA60121ECC575106BECC69CD551989CED0033C0B
                                          SHA-256:02FDB88D3D31CAAECA12D76078E225772DDA7CC2A8386B8CF86583F12EE8BF37
                                          SHA-512:21EAAFDC8441E3B573E053319450F5766362B25D26ED703B4525AA63770F11B6C09BBE73E06AD050E672AB1A93539534CEBCA83E229DEADA601A37646C86BDB9
                                          Malicious:false
                                          Reputation:low
                                          Preview:{.. "reportResponsibleAIConcern": "Responsible AI Request",.. "responsibleAIDataTitle": "Contact Us: RAI feedback",.. "responsibleAIDataSource": "Responsible AI Concern",.. "wantToConnect": "I want to contact the Microsoft Responsible AI team or the Microsoft Chief Responsible AI Officer",.. "productRelateTo": "What product does your responsible AI question relate to?",.. "provideDetailedSummary": "Please provide a detailed summary of your responsible AI question",.. "provideFeedback": "This form is for providing feedback regarding Responsible AI at Microsoft.",.. "responsibleAIOffice": "The Office of Responsible AI",.. "canHelp": "can help",.. "answerQuestions": "answer questions and provide resources on Responsible AI.",.. "officeOfRAIIs": "The Office of Responsible AI is",.. "unableToHelp": "unable to help",.. "withTechSupport": "with tech support for Microsoft products or with",.. "msAccountConcernLinkText": "Microsoft account concerns.",.. "pleaseContact": "For thes
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (32089)
                                          Category:downloaded
                                          Size (bytes):92629
                                          Entropy (8bit):5.303443527492463
                                          Encrypted:false
                                          SSDEEP:1536:dnu00HWWaRxkqJg09pYxoxDKMXJrg8hXXO4dK3kyfiLJBhdSZE+I+Qg7rbaN1RUx:ddkWgoBhcZRQgmW42qe
                                          MD5:397754BA49E9E0CF4E7C190DA78DDA05
                                          SHA1:AE49E56999D82802727455F0BA83B63ACD90A22B
                                          SHA-256:C12F6098E641AACA96C60215800F18F5671039AECF812217FAB3C0D152F6ADB4
                                          SHA-512:8C64754F77507AB2C24A6FC818419B9DD3F0CECCC9065290E41AFDBEE0743F0DA2CB13B2FBB00AFA525C082F1E697CB3FFD76EF9B902CB81D7C41CA1C641DFFB
                                          Malicious:false
                                          Reputation:low
                                          URL:https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.js
                                          Preview:/*! jQuery v1.9.1 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license.//@ sourceMappingURL=jquery.min.map.*/(function(e,t){var n,r,i=typeof t,o=e.document,a=e.location,s=e.jQuery,u=e.$,l={},c=[],p="1.9.1",f=c.concat,d=c.push,h=c.slice,g=c.indexOf,m=l.toString,y=l.hasOwnProperty,v=p.trim,b=function(e,t){return new b.fn.init(e,t,r)},x=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,w=/\S+/g,T=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:(<[\w\W]+>)[^>]*|#([\w-]*))$/,C=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,k=/^[\],:{}\s]*$/,E=/(?:^|:|,)(?:\s*\[)+/g,S=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,A=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,j=/^-ms-/,D=/-([\da-z])/gi,L=function(e,t){return t.toUpperCase()},H=function(e){(o.addEventListener||"load"===e.type||"complete"===o.readyState)&&(q(),b.ready())},q=function(){o.addEventListener?(o.removeEventListener("DOMContentLoaded",H,!1),e.removeEventListener("load",H,!1)):(o.detachEvent("onreadystatechange",H),e.detachEvent("onload",H)
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (378), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):1731
                                          Entropy (8bit):5.026358696473888
                                          Encrypted:false
                                          SSDEEP:24:1bqgWimfCIHUJl18RPZjjYnUwavA0LpI9HLpR55XMqLVoq1jgIMq5dtM9sGcIV:1m/imfCIHUJL8EUDI0+9Hnogg66sGb
                                          MD5:06B8BE4EAC6A83ACCF1C31DCB83DC21A
                                          SHA1:8FD41D8A6DE56765C9CCCC14FE19836BFC06A620
                                          SHA-256:2FC938EABA907292501F5B92907A04500EA22542B3E175538EA4C9FF3EC0524A
                                          SHA-512:097200DB6748B71AA1CDEB015D8474EA63A2A7220AC04906F488D046349D3C5147D06A465DA8A0E1D3EFF4B8A6234FEC38EE1477D34473CC4ED5FB76351B52C2
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Scripts/app/ConcernAreas/Privacy/Forms/PrivacyConcern/PrivacyConcernFormModel.js?iecachebust=1718639211916
                                          Preview:define(["require", "exports", "knockout", "i18next", "../../../../FormFields/TextField", "../../../../FormFields/Dropdown", "../../../../Helpers/LinkableString", "./PrivacyConcernFormLocalization", "../../../../Helpers/ConcernConstants"], function (require, exports, ko, i18next, TextField_1, Dropdown_1, LinkableString_1, PrivacyConcernFormLocalization_1, ConcernConstants_1) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });.. exports.PrivacyConcernFormModel = void 0;.. var PrivacyConcernFormModel = /** @class */ (function () {.. function PrivacyConcernFormModel() {.. this.localization = new PrivacyConcernFormLocalization_1.PrivacyConcernFormLocalization();.. this.countries = ko.observableArray([]);.. this.product = new Dropdown_1.Dropdown(true, this.localization.productOptions, new LinkableString_1.LinkableString(this.localization.whatProduct));.. this.country = new Dropdown_1.Dropdown(true,
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (878), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):3140
                                          Entropy (8bit):4.914566174911891
                                          Encrypted:false
                                          SSDEEP:48:1mSNpIvYn/iQ3UWs8KgOgjZz9EsOJg9a2:YJ8BeK93
                                          MD5:D1FD2B2D64AAECA1756E5F9F9B8AFF16
                                          SHA1:F1E38082A16DACBA00D806EF91A64BA22BE54D3B
                                          SHA-256:27A5CA4C511E3BFABBDF3F82D1DA89E414E5D79555BA15D6E11EC3B35BCD67AE
                                          SHA-512:36429ACCF3F2130EBB7A757D19593AD793FD3E6BC2781706B21564FFC723AC8E97BF1CE27499D689555AE2E2FD8C3D44B8CBECF533809B52C03D77A42724FC05
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Scripts/app/concernareas/Privacy/PrivacyAreaModel.js?iecachebust=1718639211916
                                          Preview:define(["require", "exports", "./Questions/PrivacyRootQuestionGroup", "./Questions/PersonalDataQuestionGroup", "./Questions/HelpManagingAdsQuestionGroup", "./Questions/RequestAboutPersonalDataQuestionGroup", "./Questions/WantToViewExportDeleteDataChildGroup", "./Questions/HelpWithComplianceQuestionAboutOrganizationGroup", "./Questions/WantToViewPersonalMsAccountGroup", "./Questions/WantToViewChildAccountGroup", "./Questions/WantToViewWorkOrSchoolAccountGroup", "./PrivacyAreaLocalization"], function (require, exports, PrivacyRootQuestionGroup_1, PersonalDataQuestionGroup_1, HelpManagingAdsQuestionGroup_1, RequestAboutPersonalDataQuestionGroup_1, WantToViewExportDeleteDataChildGroup_1, HelpWithComplianceQuestionAboutOrganizationGroup_1, WantToViewPersonalMsAccountGroup_1, WantToViewChildAccountGroup_1, WantToViewWorkOrSchoolAccountGroup_1, PrivacyAreaLocalization_1) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });.. exports.PrivacyAreaModel = vo
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):5352
                                          Entropy (8bit):4.830864857802914
                                          Encrypted:false
                                          SSDEEP:96:3rDZlIVijDhF88jQlktfDxrzvPli+r1r+erp5rgor33rWWvVxb7JXvdNboWLaKJH:3rIUNF3ZtfDxrzvtTr19D173vVxb7Jv5
                                          MD5:3DDF75C34AFEABBD5284C9232A2EC002
                                          SHA1:49AA6792400BCEED0791AB8E9F97D56936F8FD00
                                          SHA-256:F9A6FFEA41EC4E0BD5F49704B13DE582DC4F09D6BA85D3B6A8CF864EF526D388
                                          SHA-512:E500E436F23F31C3354BB9ABB630E79454FF76F1A981F68136A25C08998BA6A2549AB28F633CE45F4827A57183522F42FC867A45E6D1A8400E763CA8EFFA9439
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Scripts/app/ConcernAreas/Privacy/Forms/PrivacyConcern/PrivacyConcernFormLocalization.js?iecachebust=1718639211916
                                          Preview:var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (Object.prototype.hasOwnProperty.call(b, p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. if (typeof b !== "function" && b !== null).. throw new TypeError("Class extends value " + String(b) + " is not a constructor or null");.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());.. };..})();..define(["require", "exports", "i18next", "knockout", "../../../../Helpers/CommonLocalization"], function (require, exports, i18next, ko, CommonLocalization_1) {.. "use strict";.. Object.defineProperty(exports, "__esM
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2389), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):22309
                                          Entropy (8bit):5.876846394375398
                                          Encrypted:false
                                          SSDEEP:384:uFOqfjOQtBMksqArywtp7zYdCuhywhJiHuioHlEzvBWR72T/+9TMlnvpJqvcttO4:uFr7/MkWlf7zOowCdoFuvE727+YvpkH4
                                          MD5:291735DEFEA0BE4AC2352B2B18155CC1
                                          SHA1:0DAF4629D3C5BF605E2319BADF6AB905044E6FAD
                                          SHA-256:3D008DB15468A8C605F4C91823680B2E62183E5AA389E465CBB3C14E847F684A
                                          SHA-512:0BBBA50CE4C5165E4206ACB64000B962B7633CE0687FE022D2EDFA01569326DCE18C1A9F66842C5D8782F53D99806ABE148BFE60D98E7F3146A924F1E151F835
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.microsoft.com/videoplayer/lib/js/require-config.js
                                          Preview:const baseURL = 'https://www.microsoft.com/videoplayer/';....requirejs.config({.. paths: {.. "platform": baseURL + "lib/onerfstatics/onerfcomponentfactory",.. "telem": baseURL + "lib/onerfstatics/onerfonedsconfig",.. "redtux": baseURL + "lib/mwf/slider".. }, bundles: {.. "platform": ["requireJS", "ariaWebTelemetry", "html5Shiv", "html5ShivMin", "modernizrMin", "pictureFillMin", "RedTiger_telemetry"],.. "telem": ["trackHelper", "jsll"],.. "redtux": ["copyrightHeader", "iController", "iCollectionItem", "videoClosedCaptions", "videoControls", "keycodes", "viewportCollision", "utility", "swipe", "stringExtensions", "removeFocus", "publisher", "observableComponent", "htmlExtensions", "handleImageError", "componentFactory", "breakpointTracker", "actionToggle", "additionalInformation", "alert", "areaHeading", "autosuggest", "backToTop", "banner", "biProductPlacement", "obsoleteCarousel", "checkbox", "combo", "compareChart", "contentPlacement", "
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65397)
                                          Category:downloaded
                                          Size (bytes):140591
                                          Entropy (8bit):5.4470081743616365
                                          Encrypted:false
                                          SSDEEP:3072:oqiL9g0at/up0j/wkMLfMZ4jMFHTuT8K7Hv:WL9g/UkIm5HSTL7P
                                          MD5:D4F96B2A15B73C25614DC0C1BAAB6161
                                          SHA1:8DAF138DBE288ED441732F5BBB1795F924B7D0BF
                                          SHA-256:5B17D5CF9483DCDE0EAD5C2FBEFAF8D8A20709DF2CC03FBC889BC2A05C8F2DA3
                                          SHA-512:FBB4905581CFA64007BF0547EF761D48C5F67F731499F85823B13079E03C4B6B7B5FAF8C70EC64DE57E9D9A0B28CC6CA5D3DD4EA1EB3254F21B2D9EE388ED3DF
                                          Malicious:false
                                          Reputation:low
                                          URL:https://js.monitor.azure.com/scripts/c/ms.analytics-web-3.gbl.min.js
                                          Preview:/*!. * 1DS JS SDK Analytics Web, 3.2.17. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,t){var n,i={},r="__ms$mod__",a={},o=a.esm_ms_analytics_web_3_2_17={},c="3.2.17",u="oneDS3",s=(s=e)[u]=s[u]||{},l=(l=e)[u="oneDS"]=l[u]||{},e=s[r]=s[r]||{},f=e.v=e.v||[],u=l[r]=l[r]||{},d=u.v=u.v||[];for(n in(u.o=u.o||[]).push(a),t(i),i)s[n]=i[n],f[n]=c,l[n]=i[n],d[n]=c,(o.n=o.n||[]).push(n)}(this,function(n){"use strict";!function(e,t,n){var i=Object.defineProperty;if(i)try{return i(e,t,n)}catch(r){}typeof n.value!==undefined&&(e[t]=n.value)}(n,"__esModule",{value:!0});var c="function",u="object",fe="undefined",f="prototype",s="hasOwnProperty",l=Object,g=l[f],v=l.assign,y=l.create,e=l.defineProperty,T=g[s],I=null;function b(e){e=!1===(e=void 0===e||e)?null:I;return e||((e=(e=(e=typeof globalThis!==fe?globalThis:e)||typeof self===fe?e:self)||typeof window===fe?e:window)||typeof global===fe||(e=global),I=e),e}function C(e){throw new TypeEr
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):9
                                          Entropy (8bit):2.725480556997868
                                          Encrypted:false
                                          SSDEEP:3:boAy:boAy
                                          MD5:87E95A0A3786CCA29B992DB9D53582FA
                                          SHA1:F1479B1A2078E5A3447C84D4FC49FABDA00B0633
                                          SHA-256:46B27B9B280070134F83CADADDE55EB78016B2C5E521F4CE960FC928F324775B
                                          SHA-512:F5DAC05F84DD3CE9FC3D4196F0ED839B74F3293AC1BDE9A92B286E44CD086E1D32A7F668757805CEE4FDB8DCAD2A7267487E43A874AB9EE8E20787458AEC9195
                                          Malicious:false
                                          Reputation:low
                                          Preview:.{..}..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):5727
                                          Entropy (8bit):4.677541341040381
                                          Encrypted:false
                                          SSDEEP:96:fjvNvOGLpktNzKq0vfRq2cijqvuGEe9cquIUpZkgqrYlCSehhQc82sxNsLYN3tJ0:fj1vMGqQIEEdEYcAYkguYKr87N2
                                          MD5:02546B4375DD52EAEC6DD673A15607E0
                                          SHA1:04D871B9C641294271EF549EED76AE60B558AA34
                                          SHA-256:40C2C4446AD56DF778217A1E4FA1D971CFEA9A9F1B951BF68C31C82218C2508A
                                          SHA-512:1721CC0982AE388C74D927D72132DF8AD51EF77DB2C8CB809A1ED6F831F945E1E44D60ABFA88E314D724FE6C7D241C10380BB2004FD540EFC29002FBAC8FC13A
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en/countries.json?iecachebust=1718639215170
                                          Preview:.{.. "AF": "Afghanistan",.. "AX": ".land Islands",.. "AL": "Albania",.. "DZ": "Algeria",.. "AS": "American Samoa",.. "AD": "Andorra",.. "AO": "Angola",.. "AI": "Anguilla",.. "AQ": "Antarctica",.. "AG": "Antigua and Barbuda",.. "AR": "Argentina",.. "AM": "Armenia",.. "AW": "Aruba",.. "AU": "Australia",.. "AT": "Austria",.. "AZ": "Azerbaijan",.. "BS": "Bahamas",.. "BH": "Bahrain",.. "BD": "Bangladesh",.. "BB": "Barbados",.. "BY": "Belarus",.. "BE": "Belgium",.. "BZ": "Belize",.. "BJ": "Benin",.. "BM": "Bermuda",.. "BT": "Bhutan",.. "BO": "Bolivia",.. "BQ": "Bonaire",.. "BA": "Bosnia and Herzegovina",.. "BW": "Botswana",.. "BV": "Bouvet Island",.. "BR": "Brazil",.. "IO": "British Indian Ocean Territory",.. "VG": "British Virgin Islands",.. "BN": "Brunei",.. "BG": "Bulgaria",.. "BF": "Burkina Faso",.. "BI": "Burundi",.. "CV": "Cabo Verde",.. "KH": "Cambodia",.. "CM": "Cameroon",.. "CA": "Canada",.. "KY": "Cayman Islands",.. "CF": "Central Afri
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 36344, version 0.0
                                          Category:downloaded
                                          Size (bytes):36344
                                          Entropy (8bit):7.994220803729444
                                          Encrypted:true
                                          SSDEEP:768:GpiRVn4egH1G+EXLTc17ZW3cMLLLw27nxfvlleF4wKdDU0:8iD/SbE13nY0xHaF4wt0
                                          MD5:30BCEEC52876C1120D720C87362F4EF7
                                          SHA1:7E85D7E204AE4A3489BDD655CCA049027A4DFC3C
                                          SHA-256:1F947CC7977112792BC197674512AC3DCD06ACAA60A14C6D4E65A374CC402D98
                                          SHA-512:6683ADA817EC407AEED392C76B98CDE7276DC5805FBC3BA31FA7DB6AB241DE6BBA75B998BD19A640EE1FA733525B1934C3C04CBB8DFB5B3EDEC634151C684156
                                          Malicious:false
                                          Reputation:low
                                          URL:https://support.microsoft.com/css/fonts/support-icons/fluent/latest_v1_84.woff2
                                          Preview:wOF2..............Ht.............................`..`..D.....L....6.$..0..(.. ..X. [..QG0......".j?......._'.7U..O...._.....q...<..@..Q..\"........_.../$*UP%.L.#.{;.O...,.tW.N.~rn.........p....T.......KQ..t../g..........r.3..Q..&i.+..h....8(w......[...%..A...Q|.a..iIH.D..D.j_...i..[m...i.JK.` .DJF..<./.!^7. .13.y!..I.!.;..lF. a.1....l...q..Y.P....U......Y........ .#....<...`.bd..q..F8..p.8t.s5f..mg./.+....?M7.......f.|.R.sOI...]......y..9........56H.6@p.A........8 1...(..%'IN.$5!s..C.U.U..R...[.vm.E..V...o..V.....%rS%E..&....$[.x.O^..0 ..}Vd......PZ......E.2M..$*..eR...1....O...5.U.W....M.....~.R.....eL.....De......p..'5.*9..r ....$.%&./`..+...B;..(.BA..C.y..Z..,H...8...b.2bi..jl....@q..%...*P....MZ....f......;.=....8..N8.3.......n..;....x..^x......|.9./.........@ ..D....!.@(..F.....D@$..E.D..1.@,.`..q.A<.@.$..I$A2.B....i.A:.A.d....d..9.@.......'..(.B..."(..J(.RJ..2(..*..J*..*...j..Zj..:....h.F...&h..Zh.VZ..6h..:.N:.....z.^z..>...a...d....a.a...e....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format, TrueType, length 26288, version 0.0
                                          Category:downloaded
                                          Size (bytes):26288
                                          Entropy (8bit):7.984195877171481
                                          Encrypted:false
                                          SSDEEP:768:56JqQaQphRbTHiKNF5z/02h5KpJW3pPOA8Y9g/:gdTTH5XKpJWdH1W/
                                          MD5:D0263DC03BE4C393A90BDA733C57D6DB
                                          SHA1:8A032B6DEAB53A33234C735133B48518F8643B92
                                          SHA-256:22B4DF5C33045B645CAFA45B04685F4752E471A2E933BFF5BF14324D87DEEE12
                                          SHA-512:9511BEF269AE0797ADDF4CD6F2FEC4AD0C4A4E06B3E5BF6138C7678A203022AC4818C7D446D154594504C947DA3061030E82472D2708149C0709B1A070FDD0E3
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff
                                          Preview:wOFF......f........D........................OS/2...X...H...`JM.FVDMX.............^.qcmap.............*.9cvt ...4... ...*....fpgm...T.......Y...gasp...D............glyf...P..U5.......head..]....2...6...Chhea..]........$$...hmtx..]..........ye'loca..^............Gmaxp..`.... ... ./..name..`....8....]..Rpost..f........ .Q.wprep..f$........x...x.c`.Pf......:....Q.B3_dHc..`e.bdb... .`@..`......./9.|...V...)00...-.Wx...S......._..m.m.m.m.m;e..y.~.......<p..a.0t.&...a.pa.0B.1..F...Q.ha.0F.3.....q.xa.0A.0L.&...I.da.0E.2L....i.ta.0C.1..f...Y.la.0G.3.....y.|a..@X0,.....E.ba.DX2,....e.ra..BX1..V...U.ja..FX3.....u.za..A.0l.6...M.fa.E.2l....m.va..C.1..v...].na..G.3......}.~a.p@80......C.a..pD82.....c.q..pB81..N...S.i..pF83.....s.y..pA.0\.....K.e..pE.2\....k.u..pC.1..n...[.m..pG.3......{.}...@x0<.....G.c...Dx2<....g.s...Bx1..^...W.k...Fx3.....w.{...A.0|.>...O.g...E.2|....o.w...C.1..~..._.o..08........?..0$........x...mL.U.............9.x.`[...&BF@X...V.h.Z..h......`n....[..U
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-16, little-endian text, with very long lines (32767), with no line terminators
                                          Category:downloaded
                                          Size (bytes):143368
                                          Entropy (8bit):3.949506106648749
                                          Encrypted:false
                                          SSDEEP:3072:csiNi5JqER2ERi5/4lBXFDcoAdPYT4g2epaOkTEgTJPKKwPecO/ZSUZUWu/XiKXC:csiNxdPsaZPZeXxXHW/zNilXdk
                                          MD5:6CBA26AFE3E9C36155A322327243717B
                                          SHA1:19D393E7004E78C083EAB7602D4936C2EB0DDE39
                                          SHA-256:763D5A901D6EB0D340574F02D964D10BB08D96BCFE79B890B3E7ACEF51241C73
                                          SHA-512:25623B250EC7B7E77531D5E5A50DEC29D254EA8D880621879F37C9F8AD04C790F8F5CF37EA96D2A9165F5875D3217D482560F9AE1C9A7E9682EF7F0FB75F1559
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.microsoft.com/videoplayer/lib/mscc/wcp-consent.js
                                          Preview:..v.a.r. .W.c.p.C.o.n.s.e.n.t.;.!.f.u.n.c.t.i.o.n.(.).{.v.a.r. .e.=.{.2.2.9.:.f.u.n.c.t.i.o.n.(.e.).{.w.i.n.d.o.w.,.e...e.x.p.o.r.t.s.=.f.u.n.c.t.i.o.n.(.e.).{.v.a.r. .t.=.{.}.;.f.u.n.c.t.i.o.n. .o.(.n.).{.i.f.(.t.[.n.].).r.e.t.u.r.n. .t.[.n.]...e.x.p.o.r.t.s.;.v.a.r. .r.=.t.[.n.].=.{.i.:.n.,.l.:.!.1.,.e.x.p.o.r.t.s.:.{.}.}.;.r.e.t.u.r.n. .e.[.n.]...c.a.l.l.(.r...e.x.p.o.r.t.s.,.r.,.r...e.x.p.o.r.t.s.,.o.).,.r...l.=.!.0.,.r...e.x.p.o.r.t.s.}.r.e.t.u.r.n. .o...m.=.e.,.o...c.=.t.,.o...d.=.f.u.n.c.t.i.o.n.(.e.,.t.,.n.).{.o...o.(.e.,.t.).|.|.O.b.j.e.c.t...d.e.f.i.n.e.P.r.o.p.e.r.t.y.(.e.,.t.,.{.e.n.u.m.e.r.a.b.l.e.:.!.0.,.g.e.t.:.n.}.).}.,.o...r.=.f.u.n.c.t.i.o.n.(.e.).{.".u.n.d.e.f.i.n.e.d.".!.=.t.y.p.e.o.f. .S.y.m.b.o.l.&.&.S.y.m.b.o.l...t.o.S.t.r.i.n.g.T.a.g.&.&.O.b.j.e.c.t...d.e.f.i.n.e.P.r.o.p.e.r.t.y.(.e.,.S.y.m.b.o.l...t.o.S.t.r.i.n.g.T.a.g.,.{.v.a.l.u.e.:.".M.o.d.u.l.e.".}.).,.O.b.j.e.c.t...d.e.f.i.n.e.P.r.o.p.e.r.t.y.(.e.,."._._.e.s.M.o.d.u.l.e.".,.{.v.a.l.u.e.:.!.0.}.).}.,.o...t.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):12464
                                          Entropy (8bit):4.2858467334641706
                                          Encrypted:false
                                          SSDEEP:192:KwefdK+Z2E94I/irvpfBSCDw50JyfmBosX96:KwefdK+Z2E9pirvhBVDnJ13X96
                                          MD5:98CE1EB9B685FC5A700AB9950A04FACB
                                          SHA1:58307F66F352F450A536D3A3ED167C30D71AB136
                                          SHA-256:F68789DF1B1F85028E8A186ECDC5A1D80150C6A00D3A7123E915E16B5EBD32A6
                                          SHA-512:AE6C4012086433BE7BA29AC40875E6BC5E7B99D22ED82E7B34F6C713EC2E8306F96E899C7EA4DC308C4CB9FE995A3B880FCD3BFDD2E9BF527085094DFB0DE171
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Scripts/loaderRT.js
                                          Preview:."use strict";....// HIP requires this be at the global level...// This creates a stub so setting it later will be a global action...var WLSPHIP0 = null;....require(['bluebird', 'better-dom-datepicker', 'URLSearchParams'], function (Promise) {.. window.Promise = Promise;.... // Container for loading prep... var loader = {};.. loader.auth = {};.... //IE polyfill.. if (!String.prototype.startsWith) {.. String.prototype.startsWith = function (searchString, position) {.. position = position || 0;.. return this.indexOf(searchString, position) === position;.. };.. }.... //IE polyfill.. if (!String.prototype.includes) {.. String.prototype.includes = function (search, start) {.. if (typeof start !== 'number') {.. start = 0;.. }.... if (start + search.length > this.length) {.. return false;.. } else {.. return this.indexOf(search, start
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (34199), with CRLF line terminators, with escape sequences
                                          Category:downloaded
                                          Size (bytes):93091
                                          Entropy (8bit):4.98973227999683
                                          Encrypted:false
                                          SSDEEP:1536:oRcl7MDdAdJZ8pb6n9+VGftMoEwchTt/jHmQVsTfaTQaxa/2KUuIS4dEnkSdQfwm:Bl7MDdAdJZ/n9+0FMBTtr3VEfaTQ92Ke
                                          MD5:9B0127FD65EAA8A02E9542361651363F
                                          SHA1:B9E64E043AF01FED7328D124739657DEE566F0B6
                                          SHA-256:3CEF73F2198F56827FA83DCFC63BC47880CED1A2FE73AEE262BCCF6A0D2366C8
                                          SHA-512:502BABA5AE820D4D117F8C6777E997CF924DB4A8F0C5F1334E540767851C2DEBFAADB5D057F1A0BD751E56058803FB67896CB6574B30D56F6E76221010E3FE8C
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Scripts/packages/bluebird.min.js?iecachebust=1718639211916
                                          Preview:./* @preserve.. * The MIT License (MIT).. * .. * Copyright (c) 2013-2018 Petka Antonov.. * .. * Permission is hereby granted, free of charge, to any person obtaining a copy.. * of this software and associated documentation files (the "Software"), to deal.. * in the Software without restriction, including without limitation the rights.. * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.. * copies of the Software, and to permit persons to whom the Software is.. * furnished to do so, subject to the following conditions:.. * .. * The above copyright notice and this permission notice shall be included in.. * all copies or substantial portions of the Software... * .. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.. * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.. * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES O
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):1287
                                          Entropy (8bit):4.821017092044437
                                          Encrypted:false
                                          SSDEEP:24:1bqAWdUW8RPx2HFMj6ue6gQ7dZ29NpTp+TO3dmy7mbIx2OP:1mfdUW8v2lDuMzrTp+Tgdjqm2OP
                                          MD5:E1B78E248C4A60060FA2350D7B35AE74
                                          SHA1:D27C2A226D61705B66975B1B1A0E808803ED3C82
                                          SHA-256:042F6E59675CCFBACCB4313C2A95F4A4394825FA0E0B525074856867B9EC04BF
                                          SHA-512:9B0430F7FAF4F6030CC7EDD1BC0D8F3D1C8749BA75DECACA0103280BE51853DC0B27CA9677A530671CB705FC95C1F4B443A4694952FA0494F2BE2B46DAC0D544
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Scripts/app/Hip/HipModel.js?iecachebust=1718639211916
                                          Preview:define(["require", "exports", "i18next", "knockout"], function (require, exports, i18next, ko) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });.. exports.HipModel = void 0;.. var HipModel = /** @class */ (function () {.. function HipModel() {.. this.baseHipUrl = "p.client.hip.live.com";.. this.scenarioId = "concernfeedback";.. this.formId = ko.observable("");.. this.additionalText = ko.observable("");.. this.errorMessage = ko.observable("");.. this.userLocale = i18next.language;.. var maxSafeInteger = 9007199254740991; // Number.MAX_SAFE_INTEGER is not supported by ie.. this.flowId = Math.floor(this.randomFloat() * maxSafeInteger);.. this.randomNumber = Math.floor(this.randomFloat() * maxSafeInteger);.. this.currentForm = null;.. this.currentResultId = "";.. }.. HipModel.prototype.randomFloat = functi
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (36076), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):43299
                                          Entropy (8bit):4.960246800554289
                                          Encrypted:false
                                          SSDEEP:768:eJ5LGFZERGFDeblQ5Pn9O6ECyFvDTkAU6vocKI/h9PMoo38dqR2Ls5GIn1IKFsRV:cZl+O6pkbTkeN9PMdpLo0A111
                                          MD5:D2B6C91F9F3A45AC1CCF869B28925D2F
                                          SHA1:AEDE3517F180849222D32DCBC0FB5E64D7FF52EC
                                          SHA-256:152392A34A1A0D680379F3FB2A6197A8BA651AC00AC4D8214012FF3EB523388D
                                          SHA-512:A64E61C18C8652FE6EFEF7BFE58A90BF1F21CDA665BB5178ADB01EB421570C9BEAC753EEFC208E7E28738B89671BDFA02DCF27C2B5600706D4F9F210FD62AFA9
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Scripts/packages/i18next.min.js?iecachebust=1718639211916
                                          Preview:.!function (t, e) { "object" == typeof exports && "undefined" != typeof module ? module.exports = e() : "function" == typeof define && define.amd ? define(e) : t.i18next = e() }(this, function () {.. "use strict"; function t(t) { return null == t ? "" : "" + t } function e(t, e, n) { t.forEach(function (t) { e[t] && (n[t] = e[t]) }) } function n(t, e, n) { function o(t) { return t && t.indexOf("###") > -1 ? t.replace(/###/g, ".") : t } for (var r = "string" != typeof e ? [].concat(e) : e.split("."); r.length > 1;) { if (!t) return {}; var i = o(r.shift()); !t[i] && n && (t[i] = new n), t = t[i] } return t ? { obj: t, k: o(r.shift()) } : {} } function o(t, e, o) { var r = n(t, e, Object), i = r.obj, a = r.k; i[a] = o } function r(t, e, o, r) { var i = n(t, e, Object), a = i.obj, s = i.k; a[s] = a[s] || [], r && (a[s] = a[s].concat(o)), r || a[s].push(o) } function i(t, e) { var o = n(t, e), r = o.obj, i = o.k; if (r) return r[i] } function a(t, e, n) { for (var o in e) o in t ? "st
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                          Category:downloaded
                                          Size (bytes):17174
                                          Entropy (8bit):2.9129715116732746
                                          Encrypted:false
                                          SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                          MD5:12E3DAC858061D088023B2BD48E2FA96
                                          SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                          SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                          SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                          Malicious:false
                                          Reputation:low
                                          URL:https://c.s-microsoft.com/favicon.ico?v2
                                          Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):3286
                                          Entropy (8bit):7.926839129611943
                                          Encrypted:false
                                          SSDEEP:48:S/6SQFKpfQpH3VwUOFx2dihHC41L+A6qK/lt+kFpToE6GISHdc/c3EwsFvlN48N:SSKgXGBad816lt+AErSy00wsFV
                                          MD5:A43BBF66F39FAA3565A0F8F9D9698721
                                          SHA1:85F427BE871E0CDDDD7196B7C9CF1B569579917D
                                          SHA-256:91FF9FE81DE8C2F8262C6A3C6BBA15B92E97A70BA78873011A691D7D70D8FDF2
                                          SHA-512:093207580366E3B71AAC64E0C291CBF9F9B3563A06FAACBF413520C98E2E43452E76CC95630288EBA1C7BB599AB57085817D97E6F6041409A9FFBB8EE52561D4
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR...0...0.....W.......pHYs.................sRGB.........gAMA......a....kIDATx..Y].]W.^k.s...$.....v..T......t.".`&`.E4.X.E;....L|.OI.C..vR..?2.`.e..".CF.j..mi..hg....s..[k.s.in.I.[6sf........%..n..j|57M-.....q.p..!..i../.~y..};.=.w.....S....^NR^..zO..._.khW4.?.f.49...tPT...4.xpM.!C..{t.W.w.8..(IX78..|....&m.........u.\/.K......].M...k..9.)..OS..j.$.g.....62..=.2.;...G..........I...*..."..4..#21.T#.F l.;..[.......I.}.v.2..7..g...x>:_..%}..+..e.zf..%....J..\'.m.....5`....s?.../..a.....1(f\...\.....9.....9..x".....x ...w.......P......E .`2..:...+nu5...~..Mn..$.......].\.I.R1.\.8d..T...c`.......W.Hn.>.f.=..@Z@fr.H. ...r.}.k...l`O...pO.x...k%m.PG._..%T.Rl.'..P....D`......&...S.*J.\.,J..fK....d...m..<.~...u...:.&.$.....!5..!.)H........(l...zm&pw......4`.h.)$../.ql........I&....p.>..3.F.A.!....1.....%.3&%A....l ).....&....3.G.(t.Ci2....I....3...8...1D.@..C.~..iJ.;......(4..b#...f...te5H..l!... ....p..W.....r.l>..o.....?...}r.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):9
                                          Entropy (8bit):2.725480556997868
                                          Encrypted:false
                                          SSDEEP:3:boAy:boAy
                                          MD5:87E95A0A3786CCA29B992DB9D53582FA
                                          SHA1:F1479B1A2078E5A3447C84D4FC49FABDA00B0633
                                          SHA-256:46B27B9B280070134F83CADADDE55EB78016B2C5E521F4CE960FC928F324775B
                                          SHA-512:F5DAC05F84DD3CE9FC3D4196F0ED839B74F3293AC1BDE9A92B286E44CD086E1D32A7F668757805CEE4FDB8DCAD2A7267487E43A874AB9EE8E20787458AEC9195
                                          Malicious:false
                                          Reputation:low
                                          Preview:.{..}..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (42133)
                                          Category:downloaded
                                          Size (bytes):138067
                                          Entropy (8bit):5.225028044529473
                                          Encrypted:false
                                          SSDEEP:3072:1f4HuF7pxnISnJ9d1EwgXA7nKRZMK/xw/:1f4Hu1I+kw/
                                          MD5:B9C3E4320DB870036919F1EE117BDA6E
                                          SHA1:29B5A9066B5B1F1FE5AFE7EE986E80A49E86606A
                                          SHA-256:A1FE019388875B696EDB373B51A51C0A8E3BAD52CD489617D042C0722BDB1E48
                                          SHA-512:A878B55E8C65D880CDF14850BAEE1F82254C797C3284485498368F9128E42DCA46F54D9D92750EEEB547C42CAB9A9823AA9AFAB7D881090EBBFA1135CDD410B6
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/shell/_scrf/js/themes=default/54-af9f9f/d4-fb1f57/e1-a50eee/e7-954872/d8-97d509/f0-251fe2/46-be1318/77-04a268/11-240c7b/63-077520/a4-34de62/f9-a5b2ce/db-bc0148/dc-7e9864/6d-c07ea1/6f-dafe8c/f6-aa5278/73-a24d00/6d-1e7ed0/b7-cadaa7/c4-898cf2/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/d0-e64f3e/92-10345d/79-499886/7e-cda2d3/58-ab4971/ca-108466/e0-3c9860/de-884374/1f-100dea/33-abe4df/2b-8e0ae6?ver=2.0&_cf=02242021_3231&iife=1
                                          Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:downloaded
                                          Size (bytes):3386
                                          Entropy (8bit):4.628982255337992
                                          Encrypted:false
                                          SSDEEP:96:++zlhSRaNkReQxK/JgKWPyfJ5FcsiJ0tZIRD3dYA89EcVc:+aUkQwC2OgQ3iK
                                          MD5:0F785B4578D9DBC6295936EA8F5B15CD
                                          SHA1:B7CA674C0E4E01481E6378462F39BBF44BE2D512
                                          SHA-256:3E9866552ADAF6F04A3061E0957F10C72CC6C8727652B941441B7CFF73739581
                                          SHA-512:DE1B27D78AD2FF6376665933D5745F330C46078904302B28410644B5CCB6B81A87B8C200B0A87E730FA2822DBE8DAED4B0471875FCFF25EA067BC60B9367D880
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en/election.json?iecachebust=1718639215170
                                          Preview:{.. "electionFormTitle": "Deceptive AI-Generated Media: Election Misrepresentation",.. "electionFormHeaderP1": "At Microsoft, we work to ensure that we keep democratic processes safe, including elections and by addressing potential risks arising from the abuse of AI services. We are committed to safeguarding our services from deceptive content like deepfakes that alter the actions or statements of political candidates or alter the facts around election processes that inform voters where, when, and how to vote.",.. "electionFormHeaderP2": "This form is intended to address deceptive AI-generated media appearing on Microsoft consumer services that:",.. "electionFormHeaderP2Bullet1": "may materially affect you and your candidate.s electoral campaign; or",.. "electionFormHeaderP2Bullet2": "may materially mislead the public about election processes, possibly resulting in disenfranchisement",.. "electionFormHeaderP3": "Please provide complete and relevant information for each applicab
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (30237)
                                          Category:downloaded
                                          Size (bytes):30289
                                          Entropy (8bit):5.260859096902255
                                          Encrypted:false
                                          SSDEEP:768:c222n0SMB/2ZsJIjrAWJdvgmfQFc6mjVqMP62A86uIz3yR:cvM0S0/ks2JdImYFcw662A86vzyR
                                          MD5:E8551A4FAC8D2A2F035BE62CA4C029C6
                                          SHA1:899325923FBDD3260DD333EC42923CC422E97913
                                          SHA-256:4AE45C819C9D803938E8EB354B21E05A84F4BCF749B546920D2D2CA83E6481B3
                                          SHA-512:46591D53AE9C1ADB2DA3B7E66FF9AB0E7BC427D7984A44E18B23E255FE92AF5CC6BAFEE963A4A0AF9A98F30FBFE1A829E08EC05F53BF5080EFB70553412FED4A
                                          Malicious:false
                                          Reputation:low
                                          URL:https://mem.gfx.ms/meversion?partner=SMCConvergence&market=en-us&uhf=1
                                          Preview:window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.24086.4","mkt":"en-US","ptn":"smcconvergence","gfx":"https://amcdn.msftauth.net","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","instKey":"b8ffe739c47a401190627519795ca4d2-044a8309-9d4b-430b-9d47-6e87775cbab6-6888","oneDSUrl":"https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js","remAcc":true,"main":"meBoot","wrapperId":"uhf","cdnRegex":"^(?:https?:\\/\\/)?(mem\\.gfx\\.ms(?!\\.)|controls\\.account.microsoft?(?:-int|-dev)?(\\.com)?(:[0-9]{1,6})|amcdn\\.ms(?:ft)?auth\\.net(?!\\.))","timeoutMs":30000,"graphv2":false,"graphinfo":{"graphclientid":null,"graphscope":null,"graphcodeurl":null,"graphredirecturi":null,"graphphotourl":null},"aadUrl":"https://myaccount.microsoft.com","msaUrl":"https://account.microsoft.com/","authA
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (503), with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):2467
                                          Entropy (8bit):4.537295427304627
                                          Encrypted:false
                                          SSDEEP:48:MsNJZynrx4X0WP8kjXmg4f9GJopfcga1H8CWBwcidKi5S8j99L99YK9Z:VHAnrxk0iVjysJEcga1H8CWBwZdK0S8z
                                          MD5:7ADE354EB80665571F3439A07D14F8A5
                                          SHA1:3E5FB7A9ABE6A7FCAC389AC1E4028D9A9EF6526C
                                          SHA-256:8862AD34BA4B4BA55D4C1C97B806DEC8F83702DDFCDA94FC03EB1279FC6B5B29
                                          SHA-512:8FCC2890711E74A1A5D670671233A9EE716F674A6AED202C97B3C0DAF5D46B559A96DECD8CEC4FFAD5B674753594DBA9CF1FD86094F9090262CC8C1A0D268B37
                                          Malicious:false
                                          Reputation:low
                                          Preview:.{.. "commentsSubheader": "Please provide a description of the content that you are requesting we reinstate, and why you think it should be reinstated. Please do not provide any personal or sensitive information. Microsoft will only review information necessary to make a determination about your request for reinstatement.",.. "headerPostLink": "If you believe we.ve acted on your content or disabled your account in error, Microsoft provides tools to request a review of such a decision, including this form. We.ll review your request and determine in our discretion whether to reinstate the content. Note, it is possible that we may not follow up with you regarding your request. Also note that not all content is available for reinstatement, such as chats and activity feeds, due to the transient nature of such content.",.. "headerPreLink": "Microsoft disables access to content we host on our consumer services if the content violates the",.. "pleaseNote": "Please note, however, that
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):3285
                                          Entropy (8bit):4.881935560518435
                                          Encrypted:false
                                          SSDEEP:96:3rDZlIVijDcT8T3eyKnH6/IBuK7yY9qrvXFdfzKf:3rIUAYLOqrvLo
                                          MD5:51D34E446854130F5A432EB45AFB41E3
                                          SHA1:79AE5DCBA12C4A06B06FF567DA37C8C4C8622CD2
                                          SHA-256:7DAE800886F48A23B613B7D320B66AF32D7183C9CDD4BE0CB72DDAB676AD38F3
                                          SHA-512:D471A3081B4323AF21CC8206D1D1E4CADD005973D990F3DE6AA4F42AAB2B12A5BF2E6F3EC8191208D8E91C93688DCD000BCE06E689F46E8E22E78B9AAE749EE8
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Scripts/app/concernareas/Privacy/Questions/PersonalDataQuestionGroup.js?iecachebust=1718639211916
                                          Preview:var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (Object.prototype.hasOwnProperty.call(b, p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. if (typeof b !== "function" && b !== null).. throw new TypeError("Class extends value " + String(b) + " is not a constructor or null");.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());.. };..})();..define(["require", "exports", "i18next", "Helpers/QuestionGroupBase", "Helpers/QuestionGroupOption", "Helpers/Localizer"], function (require, exports, i18next, QuestionGroupBase_1, QuestionGroupOption_1, Localizer_1) {..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):22228
                                          Entropy (8bit):4.7669795438769755
                                          Encrypted:false
                                          SSDEEP:384:hEytZjjDklQM+OHX2oIf3PQWkq41AyNtRSiKhscD:CyttMoe2Lg42tRSiKhj
                                          MD5:D3F570E02C10507D2F66F578D60E9B3C
                                          SHA1:337A038D0CC8389AEBE756E7CD9E63C6C151EB8D
                                          SHA-256:65D44CF8557B2C5D26AEAD3B528B33D18135D35201D8E7298F072A0355413D1B
                                          SHA-512:1EAE173DC25F025C91AFE9655C59B54D77A8703619D9FE67F273048142C29DC77484707168EFA0A0FF2D65D096E9DB6A4C620EC7B6FB5DA53B411326288BCBE3
                                          Malicious:false
                                          Reputation:low
                                          Preview:{.. "aBrokenLink": "A broken link or outdated page:",.. "aCopyrightViolation": "Intellectual property (copyright, trademark, sale of counterfeit goods)",.. "aCopyrightViolationHeading": "Are you notifying Bing of webpages selling counterfeit goods?",.. "additionalDistributionDetails": "Please enter any additional details regarding your agreement to distribute the image or video",.. "additionalInfo": "Enter any additional information (e.g., related URLs, your name if requesting limiting the creation of images associated with your name)",.. "adultContentFormTitle": "Adult content reporting form",.. "appearsInSearch": "Appears in search results for subject/victim.s name",.. "bing": "Bing",.. "bingAds": "Bing Ads",.. "bingAdsConcern": "report a concern with Bing Ads",.. "bingAlreadyAskedWebsite": "If you have already asked the website to remove the information and they have refused, please use this form",.. "bingBlockEuropeLinkText": "request to block Bing Search results in E
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):7
                                          Entropy (8bit):2.8073549220576046
                                          Encrypted:false
                                          SSDEEP:3:boAn:boAn
                                          MD5:F508665D84A21628B646898657C1800A
                                          SHA1:6A5D60CFD401A25B9C8CABFA364CC1B31171C2F5
                                          SHA-256:0079A04B94990BF4690F65BB42F93EF0A8837E3BE5F3EF8495A8E6652AFB4BF8
                                          SHA-512:1AC4BEA4600608D58F75163D3B07748AF7517B89C0CDC3B19849ACC5933BAF94F66A63813770CBDF6A16A5E5B26CC46E1152598E81B5748B98BFEA925C73BACC
                                          Malicious:false
                                          Reputation:low
                                          URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en-US/common.json?iecachebust=1718639215170
                                          Preview:.{..}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (64241)
                                          Category:downloaded
                                          Size (bytes):171486
                                          Entropy (8bit):5.043877429718187
                                          Encrypted:false
                                          SSDEEP:3072:jzCPZkTP3bDLH0tfRqQ0xtLfj4ZDSIpTt813viY8R1j35Ap7LQZLPPJH7PAbOCx1:jlZAW9kJeqg
                                          MD5:B7AF9FB8EB3F12D3BAA37641537BEDC2
                                          SHA1:A3FBB622FD4D19CDB371F0B71146DD9F2605D8A4
                                          SHA-256:928ACFBA36CCD911340D2753DB52423F0C7F6FEAA72824E2A1EF6F5667ED4A71
                                          SHA-512:1023C4D81F68C73E247850F17BF048615DDABB69ACF2429644BDAF8DC2A95930F7A29CEAE6FBD985E1162897483A860C8248557CDA2F1F3D3FF0589158625A49
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/1b-9d8ed9/c9-be0100/a6-e969ef/43-9f2e7c/82-8b5456/a0-5d3913/43-5a5ab8/ca-ae3ce4?ver=2.0&amp;_cf=02242021_3231
                                          Preview:@charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (6341), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):25483
                                          Entropy (8bit):5.997823934558386
                                          Encrypted:false
                                          SSDEEP:768:h8EQ+D8jD6h7zOowCdw2YB6c7+Z6EkH/anOik:KDeB183IU
                                          MD5:9B1985D7ED25B601EE5DA21590824CE7
                                          SHA1:2B71037C9426729436A01AACE103C3B9016E80E4
                                          SHA-256:9B2FC7A60784111F7AC916A60DAD4DB56C49D40C1FB80BBAED0FDA97206192ED
                                          SHA-512:BFB6CB6F33012F0ABBD1C23D55A07F5B9502A63D7492CCAA882B7EAC6BDA9FA06131ED386060494F802DFF5579E2458D5934D0BAF674D309214465BC0BABB4EB
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.microsoft.com/videoplayer/lib/js/auto-play.js
                                          Preview:if (require(["jqReady!", "window", "document", "location", "deferExec!"], function () { window.location.host.indexOf("businessstore.microsoft.com") != -1 && msCommonShell && (msCommonShell.as = { callback: function () { } }) }), window.location.host.indexOf("businessstore.microsoft.com") != -1) { var p = document.createElement("nav"); x = document.getElementById("headerUniversalHeader"); x.insertBefore(p, x.firstChild); p.outerHTML = "<nav id=uhf-g-nav><\/nav>" } require(["jqReady!", "deferExec!"], function (n) { n("[data-ocms-id] .m-content-placement section a, [data-ocms-id] .m-content-placement section").removeAttr("data-js-href").removeAttr("href").bind("mouseup click mousedown", function (n) { n.stopImmediatePropagation(); n.preventDefault() }) }); require(["jqReady!", "deferExec!"], function (n) { n("[data-ocms-id] .m-hyperlink-group-content-placement section a, [data-ocms-id] .m-hyperlink-group-content-placement section").removeAttr("data-js-href").removeAttr("href").bind("mouse
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with very long lines (1158)
                                          Category:downloaded
                                          Size (bytes):7935
                                          Entropy (8bit):5.175600779310663
                                          Encrypted:false
                                          SSDEEP:96:jJ/nMdaBU+hx1fQeWYZRRTaQV72viMhKz7pCCtS5NI2Tmtnm8Gu8Qf8otFtMmOeC:pBfQATbJlnheBIeffKIjd1hfNR2M
                                          MD5:864A24D7C4A1097F30B215E79CB41967
                                          SHA1:CE21463CB4C1509C45EDA1B12FF71EF4AB578DD5
                                          SHA-256:7756407C953FC5FB0B4B2E965A32B5D129D73266F26A1A37D107C8501EC85767
                                          SHA-512:A83980A658DD2CF73DD711FAA09DED768E6C85E64E5A868B396B69BB7C6964643128D517F01A7873B247211631C6C2DA9E16559BEE3D44795997AA24FBB8A5DE
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.microsoft.com/en-us/videoplayer-nocookie/embed/RE4Lsvt?pid=ocpVideo1&jsapi=true&maskLevel=20&market=en-us
                                          Preview:<!DOCTYPE html>. CREATED BY VID TEAM -->.<html lang="en-us". dir="ltr">.<head. data-info="{&quot;v&quot;:&quot;1.0.8745.29656&quot;,&quot;a&quot;:&quot;c8fc48f1-a237-44d8-b306-f4d035e201c7&quot;,&quot;cn&quot;:&quot;OneDeployContainer&quot;,&quot;az&quot;:&quot;{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastasia, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-12-12T00:28:32.0000000Z}&quot;,&quot;ddpi&quot;:&quot;1&quot;,&quot;dpio&quot;:&quot;&quot;,&quot;dpi&quot;:&quot;1&quot;,&quot;dg&quot;:&quot;uplevel.web.pc.webkit.chrome&quot;,&quot;th&quot;:&quot;default&quot;,&quot;m&quot;:&quot;en-us&quot;,&quot;l&quot;:&quot;en-us&quot;,&quot;mu&quot;:&quot;en-us&quot;,&quot;rp&quot;:&quot;/en-us/videoplayer/embed/RW16rdm&quot;,&quot;f&quot;:null,&quot;bh&quot;:{}}">. <meta charset="UTF-8" />.. <meta http-equiv="x-ua-compatible". content="ie=edge" />. <meta name="viewport". content="width=device-wid
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (51715)
                                          Category:downloaded
                                          Size (bytes):148984
                                          Entropy (8bit):5.439965306222092
                                          Encrypted:false
                                          SSDEEP:3072:hrg/Mc4K4NnP3IlxDE80PjT06qeC/FUCc:g4K6IDX0P6/2H
                                          MD5:22382B665BCACDC6E30E4E50C2916F60
                                          SHA1:7B41FAA668CFFBFEAE28784705C533FDE15F8C7C
                                          SHA-256:678C3A32E892D91AA8CE8E5E14917F7BE1A476AC7DE259BFC75134B56C24CA15
                                          SHA-512:A8B158B5D9CD3C4C73C1D8C27F8DBF70EFB8AD32B1CA45F69AA3B593DE62A0AC36669D5236681002568D7DF6FA69E73684D3AF4E3209714B5018908F4C0EFCC7
                                          Malicious:false
                                          Reputation:low
                                          URL:https://aadcdn.msftauth.net/shared/1.0/content/js/FetchSessions_Core_IjgrZlvKzcbjDk5QwpFvYA2.js
                                          Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function n(n){for(var t,r,i=n[0],a=n[1],s=0,u=[];s<i.length;s++)
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (402)
                                          Category:downloaded
                                          Size (bytes):262641
                                          Entropy (8bit):4.9463902181496096
                                          Encrypted:false
                                          SSDEEP:3072:u+Vd0pBbqPLYoyjFkxD2hAYwJb8ILm731Ss:u+Vd0DePLYoyjFkxD2hAYwJbZLM31Ss
                                          MD5:7C593B06759DB6D01614729D206738D6
                                          SHA1:0D4F76D10944933B8DDECFFE9691081439A77A3C
                                          SHA-256:F7D9FB0479DE843CF3FB0B78FC56BBB9E30BF0A238C6F79D9209FA8B22EFB574
                                          SHA-512:EF91B610CF17A17AAFB48984B4403EF175EB86096E3F12E23AE8D4C7C96EF60ED14DA3F69721E095CD2ACE3F0A06190186D000992823814BB906F7FB3576C2C1
                                          Malicious:false
                                          Reputation:low
                                          URL:https://assets.onestore.ms/cdnfiles/external/oneui/oneui1.16.2/dist/css/app.css
                                          Preview:@font-face {. font-family: "wf_segoe-ui_normal";. src: url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.eot");. src: url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.eot?#iefix") format("embedded-opentype"), url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.woff") format("woff"), url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.ttf") format("truetype"), url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.svg#web") format("svg");. font-weight: normal;. font-style: normal; }..@font-face {. font-family: "wf_segoe-ui_light";. src: url("//i.s-microsoft.com/fonts/segoe-ui/west-european/light/latest.eot");. src: url("//i.s-microsoft.com/fonts/segoe-ui/west-european/light/latest.eot?#iefix") format("embedded-opentype"), url("//i.s-microsoft.com/fonts/segoe-ui/west-european/light/latest.woff") format("woff"), url("//i.s-microsoft.com/fonts/segoe-ui/west-european/light/latest.ttf") format("truetype
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3385), with no line terminators
                                          Category:downloaded
                                          Size (bytes):3385
                                          Entropy (8bit):5.293928956465786
                                          Encrypted:false
                                          SSDEEP:96:W4zB+C3yvyE14QHzsyTz4n/2yx/2ydgC2ZPXOMs9:Wy+C3y6k4QPItzqC2xXOMs9
                                          MD5:838B4CF03009164350BEE28EC54B1B28
                                          SHA1:7289901F526CD15984F080E40BBF8B8B6098EB73
                                          SHA-256:70C7CD74052E7BB3716548F7748B7FBF90C8BB39B0F688495B5D3D8974295A72
                                          SHA-512:48763334DD0DE579917B94CC53A7D002AFF1D5EF46D2D4BEA8991B05ACB355CD67A21495751EDCB89DFB0A6AE3F773419DAFF49A6DFE9EA48CC8E80BCBF99BF1
                                          Malicious:false
                                          Reputation:low
                                          URL:https://support.microsoft.com/css/StickyFeedback/sticky-feedback.css?v=cMfNdAUue7NxZUj3dIt_v5DIuzmw9ohJW109iXQpWnI
                                          Preview:.supStickyFeedback{position:fixed;width:100%;bottom:0}.supFeedbackFullTextIsOpen{height:222px}#ocHelp{min-height:75%}#supWrapperToPreventFeedbackFlickering{min-height:59px}.ocSmartFeedbackBegin{height:38px}#supFeedbackWrapper{background-color:#f2f2f2;max-width:none;z-index:10000}#supColumnWrapper{padding:11px 0 10px;border-bottom:1px solid #cecece}#supDisableStickyFeedbackButton{position:absolute;top:0;right:15px;font-size:1.4em;text-decoration:none}html[dir=rtl] #supDisableStickyFeedbackButton{left:15px;right:auto}html[dir=rtl] .ocFeedbackButton{margin:12px 0 0 5px}html[dir=rtl] .ocSmartFeedbackReply{text-align:right}#ocMainContent{min-height:100%}.ocFeedbackButton{min-width:62px;height:28px;font-family:"Segoe UI","Segoe UI Web","wf_segoe-ui_normal","Helvetica Neue",Helvetica,Tahoma,"BBAlpha Sans","S60 Sans",Arial,sans-serif;font-size:15px;font-weight:normal;color:#313131;display:inline-block;text-align:center;text-decoration:none;border:1px solid transparent;background-color:rgba(0,0
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):338
                                          Entropy (8bit):7.004897375379158
                                          Encrypted:false
                                          SSDEEP:6:6v/lhPkR/C+k790OCotr/vbXX3PHrLiBxwGFhGsznYUAlnEkPb6PL2+/pTp:6v/78/v4rrXX3u1XYRm4byp9
                                          MD5:290AFB4165DD808A850D8920AEB5DBF4
                                          SHA1:0B4BF844AED3A740A99B7415F6BD803E84DDDA4D
                                          SHA-256:882FDB8A4BF176D2A09427D6A5BDBA3051307F2605090DA848085B0D78B6FD99
                                          SHA-512:197AD95E98C04B26AAD845DF7FF5C3C2CC6020E5273526970261F30A8EEAAB30A1C0DDC2BAE1D654095E8D47D399CCB526B32AD7CBE84CB1140E2D5F5142A7DB
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O..=..0...\.+....{......A.qQ..*.....&.l.....4i.7MM$u..:b&5..F.2.q....%3L.K..,..2C....c?+.{....B7i~R..0;.r..C.c....$....Jx.^8.O.l.!E).#l...e..#.k/...y.D..%<.<......4\.2H..0.>...WY9giK,la/....p<...4%...N..-I..._%...s1....P.......IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65450), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):89478
                                          Entropy (8bit):5.2899182577550565
                                          Encrypted:false
                                          SSDEEP:1536:/jExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvaks:/Yh8eip3huuf6IidlrvakdtQ47GK8
                                          MD5:B61AA6E2D68D21B3546B5B418BF0E9C3
                                          SHA1:9C1398F0DE4C869DACB1C9AB1A8CC327F5421FF7
                                          SHA-256:F36844906AD2309877AAE3121B87FB15B9E09803CB4C333ADC7E1E35AC92E14B
                                          SHA-512:5882735D9A0239C5C63C5C87B81618E3C8DC09D7D743C3444C535B9547B9B65DEFA509D7804552C581CB84B61DD1225E2ADD5DCA6B120868EC201FA979504F4B
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/_h/dfa0b592/coreui.statics/externalscripts/jquery/jquery-3.5.1.min.js
                                          Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"
                                          No static file info
                                          TimestampSource PortDest PortSource IPDest IP
                                          Jun 17, 2024 17:46:05.194623947 CEST49675443192.168.2.4173.222.162.32
                                          Jun 17, 2024 17:46:09.893946886 CEST49734443192.168.2.454.146.166.145
                                          Jun 17, 2024 17:46:09.894001961 CEST4434973454.146.166.145192.168.2.4
                                          Jun 17, 2024 17:46:09.894094944 CEST49734443192.168.2.454.146.166.145
                                          Jun 17, 2024 17:46:09.894468069 CEST49735443192.168.2.454.146.166.145
                                          Jun 17, 2024 17:46:09.894562960 CEST4434973554.146.166.145192.168.2.4
                                          Jun 17, 2024 17:46:09.894907951 CEST49734443192.168.2.454.146.166.145
                                          Jun 17, 2024 17:46:09.894927979 CEST4434973454.146.166.145192.168.2.4
                                          Jun 17, 2024 17:46:09.894956112 CEST49735443192.168.2.454.146.166.145
                                          Jun 17, 2024 17:46:09.895143032 CEST49735443192.168.2.454.146.166.145
                                          Jun 17, 2024 17:46:09.895179033 CEST4434973554.146.166.145192.168.2.4
                                          Jun 17, 2024 17:46:10.728596926 CEST4434973454.146.166.145192.168.2.4
                                          Jun 17, 2024 17:46:10.731611967 CEST4434973554.146.166.145192.168.2.4
                                          Jun 17, 2024 17:46:10.740051985 CEST49734443192.168.2.454.146.166.145
                                          Jun 17, 2024 17:46:10.740094900 CEST4434973454.146.166.145192.168.2.4
                                          Jun 17, 2024 17:46:10.740277052 CEST49735443192.168.2.454.146.166.145
                                          Jun 17, 2024 17:46:10.740314960 CEST4434973554.146.166.145192.168.2.4
                                          Jun 17, 2024 17:46:10.741266966 CEST4434973454.146.166.145192.168.2.4
                                          Jun 17, 2024 17:46:10.741349936 CEST49734443192.168.2.454.146.166.145
                                          Jun 17, 2024 17:46:10.743074894 CEST4434973554.146.166.145192.168.2.4
                                          Jun 17, 2024 17:46:10.743166924 CEST49735443192.168.2.454.146.166.145
                                          Jun 17, 2024 17:46:10.743340969 CEST49734443192.168.2.454.146.166.145
                                          Jun 17, 2024 17:46:10.743460894 CEST4434973454.146.166.145192.168.2.4
                                          Jun 17, 2024 17:46:10.743871927 CEST49734443192.168.2.454.146.166.145
                                          Jun 17, 2024 17:46:10.743881941 CEST4434973454.146.166.145192.168.2.4
                                          Jun 17, 2024 17:46:10.745486021 CEST49735443192.168.2.454.146.166.145
                                          Jun 17, 2024 17:46:10.745631933 CEST4434973554.146.166.145192.168.2.4
                                          Jun 17, 2024 17:46:10.788374901 CEST49734443192.168.2.454.146.166.145
                                          Jun 17, 2024 17:46:10.788614035 CEST49735443192.168.2.454.146.166.145
                                          Jun 17, 2024 17:46:10.788623095 CEST4434973554.146.166.145192.168.2.4
                                          Jun 17, 2024 17:46:10.835256100 CEST49735443192.168.2.454.146.166.145
                                          Jun 17, 2024 17:46:10.901705980 CEST4434973454.146.166.145192.168.2.4
                                          Jun 17, 2024 17:46:10.901885033 CEST4434973454.146.166.145192.168.2.4
                                          Jun 17, 2024 17:46:10.901977062 CEST49734443192.168.2.454.146.166.145
                                          Jun 17, 2024 17:46:10.902352095 CEST49734443192.168.2.454.146.166.145
                                          Jun 17, 2024 17:46:10.902374029 CEST4434973454.146.166.145192.168.2.4
                                          Jun 17, 2024 17:46:10.902384043 CEST49734443192.168.2.454.146.166.145
                                          Jun 17, 2024 17:46:10.902434111 CEST49734443192.168.2.454.146.166.145
                                          Jun 17, 2024 17:46:11.157090902 CEST49738443192.168.2.4142.250.185.68
                                          Jun 17, 2024 17:46:11.157141924 CEST44349738142.250.185.68192.168.2.4
                                          Jun 17, 2024 17:46:11.157213926 CEST49738443192.168.2.4142.250.185.68
                                          Jun 17, 2024 17:46:11.157711983 CEST49738443192.168.2.4142.250.185.68
                                          Jun 17, 2024 17:46:11.157728910 CEST44349738142.250.185.68192.168.2.4
                                          Jun 17, 2024 17:46:12.013056040 CEST44349738142.250.185.68192.168.2.4
                                          Jun 17, 2024 17:46:12.013529062 CEST49738443192.168.2.4142.250.185.68
                                          Jun 17, 2024 17:46:12.013586998 CEST44349738142.250.185.68192.168.2.4
                                          Jun 17, 2024 17:46:12.015165091 CEST44349738142.250.185.68192.168.2.4
                                          Jun 17, 2024 17:46:12.015261889 CEST49738443192.168.2.4142.250.185.68
                                          Jun 17, 2024 17:46:12.124125957 CEST49738443192.168.2.4142.250.185.68
                                          Jun 17, 2024 17:46:12.124392033 CEST44349738142.250.185.68192.168.2.4
                                          Jun 17, 2024 17:46:12.167745113 CEST49738443192.168.2.4142.250.185.68
                                          Jun 17, 2024 17:46:12.167778015 CEST44349738142.250.185.68192.168.2.4
                                          Jun 17, 2024 17:46:12.211282015 CEST49738443192.168.2.4142.250.185.68
                                          Jun 17, 2024 17:46:16.956912994 CEST49672443192.168.2.4173.222.162.32
                                          Jun 17, 2024 17:46:16.957025051 CEST44349672173.222.162.32192.168.2.4
                                          Jun 17, 2024 17:46:19.413381100 CEST5762253192.168.2.41.1.1.1
                                          Jun 17, 2024 17:46:19.418750048 CEST53576221.1.1.1192.168.2.4
                                          Jun 17, 2024 17:46:19.418827057 CEST5762253192.168.2.41.1.1.1
                                          Jun 17, 2024 17:46:19.418904066 CEST5762253192.168.2.41.1.1.1
                                          Jun 17, 2024 17:46:19.423717022 CEST53576221.1.1.1192.168.2.4
                                          Jun 17, 2024 17:46:20.011259079 CEST53576221.1.1.1192.168.2.4
                                          Jun 17, 2024 17:46:20.042843103 CEST5762253192.168.2.41.1.1.1
                                          Jun 17, 2024 17:46:20.048345089 CEST53576221.1.1.1192.168.2.4
                                          Jun 17, 2024 17:46:20.048425913 CEST5762253192.168.2.41.1.1.1
                                          Jun 17, 2024 17:46:22.016954899 CEST44349738142.250.185.68192.168.2.4
                                          Jun 17, 2024 17:46:22.017050028 CEST44349738142.250.185.68192.168.2.4
                                          Jun 17, 2024 17:46:22.017118931 CEST49738443192.168.2.4142.250.185.68
                                          Jun 17, 2024 17:46:22.547301054 CEST4972380192.168.2.4199.232.210.172
                                          Jun 17, 2024 17:46:22.553330898 CEST8049723199.232.210.172192.168.2.4
                                          Jun 17, 2024 17:46:22.553384066 CEST4972380192.168.2.4199.232.210.172
                                          Jun 17, 2024 17:46:23.993216038 CEST49738443192.168.2.4142.250.185.68
                                          Jun 17, 2024 17:46:23.993299961 CEST44349738142.250.185.68192.168.2.4
                                          Jun 17, 2024 17:46:40.791363001 CEST4434973554.146.166.145192.168.2.4
                                          Jun 17, 2024 17:46:40.791480064 CEST4434973554.146.166.145192.168.2.4
                                          Jun 17, 2024 17:46:40.791572094 CEST49735443192.168.2.454.146.166.145
                                          Jun 17, 2024 17:46:41.126632929 CEST49735443192.168.2.454.146.166.145
                                          Jun 17, 2024 17:46:41.126679897 CEST4434973554.146.166.145192.168.2.4
                                          Jun 17, 2024 17:46:50.951679945 CEST57659443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:50.951706886 CEST4435765920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:50.952528000 CEST57659443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:50.953525066 CEST57659443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:50.953540087 CEST4435765920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:50.988676071 CEST57660443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:50.988766909 CEST4435766020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:50.989012957 CEST57660443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:50.989343882 CEST57660443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:50.989378929 CEST4435766020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:52.057116985 CEST4435765920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:52.057418108 CEST57659443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:52.057440996 CEST4435765920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:52.059055090 CEST4435765920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:52.059151888 CEST57659443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:52.061023951 CEST57659443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:52.061120033 CEST4435765920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:52.061894894 CEST57659443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:52.061916113 CEST4435765920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:52.084741116 CEST4435766020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:52.085558891 CEST57660443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:52.085623980 CEST4435766020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:52.089103937 CEST4435766020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:52.089183092 CEST57660443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:52.089549065 CEST57660443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:52.089639902 CEST4435766020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:52.089860916 CEST57660443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:52.089879990 CEST4435766020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:52.116595030 CEST57659443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:52.131855011 CEST57660443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:52.312886000 CEST4435765920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:52.313864946 CEST57659443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:52.313944101 CEST4435765920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:52.314030886 CEST57659443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:52.511666059 CEST4435766020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:52.511728048 CEST4435766020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:52.511836052 CEST57660443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:52.511904955 CEST4435766020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:52.512018919 CEST57660443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:52.512041092 CEST4435766020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:52.513550043 CEST57660443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:52.513678074 CEST4435766020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:52.513792038 CEST57660443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:52.662651062 CEST57662443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:52.662684917 CEST4435766220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:52.662771940 CEST57662443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:52.664613962 CEST57662443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:52.664624929 CEST4435766220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:52.665951967 CEST57663443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:52.666038036 CEST4435766320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:52.666184902 CEST57663443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:52.666346073 CEST57663443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:52.666376114 CEST4435766320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:52.678337097 CEST57665443192.168.2.4104.18.22.19
                                          Jun 17, 2024 17:46:52.678350925 CEST44357665104.18.22.19192.168.2.4
                                          Jun 17, 2024 17:46:52.678414106 CEST57665443192.168.2.4104.18.22.19
                                          Jun 17, 2024 17:46:52.680100918 CEST57665443192.168.2.4104.18.22.19
                                          Jun 17, 2024 17:46:52.680114985 CEST44357665104.18.22.19192.168.2.4
                                          Jun 17, 2024 17:46:53.291954041 CEST44357665104.18.22.19192.168.2.4
                                          Jun 17, 2024 17:46:53.299350977 CEST57665443192.168.2.4104.18.22.19
                                          Jun 17, 2024 17:46:53.299377918 CEST44357665104.18.22.19192.168.2.4
                                          Jun 17, 2024 17:46:53.301673889 CEST44357665104.18.22.19192.168.2.4
                                          Jun 17, 2024 17:46:53.301801920 CEST57665443192.168.2.4104.18.22.19
                                          Jun 17, 2024 17:46:53.488769054 CEST57665443192.168.2.4104.18.22.19
                                          Jun 17, 2024 17:46:53.489044905 CEST44357665104.18.22.19192.168.2.4
                                          Jun 17, 2024 17:46:53.489228964 CEST57665443192.168.2.4104.18.22.19
                                          Jun 17, 2024 17:46:53.532543898 CEST44357665104.18.22.19192.168.2.4
                                          Jun 17, 2024 17:46:53.538746119 CEST57665443192.168.2.4104.18.22.19
                                          Jun 17, 2024 17:46:53.538780928 CEST44357665104.18.22.19192.168.2.4
                                          Jun 17, 2024 17:46:53.586335897 CEST57665443192.168.2.4104.18.22.19
                                          Jun 17, 2024 17:46:53.701056957 CEST44357665104.18.22.19192.168.2.4
                                          Jun 17, 2024 17:46:53.701329947 CEST44357665104.18.22.19192.168.2.4
                                          Jun 17, 2024 17:46:53.701504946 CEST57665443192.168.2.4104.18.22.19
                                          Jun 17, 2024 17:46:53.749921083 CEST57665443192.168.2.4104.18.22.19
                                          Jun 17, 2024 17:46:53.749993086 CEST44357665104.18.22.19192.168.2.4
                                          Jun 17, 2024 17:46:53.753721952 CEST57666443192.168.2.4104.18.22.19
                                          Jun 17, 2024 17:46:53.753770113 CEST44357666104.18.22.19192.168.2.4
                                          Jun 17, 2024 17:46:53.753890991 CEST57666443192.168.2.4104.18.22.19
                                          Jun 17, 2024 17:46:53.754362106 CEST57666443192.168.2.4104.18.22.19
                                          Jun 17, 2024 17:46:53.754396915 CEST44357666104.18.22.19192.168.2.4
                                          Jun 17, 2024 17:46:53.773684978 CEST4435766220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:53.774375916 CEST57662443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:53.774398088 CEST4435766220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:53.775310040 CEST4435766220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:53.775393009 CEST57662443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:53.776274920 CEST57662443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:53.776335001 CEST4435766220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:53.776671886 CEST57662443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:53.776683092 CEST4435766220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:53.787220001 CEST4435766320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:53.788218021 CEST57663443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:53.788284063 CEST4435766320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:53.788810015 CEST4435766320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:53.789648056 CEST57663443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:53.789741039 CEST4435766320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:53.789819956 CEST57663443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:53.818380117 CEST57662443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:53.832504034 CEST4435766320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:53.834141970 CEST57663443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:54.040142059 CEST4435766220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:54.040167093 CEST4435766220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:54.040241003 CEST57662443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:54.040263891 CEST4435766220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:54.042023897 CEST57662443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:54.042098045 CEST4435766220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:54.042212009 CEST57662443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:54.065439939 CEST57667443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:46:54.065529108 CEST4435766713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:46:54.065529108 CEST4435766320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:54.065563917 CEST4435766320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:54.065623999 CEST57667443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:46:54.065669060 CEST57663443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:54.065701962 CEST4435766320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:54.065743923 CEST57663443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:54.066131115 CEST57667443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:46:54.066143990 CEST4435766713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:46:54.066313982 CEST4435766320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:54.066385984 CEST57663443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:54.066387892 CEST4435766320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:54.066402912 CEST4435766320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:54.066446066 CEST57663443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:54.179809093 CEST4435766320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:54.181797981 CEST57663443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:54.181900978 CEST4435766320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:54.181977987 CEST57663443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:54.196341991 CEST57668443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:54.196429014 CEST4435766820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:54.196563959 CEST57668443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:54.196957111 CEST57668443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:54.196995974 CEST4435766820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:54.197550058 CEST57669443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:54.197578907 CEST4435766920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:54.197659969 CEST57669443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:54.197818041 CEST57669443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:54.197830915 CEST4435766920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:54.198147058 CEST57670443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:54.198153973 CEST4435767020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:54.198425055 CEST57670443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:54.198585033 CEST57670443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:54.198595047 CEST4435767020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:54.395311117 CEST44357666104.18.22.19192.168.2.4
                                          Jun 17, 2024 17:46:54.395711899 CEST57666443192.168.2.4104.18.22.19
                                          Jun 17, 2024 17:46:54.395725965 CEST44357666104.18.22.19192.168.2.4
                                          Jun 17, 2024 17:46:54.396189928 CEST44357666104.18.22.19192.168.2.4
                                          Jun 17, 2024 17:46:54.398622036 CEST57666443192.168.2.4104.18.22.19
                                          Jun 17, 2024 17:46:54.398713112 CEST44357666104.18.22.19192.168.2.4
                                          Jun 17, 2024 17:46:54.398864985 CEST57666443192.168.2.4104.18.22.19
                                          Jun 17, 2024 17:46:54.440521002 CEST44357666104.18.22.19192.168.2.4
                                          Jun 17, 2024 17:46:54.442972898 CEST57666443192.168.2.4104.18.22.19
                                          Jun 17, 2024 17:46:54.543174982 CEST44357666104.18.22.19192.168.2.4
                                          Jun 17, 2024 17:46:54.543623924 CEST44357666104.18.22.19192.168.2.4
                                          Jun 17, 2024 17:46:54.543719053 CEST44357666104.18.22.19192.168.2.4
                                          Jun 17, 2024 17:46:54.543785095 CEST57666443192.168.2.4104.18.22.19
                                          Jun 17, 2024 17:46:54.543809891 CEST44357666104.18.22.19192.168.2.4
                                          Jun 17, 2024 17:46:54.543848991 CEST57666443192.168.2.4104.18.22.19
                                          Jun 17, 2024 17:46:54.543857098 CEST44357666104.18.22.19192.168.2.4
                                          Jun 17, 2024 17:46:54.543952942 CEST44357666104.18.22.19192.168.2.4
                                          Jun 17, 2024 17:46:54.544171095 CEST44357666104.18.22.19192.168.2.4
                                          Jun 17, 2024 17:46:54.544224024 CEST57666443192.168.2.4104.18.22.19
                                          Jun 17, 2024 17:46:54.544233084 CEST44357666104.18.22.19192.168.2.4
                                          Jun 17, 2024 17:46:54.544269085 CEST57666443192.168.2.4104.18.22.19
                                          Jun 17, 2024 17:46:54.544276953 CEST44357666104.18.22.19192.168.2.4
                                          Jun 17, 2024 17:46:54.545020103 CEST57666443192.168.2.4104.18.22.19
                                          Jun 17, 2024 17:46:54.545037031 CEST44357666104.18.22.19192.168.2.4
                                          Jun 17, 2024 17:46:54.545047998 CEST57666443192.168.2.4104.18.22.19
                                          Jun 17, 2024 17:46:54.545083046 CEST57666443192.168.2.4104.18.22.19
                                          Jun 17, 2024 17:46:54.785382986 CEST4435766713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:46:54.786339045 CEST57667443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:46:54.786353111 CEST4435766713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:46:54.787359953 CEST4435766713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:46:54.787420034 CEST57667443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:46:54.790999889 CEST57667443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:46:54.791069031 CEST4435766713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:46:54.791551113 CEST57667443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:46:54.791555882 CEST4435766713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:46:54.833653927 CEST57667443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:46:55.153376102 CEST4435766713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:46:55.153486967 CEST4435766713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:46:55.153532982 CEST4435766713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:46:55.153553963 CEST57667443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:46:55.153580904 CEST4435766713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:46:55.153599977 CEST4435766713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:46:55.153631926 CEST57667443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:46:55.153655052 CEST57667443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:46:55.153659105 CEST4435766713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:46:55.153721094 CEST57667443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:46:55.154593945 CEST4435766713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:46:55.154649973 CEST4435766713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:46:55.154704094 CEST57667443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:46:55.154725075 CEST4435766713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:46:55.154766083 CEST57667443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:46:55.154781103 CEST57667443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:46:55.268201113 CEST4435766713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:46:55.268296957 CEST4435766713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:46:55.268297911 CEST57667443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:46:55.268333912 CEST4435766713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:46:55.268363953 CEST57667443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:46:55.268381119 CEST57667443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:46:55.269263983 CEST4435766713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:46:55.269278049 CEST4435766713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:46:55.269330025 CEST57667443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:46:55.269339085 CEST4435766713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:46:55.269366980 CEST57667443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:46:55.269382954 CEST57667443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:46:55.270852089 CEST4435766713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:46:55.270867109 CEST4435766713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:46:55.270924091 CEST57667443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:46:55.270932913 CEST4435766713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:46:55.270992994 CEST57667443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:46:55.300571918 CEST4435767020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.301320076 CEST57670443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.301352978 CEST4435767020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.302936077 CEST4435767020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.302993059 CEST57670443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.306180000 CEST57670443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.306293964 CEST4435767020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.307003021 CEST57670443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.307017088 CEST4435767020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.309662104 CEST4435766713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:46:55.309736967 CEST4435766713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:46:55.309743881 CEST57667443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:46:55.309781075 CEST4435766713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:46:55.309803963 CEST57667443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:46:55.309828043 CEST57667443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:46:55.311198950 CEST4435766820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.313332081 CEST57668443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.313379049 CEST4435766820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.314852953 CEST4435766820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.314929008 CEST57668443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.315798998 CEST57668443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.316014051 CEST4435766820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.316139936 CEST57668443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.316159010 CEST4435766820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.320585012 CEST4435766920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.362860918 CEST57668443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.362865925 CEST57670443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.362893105 CEST57669443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.364228010 CEST57669443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.364244938 CEST4435766920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.368299007 CEST4435766920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.368374109 CEST57669443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.383779049 CEST4435766713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:46:55.383842945 CEST4435766713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:46:55.383868933 CEST57667443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:46:55.383893013 CEST4435766713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:46:55.383910894 CEST57667443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:46:55.383935928 CEST57667443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:46:55.385065079 CEST4435766713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:46:55.385123014 CEST4435766713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:46:55.385127068 CEST57667443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:46:55.385144949 CEST4435766713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:46:55.385185003 CEST57667443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:46:55.385195971 CEST57667443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:46:55.385992050 CEST4435766713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:46:55.386044025 CEST4435766713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:46:55.386061907 CEST57667443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:46:55.386073112 CEST4435766713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:46:55.386111975 CEST57667443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:46:55.386118889 CEST4435766713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:46:55.386250973 CEST4435766713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:46:55.386300087 CEST57667443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:46:55.499361038 CEST57669443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.499749899 CEST4435766920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.502778053 CEST57669443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.502805948 CEST4435766920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.514643908 CEST57667443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:46:55.514683962 CEST4435766713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:46:55.547149897 CEST57669443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.577182055 CEST4435766820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.577207088 CEST4435766820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.577259064 CEST57668443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.577282906 CEST4435766820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.577321053 CEST57668443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.577615023 CEST4435766820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.577665091 CEST57668443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.578471899 CEST4435766820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.578525066 CEST57668443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.583230972 CEST4435767020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.583257914 CEST4435767020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.583306074 CEST57670443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.583328009 CEST4435767020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.583368063 CEST57670443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.583785057 CEST4435767020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.583849907 CEST57670443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.584556103 CEST4435767020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.584609985 CEST57670443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.694125891 CEST4435766820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.694175959 CEST4435766820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.694241047 CEST57668443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.694315910 CEST4435766820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.694351912 CEST57668443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.698025942 CEST4435767020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.698092937 CEST57670443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.698999882 CEST4435766820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.699068069 CEST57668443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.699084997 CEST4435766820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.699141026 CEST57668443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.699192047 CEST4435766820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.699263096 CEST57668443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.699882984 CEST4435766820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.699949026 CEST57668443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.706073046 CEST4435767020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.706136942 CEST57670443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.706619024 CEST4435767020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.706675053 CEST57670443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.707680941 CEST4435767020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.707741976 CEST57670443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.707808018 CEST4435767020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.707854033 CEST57670443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.708633900 CEST4435767020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.708690882 CEST57670443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.751812935 CEST57668443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.751921892 CEST4435766820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.752000093 CEST57668443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.760533094 CEST4435766920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.760597944 CEST4435766920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.760647058 CEST57669443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.760668039 CEST4435766920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.760706902 CEST57669443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.760971069 CEST4435766920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.760997057 CEST4435766920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.761030912 CEST57669443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.803819895 CEST57669443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.803837061 CEST4435766920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.812844992 CEST4435767020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.812908888 CEST57670443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.812959909 CEST4435767020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.813009024 CEST57670443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.813344955 CEST4435767020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.813393116 CEST57670443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.816220045 CEST57669443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.816342115 CEST4435766920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.816405058 CEST57669443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.830020905 CEST4435767020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.830074072 CEST57670443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.830502987 CEST4435767020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.830543995 CEST4435767020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.830554008 CEST57670443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.830563068 CEST4435767020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.830579042 CEST57670443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.830599070 CEST57670443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.831190109 CEST4435767020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.831239939 CEST57670443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.831552982 CEST4435767020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.831600904 CEST57670443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.831861019 CEST4435767020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.831908941 CEST57670443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.832586050 CEST4435767020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.832632065 CEST57670443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.832933903 CEST4435767020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.832979918 CEST57670443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.833393097 CEST4435767020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.833445072 CEST57670443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.834307909 CEST4435767020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.834351063 CEST57670443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.834491014 CEST4435767020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.834538937 CEST57670443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.835175991 CEST57670443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.835222006 CEST4435767020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.835266113 CEST57670443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.880211115 CEST57671443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.880270958 CEST4435767120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.880328894 CEST57671443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.882080078 CEST57672443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.882100105 CEST4435767220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.882148027 CEST57672443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.898340940 CEST57672443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.898386002 CEST4435767220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:55.898497105 CEST57671443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:55.898514032 CEST4435767120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:56.024178028 CEST57673443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:56.024234056 CEST4435767320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:56.024293900 CEST57673443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:56.024713039 CEST57674443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:56.024729013 CEST4435767420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:56.024775982 CEST57674443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:56.025928974 CEST57673443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:56.025954008 CEST4435767320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:56.026086092 CEST57674443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:56.026098967 CEST4435767420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:57.008441925 CEST4435767220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:57.008790016 CEST57672443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.008822918 CEST4435767220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:57.010395050 CEST4435767220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:57.010473967 CEST57672443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.011018038 CEST57672443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.011096954 CEST4435767220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:57.011353970 CEST57672443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.011363029 CEST4435767220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:57.018102884 CEST4435767120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:57.018332005 CEST57671443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.018356085 CEST4435767120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:57.019397974 CEST4435767120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:57.019474983 CEST57671443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.019834995 CEST57671443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.019900084 CEST4435767120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:57.020015955 CEST57671443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.020023108 CEST4435767120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:57.055239916 CEST57672443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.070375919 CEST57671443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.151060104 CEST4435767320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:57.153654099 CEST57673443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.153686047 CEST4435767320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:57.154874086 CEST4435767420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:57.155190945 CEST4435767320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:57.155260086 CEST57673443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.156598091 CEST57673443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.156691074 CEST4435767320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:57.156883001 CEST57674443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.156893969 CEST4435767420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:57.157481909 CEST57673443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.157494068 CEST4435767320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:57.158051968 CEST4435767420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:57.158524990 CEST57674443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.158607006 CEST4435767420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:57.158941031 CEST57674443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.197745085 CEST57673443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.204504967 CEST4435767420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:57.254825115 CEST4435767220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:57.255232096 CEST57672443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.255356073 CEST4435767220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:57.255429983 CEST57672443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.256411076 CEST57682443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.256448030 CEST4435768220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:57.256510973 CEST57682443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.256692886 CEST57682443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.256706953 CEST4435768220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:57.274528980 CEST4435767120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:57.274950027 CEST57671443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.275033951 CEST4435767120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:57.275096893 CEST57671443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.275942087 CEST57683443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.276016951 CEST4435768320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:57.276091099 CEST57683443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.276271105 CEST57683443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.276308060 CEST4435768320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:57.406548023 CEST4435767320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:57.406577110 CEST4435767320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:57.406655073 CEST57673443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.406688929 CEST4435767320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:57.406733990 CEST57673443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.406784058 CEST4435767320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:57.406831026 CEST4435767320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:57.406831980 CEST57673443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.406846046 CEST4435767320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:57.406872034 CEST57673443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.406889915 CEST57673443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.420511961 CEST4435767420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:57.420592070 CEST4435767420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:57.420747042 CEST57674443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.420778036 CEST4435767420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:57.420825958 CEST57674443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.463978052 CEST57674443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.464170933 CEST4435767420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:57.464247942 CEST57674443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.522785902 CEST4435767320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:57.522861958 CEST57673443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.527498007 CEST4435767320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:57.527554989 CEST57673443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.528224945 CEST4435767320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:57.528287888 CEST57673443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.528389931 CEST4435767320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:57.528436899 CEST57673443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.529376030 CEST4435767320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:57.529448986 CEST57673443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.529565096 CEST4435767320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:57.529618025 CEST57673443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.530246973 CEST4435767320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:57.530301094 CEST57673443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.642843962 CEST4435767320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:57.642926931 CEST57673443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.642961979 CEST4435767320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:57.643008947 CEST57673443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.643542051 CEST57673443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.643625021 CEST4435767320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:57.643677950 CEST57673443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.651129007 CEST57684443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.651184082 CEST4435768420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:57.651252031 CEST57684443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.651875019 CEST57685443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.651930094 CEST4435768520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:57.652097940 CEST57685443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.652854919 CEST57686443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.652873993 CEST4435768620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:57.652940035 CEST57686443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.653548956 CEST57687443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.653564930 CEST4435768720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:57.653619051 CEST57687443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.660339117 CEST57687443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.660367966 CEST4435768720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:57.660742044 CEST57686443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.660780907 CEST4435768620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:57.661184072 CEST57685443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.661202908 CEST4435768520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:57.661854982 CEST57684443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:57.661879063 CEST4435768420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.366731882 CEST4435768320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.367014885 CEST57683443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.367041111 CEST4435768320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.367366076 CEST4435768320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.367809057 CEST57683443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.367871046 CEST4435768320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.367975950 CEST57683443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.375966072 CEST4435768220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.376231909 CEST57682443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.376247883 CEST4435768220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.379298925 CEST4435768220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.379362106 CEST57682443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.379765034 CEST57682443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.379843950 CEST4435768220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.379992008 CEST57682443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.408550024 CEST4435768320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.420732975 CEST57682443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.420752048 CEST4435768220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.461601973 CEST57682443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.810219049 CEST4435768320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.810246944 CEST4435768320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.810314894 CEST57683443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.810317993 CEST4435768320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.810345888 CEST4435768320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.810379982 CEST57683443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.810606956 CEST4435768320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.810662985 CEST57683443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.810673952 CEST4435768320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.810719967 CEST57683443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.811083078 CEST4435768220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.811130047 CEST4435768220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.811188936 CEST57682443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.811208010 CEST4435768220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.811285019 CEST57682443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.811388969 CEST4435768220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.811398983 CEST4435768220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.811433077 CEST57682443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.811444044 CEST4435768220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.811491013 CEST57682443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.812402964 CEST4435768320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.812459946 CEST57683443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.814290047 CEST4435768220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.814349890 CEST57682443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.815972090 CEST4435768320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.816031933 CEST57683443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.816200018 CEST4435768720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.816216946 CEST4435768220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.816294909 CEST57682443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.816476107 CEST4435768320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.816546917 CEST57683443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.816577911 CEST4435768520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.816581011 CEST57687443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.816602945 CEST4435768720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.816859007 CEST57685443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.816868067 CEST4435768520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.816973925 CEST4435768220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.817029953 CEST57682443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.817317963 CEST4435768320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.817397118 CEST57683443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.817536116 CEST4435768320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.817588091 CEST57683443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.817696095 CEST4435768720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.817805052 CEST57687443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.817926884 CEST4435768320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.817935944 CEST4435768520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.817975044 CEST57683443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.818003893 CEST57685443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.818294048 CEST57687443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.818469048 CEST4435768720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.818499088 CEST4435768320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.818548918 CEST57683443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.818557024 CEST4435768320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.818908930 CEST57685443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.819014072 CEST4435768520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.819391012 CEST57687443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.819397926 CEST4435768720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.819509983 CEST57685443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.819525003 CEST4435768520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.820408106 CEST4435768220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.820463896 CEST57682443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.820478916 CEST4435768620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.820688963 CEST4435768220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.820744991 CEST57682443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.820801020 CEST57686443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.820811987 CEST4435768620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.820936918 CEST4435768220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.820983887 CEST57682443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.820988894 CEST4435768220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.821566105 CEST4435768420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.821793079 CEST4435768620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.821844101 CEST57686443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.822174072 CEST57684443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.822182894 CEST4435768420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.822609901 CEST57686443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.822668076 CEST4435768620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.822981119 CEST57686443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.822989941 CEST4435768620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.823107958 CEST57682443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.823148966 CEST4435768220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.823220015 CEST57682443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.823550940 CEST57694443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.823580980 CEST4435769420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.823647022 CEST57694443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.824151993 CEST57694443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.824165106 CEST4435769420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.825851917 CEST4435768420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.825927019 CEST57684443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.826167107 CEST57684443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.826391935 CEST57684443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.826397896 CEST4435768420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.826584101 CEST4435768420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.853336096 CEST4435768320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.853415012 CEST57683443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.853427887 CEST4435768320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.853471994 CEST57683443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.853518009 CEST57695443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.853543997 CEST4435769520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.853610039 CEST57695443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.853939056 CEST57695443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.853952885 CEST4435769520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.854377985 CEST4435768320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.854438066 CEST57683443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.863487005 CEST4435768320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.863543034 CEST57683443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.863863945 CEST4435768320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.863924980 CEST57683443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.864343882 CEST4435768320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.864401102 CEST57683443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.864480019 CEST4435768320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.864535093 CEST57683443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.865309000 CEST4435768320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.865362883 CEST57683443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.865504026 CEST57683443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.865547895 CEST4435768320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.865601063 CEST57683443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.865791082 CEST57696443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.865880966 CEST4435769620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.865974903 CEST57696443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.866153002 CEST57687443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.866153002 CEST57684443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.866175890 CEST4435768420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.866383076 CEST57685443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.866395950 CEST57686443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.866714954 CEST57696443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.866753101 CEST4435769620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.869282007 CEST57697443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.869304895 CEST4435769720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.869364023 CEST57697443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.869609118 CEST57697443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:58.869621038 CEST4435769720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:58.914488077 CEST57684443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:59.070811987 CEST4435768520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:59.072065115 CEST57685443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:59.072149038 CEST4435768520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:59.072367907 CEST57698443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:59.072388887 CEST57685443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:59.072392941 CEST4435769820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:59.072449923 CEST57698443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:59.073093891 CEST4435768620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:59.073241949 CEST57698443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:59.073254108 CEST4435769820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:59.074079037 CEST57686443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:59.074122906 CEST4435768620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:59.074280024 CEST4435768620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:59.074330091 CEST57686443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:59.074347973 CEST57686443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:59.074538946 CEST57699443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:59.074588060 CEST4435769920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:59.074647903 CEST57699443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:59.074810982 CEST4435768720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:59.074942112 CEST4435768420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:59.075361013 CEST57699443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:59.075397015 CEST4435769920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:59.075902939 CEST57687443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:59.075997114 CEST4435768720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:59.076085091 CEST57687443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:59.076234102 CEST57700443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:59.076242924 CEST4435770020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:59.076472044 CEST57700443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:59.076921940 CEST57684443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:59.077006102 CEST4435768420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:59.077064037 CEST57684443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:59.077227116 CEST57701443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:59.077250957 CEST4435770120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:59.077321053 CEST57701443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:59.077904940 CEST57700443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:59.077914000 CEST4435770020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:59.078828096 CEST57701443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:59.078856945 CEST4435770120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:59.913733959 CEST4435769420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:59.915769100 CEST57694443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:59.915793896 CEST4435769420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:59.916856050 CEST4435769420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:59.916932106 CEST57694443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:59.917478085 CEST57694443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:59.917531967 CEST4435769420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:59.917747974 CEST57694443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:59.917753935 CEST4435769420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:59.945312023 CEST4435769520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:59.949631929 CEST57695443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:59.949664116 CEST4435769520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:59.951088905 CEST4435769520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:59.951164007 CEST57695443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:59.951792002 CEST57695443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:59.951855898 CEST4435769520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:59.952568054 CEST57695443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:59.952577114 CEST4435769520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:59.961925030 CEST57694443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:59.965110064 CEST4435769620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:59.965545893 CEST57696443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:59.965590000 CEST4435769620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:59.965929031 CEST4435769620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:59.967125893 CEST57696443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:59.967210054 CEST4435769620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:59.967438936 CEST57696443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:59.973481894 CEST4435769720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:59.973895073 CEST57697443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:59.973922014 CEST4435769720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:59.974941969 CEST4435769720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:59.975012064 CEST57697443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:59.975584984 CEST57697443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:59.975645065 CEST4435769720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:46:59.976007938 CEST57697443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:46:59.976016045 CEST4435769720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.005734921 CEST57695443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.008514881 CEST4435769620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.022548914 CEST57697443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.174180984 CEST4435770020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.174397945 CEST57700443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.174422026 CEST4435770020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.175344944 CEST4435770020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.175421953 CEST57700443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.175926924 CEST4435770120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.176105022 CEST57700443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.176167965 CEST4435770020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.176624060 CEST57700443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.176635981 CEST4435770020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.177247047 CEST57701443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.177304983 CEST4435770120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.177774906 CEST4435769920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.178083897 CEST4435769420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.178389072 CEST4435770120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.178467035 CEST57701443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.179821968 CEST57701443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.179893970 CEST4435770120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.180605888 CEST57694443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.180664062 CEST4435769420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.180731058 CEST57694443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.181189060 CEST57703443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.181221008 CEST4435770320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.181292057 CEST57703443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.181708097 CEST57699443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.181725979 CEST4435769920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.182307005 CEST4435769920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.182955980 CEST57701443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.182971954 CEST4435770120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.183276892 CEST4435769820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.183645010 CEST57699443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.183741093 CEST4435769920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.184088945 CEST57703443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.184112072 CEST4435770320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.184629917 CEST57699443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.184920073 CEST57698443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.184932947 CEST4435769820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.185997963 CEST4435769820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.186058998 CEST57698443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.186531067 CEST57698443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.186614990 CEST4435769820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.186742067 CEST57698443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.186753988 CEST4435769820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.219793081 CEST4435769620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.220469952 CEST57696443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.220571041 CEST4435769620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.220858097 CEST57704443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.220873117 CEST57696443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.220895052 CEST4435770420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.221009016 CEST57704443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.221909046 CEST57704443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.221920967 CEST4435770420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.224469900 CEST57700443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.224473000 CEST57701443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.226102114 CEST4435769720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.226119041 CEST4435769720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.226185083 CEST57697443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.226193905 CEST4435769720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.226242065 CEST57697443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.226672888 CEST4435769720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.226731062 CEST57697443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.227055073 CEST57698443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.227592945 CEST4435769720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.227664948 CEST57697443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.228506088 CEST4435769920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.319864035 CEST4435769520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.319899082 CEST4435769520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.319960117 CEST57695443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.319994926 CEST4435769520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.320039034 CEST57695443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.320040941 CEST4435769520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.320055008 CEST4435769520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.320087910 CEST57695443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.320385933 CEST4435769520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.320437908 CEST57695443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.320446968 CEST4435769520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.320528030 CEST57695443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.342937946 CEST4435769720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.343031883 CEST57697443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.345508099 CEST4435769520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.345587969 CEST57695443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.348818064 CEST4435769720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.348871946 CEST57697443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.349319935 CEST4435769720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.349378109 CEST57697443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.349724054 CEST4435769720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.349844933 CEST57697443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.350627899 CEST4435769720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.350692034 CEST57697443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.351457119 CEST4435769720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.351510048 CEST57697443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.351650000 CEST4435769720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.351696014 CEST57697443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.428241014 CEST4435770120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.428894043 CEST4435770020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.433007002 CEST4435769820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.433651924 CEST4435769920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.434376955 CEST4435769520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.434446096 CEST57695443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.443037987 CEST4435769520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.443099976 CEST57695443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.443363905 CEST4435769520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.443417072 CEST57695443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.444021940 CEST4435769520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.444080114 CEST57695443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.444284916 CEST4435769520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.444340944 CEST57695443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.445288897 CEST4435769520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.445349932 CEST57695443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.459291935 CEST4435769720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.459367037 CEST57697443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.459368944 CEST4435769720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.459393024 CEST4435769720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.459418058 CEST57697443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.459434032 CEST57697443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.459847927 CEST4435769720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.459899902 CEST57697443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.469100952 CEST57701443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.470866919 CEST57700443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.471920013 CEST4435769720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.471995115 CEST57697443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.472069025 CEST4435769720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.472125053 CEST57697443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.472665071 CEST4435769720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.472714901 CEST57697443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.472740889 CEST4435769720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.472780943 CEST57697443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.473999977 CEST57699443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.474073887 CEST4435769920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.474134922 CEST57699443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.474391937 CEST57705443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.474438906 CEST4435770520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.474494934 CEST57705443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.474833965 CEST57698443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.474930048 CEST4435769820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.475171089 CEST4435769820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.475177050 CEST57698443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.475219965 CEST57698443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.475397110 CEST57706443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.475405931 CEST4435770620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.475470066 CEST57706443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.475862980 CEST57700443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.475944042 CEST4435770020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.476059914 CEST57700443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.476123095 CEST57707443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.476147890 CEST4435770720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.476341009 CEST57707443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.477685928 CEST57701443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.477768898 CEST4435770120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.477900028 CEST57708443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.477910995 CEST4435770820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.477926016 CEST57701443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.477972984 CEST57708443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.488595009 CEST57708443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.488619089 CEST4435770820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.489067078 CEST57707443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.489079952 CEST4435770720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.489495039 CEST57706443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.489505053 CEST4435770620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.490051985 CEST57705443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.490067005 CEST4435770520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.559897900 CEST57695443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.560044050 CEST4435769520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.560115099 CEST57695443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.561284065 CEST57697443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:00.561379910 CEST4435769720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:00.561564922 CEST57697443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:01.280358076 CEST4435770320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:01.301973104 CEST57703443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:01.302010059 CEST4435770320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:01.303179979 CEST4435770320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:01.303262949 CEST57703443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:01.306862116 CEST57703443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:01.306976080 CEST4435770320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:01.308533907 CEST57703443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:01.308552027 CEST4435770320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:01.322962999 CEST4435770420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:01.340929985 CEST57704443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:01.340961933 CEST4435770420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:01.344789982 CEST4435770420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:01.344863892 CEST57704443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:01.345536947 CEST57704443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:01.345716953 CEST4435770420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:01.346159935 CEST57704443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:01.346173048 CEST4435770420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:01.350617886 CEST57703443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:01.396002054 CEST57704443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:01.555886984 CEST4435770320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:01.576931000 CEST4435770720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:01.588994980 CEST4435770520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:01.590430021 CEST4435770420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:01.591609955 CEST4435770620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:01.592614889 CEST57703443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:01.592724085 CEST4435770320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:01.593029022 CEST57703443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:01.593741894 CEST57710443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:01.593771935 CEST4435771020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:01.593835115 CEST57710443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:01.594551086 CEST57707443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:01.594559908 CEST4435770720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:01.595649004 CEST4435770720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:01.595668077 CEST57705443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:01.595701933 CEST4435770520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:01.595721006 CEST57707443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:01.596240044 CEST4435770820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:01.596889019 CEST57704443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:01.596935034 CEST4435770420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:01.597004890 CEST57704443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:01.597327948 CEST4435770520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:01.597410917 CEST57705443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:01.597740889 CEST57711443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:01.597773075 CEST4435771120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:01.597839117 CEST57711443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:01.599106073 CEST57706443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:01.599117041 CEST4435770620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:01.600219011 CEST4435770620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:01.600281954 CEST57706443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:01.601353884 CEST57710443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:01.601366997 CEST4435771020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:01.602302074 CEST57707443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:01.602365971 CEST4435770720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:01.602749109 CEST57708443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:01.602762938 CEST4435770820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:01.603818893 CEST4435770820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:01.604398012 CEST57705443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:01.604566097 CEST4435770520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:01.604983091 CEST57711443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:01.604996920 CEST4435771120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:01.606131077 CEST57706443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:01.606199980 CEST4435770620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:01.607589006 CEST57708443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:01.607713938 CEST4435770820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:01.608603001 CEST57707443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:01.608611107 CEST4435770720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:01.609098911 CEST57705443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:01.609121084 CEST4435770520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:01.609368086 CEST57706443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:01.609374046 CEST4435770620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:01.609946966 CEST57708443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:01.652520895 CEST4435770820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:01.661914110 CEST57705443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:01.661915064 CEST57707443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:01.662043095 CEST57706443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:01.856187105 CEST4435770620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:01.857053995 CEST4435770720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:01.858891010 CEST4435770820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:01.860064030 CEST4435770520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:01.899787903 CEST57706443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:01.899796963 CEST57707443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:01.902549028 CEST57708443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:01.902650118 CEST57705443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:01.978317022 CEST4435770720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:01.978384972 CEST4435770720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:01.979115963 CEST4435770620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:01.979190111 CEST4435770620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:01.979207993 CEST57707443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:01.979233027 CEST57706443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:01.979291916 CEST4435770520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:01.979445934 CEST4435770520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:01.979497910 CEST57705443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:01.982701063 CEST4435770820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:01.982811928 CEST4435770820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:01.984849930 CEST57708443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:02.385288954 CEST57705443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:02.385329962 CEST4435770520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:02.385807037 CEST57712443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:02.385902882 CEST4435771220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:02.386002064 CEST57712443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:02.386310101 CEST57708443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:02.386321068 CEST4435770820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:02.387353897 CEST57713443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:02.387393951 CEST4435771320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:02.387460947 CEST57713443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:02.388056040 CEST57707443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:02.388087988 CEST4435770720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:02.388571024 CEST57714443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:02.388583899 CEST4435771420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:02.388644934 CEST57714443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:02.389362097 CEST57706443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:02.389370918 CEST4435770620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:02.389838934 CEST57715443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:02.389854908 CEST4435771520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:02.389934063 CEST57715443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:02.392745018 CEST57712443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:02.392764091 CEST4435771220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:02.393572092 CEST57713443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:02.393589020 CEST4435771320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:02.395354986 CEST57714443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:02.395365000 CEST4435771420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:02.401947021 CEST57715443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:02.401985884 CEST4435771520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:02.713254929 CEST4435771020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:02.713990927 CEST57710443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:02.714026928 CEST4435771020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:02.715704918 CEST4435771120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:02.717715025 CEST4435771020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:02.717796087 CEST57710443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:02.731256008 CEST57711443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:02.731287956 CEST4435771120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:02.732567072 CEST4435771120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:02.732707024 CEST57710443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:02.732892036 CEST4435771020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:02.733407974 CEST57711443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:02.733587027 CEST4435771120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:02.734427929 CEST57710443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:02.734438896 CEST4435771020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:02.734549999 CEST57711443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:02.776417971 CEST57710443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:02.776508093 CEST4435771120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:02.981664896 CEST4435771120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:02.981945038 CEST4435771020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:02.983699083 CEST57711443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:02.983802080 CEST4435771120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:02.983870029 CEST57711443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:02.984591961 CEST57717443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:02.984647036 CEST4435771720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:02.984736919 CEST57717443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:02.985697985 CEST57710443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:02.985795021 CEST4435771020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:02.985850096 CEST57710443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:02.986267090 CEST57718443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:02.986301899 CEST4435771820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:02.986365080 CEST57718443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:02.988902092 CEST57717443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:02.988930941 CEST4435771720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:02.990458965 CEST57718443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:02.990484953 CEST4435771820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:03.497282028 CEST4435771320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:03.501832008 CEST4435771420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:03.501895905 CEST4435771220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:03.505476952 CEST4435771520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:03.509664059 CEST57715443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:03.509701967 CEST4435771520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:03.509869099 CEST57712443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:03.509879112 CEST4435771220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:03.509980917 CEST57714443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:03.509996891 CEST4435771420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:03.510211945 CEST57713443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:03.510221958 CEST4435771320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:03.510611057 CEST4435771520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:03.510674000 CEST57715443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:03.510715961 CEST4435771220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:03.511184931 CEST57712443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:03.511312008 CEST4435771220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:03.511476040 CEST57715443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:03.511549950 CEST4435771520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:03.511610031 CEST4435771420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:03.511665106 CEST57714443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:03.511766911 CEST4435771320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:03.511771917 CEST57712443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:03.511884928 CEST57715443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:03.511902094 CEST4435771520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:03.512156010 CEST57714443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:03.512243032 CEST4435771420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:03.512717009 CEST57713443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:03.512878895 CEST57714443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:03.512887001 CEST4435771420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:03.512907982 CEST4435771320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:03.513067007 CEST57713443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:03.552503109 CEST4435771220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:03.553414106 CEST57715443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:03.556525946 CEST4435771320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:03.584559917 CEST57714443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:03.757993937 CEST4435771320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:03.758733034 CEST57713443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:03.758821011 CEST4435771320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:03.758883953 CEST57713443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:03.759077072 CEST4435771220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:03.759392977 CEST57719443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:03.759435892 CEST4435771920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:03.759581089 CEST4435771520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:03.759629965 CEST57719443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:03.760421991 CEST4435771420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:03.760966063 CEST57714443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:03.761002064 CEST4435771420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:03.761224031 CEST57714443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:03.761442900 CEST57720443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:03.761464119 CEST4435772020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:03.761523962 CEST57720443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:03.762093067 CEST57719443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:03.762119055 CEST4435771920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:03.762617111 CEST57715443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:03.762676001 CEST4435771520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:03.762722969 CEST57715443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:03.763366938 CEST57721443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:03.763410091 CEST4435772120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:03.763487101 CEST57721443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:03.764157057 CEST57712443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:03.764247894 CEST4435771220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:03.764308929 CEST57712443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:03.764837980 CEST57722443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:03.764861107 CEST4435772220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:03.764920950 CEST57722443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:03.768008947 CEST57720443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:03.768030882 CEST4435772020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:03.769095898 CEST57721443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:03.769129038 CEST4435772120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:03.769665003 CEST57722443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:03.769689083 CEST4435772220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:04.082473993 CEST4435771820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:04.083082914 CEST57718443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:04.083148956 CEST4435771820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:04.086771965 CEST4435771820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:04.086862087 CEST57718443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:04.087181091 CEST4435771720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:04.087557077 CEST57718443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:04.087745905 CEST4435771820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:04.088279009 CEST57717443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:04.088315964 CEST4435771720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:04.088697910 CEST57718443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:04.088722944 CEST4435771820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:04.090219975 CEST4435771720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:04.090277910 CEST57717443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:04.090933084 CEST57717443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:04.091022968 CEST4435771720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:04.091737986 CEST57717443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:04.091757059 CEST4435771720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:04.131792068 CEST57718443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:04.147811890 CEST57717443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:04.332319975 CEST4435771820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:04.333133936 CEST57718443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:04.333208084 CEST4435771820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:04.333408117 CEST57718443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:04.338500023 CEST4435771720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:04.355379105 CEST57723443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:04.355415106 CEST4435772320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:04.355575085 CEST57723443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:04.380899906 CEST57717443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:04.463434935 CEST4435771720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:04.463527918 CEST4435771720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:04.463700056 CEST57717443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:04.472619057 CEST57717443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:04.472676992 CEST4435771720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:04.472706079 CEST57717443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:04.473109961 CEST57724443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:04.473165035 CEST4435772420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:04.473196030 CEST57717443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:04.473249912 CEST57724443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:04.473849058 CEST57723443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:04.473871946 CEST4435772320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:04.474535942 CEST57724443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:04.474564075 CEST4435772420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:04.852835894 CEST4435771920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:04.874166012 CEST4435772120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:04.875570059 CEST4435772020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:04.881066084 CEST57719443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:04.881076097 CEST4435771920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:04.881740093 CEST57720443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:04.881748915 CEST4435772020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:04.882320881 CEST57721443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:04.882354021 CEST4435772120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:04.882649899 CEST4435771920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:04.882764101 CEST57719443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:04.883358002 CEST4435772120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:04.883379936 CEST4435772020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:04.883399963 CEST57719443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:04.883476019 CEST4435771920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:04.883775949 CEST57719443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:04.883974075 CEST57721443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:04.886847973 CEST57720443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:04.889128923 CEST4435772220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:04.889437914 CEST57720443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:04.889636040 CEST4435772020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:04.889683962 CEST57721443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:04.889756918 CEST4435772120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:04.889869928 CEST57722443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:04.889879942 CEST4435772220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:04.890022039 CEST57720443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:04.890041113 CEST4435772020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:04.890085936 CEST57721443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:04.890093088 CEST4435772120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:04.891316891 CEST4435772220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:04.891386986 CEST57722443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:04.891659021 CEST57722443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:04.891741991 CEST4435772220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:04.891762972 CEST57722443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:04.924500942 CEST4435771920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:04.925952911 CEST57719443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:04.925962925 CEST4435771920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:04.936497927 CEST4435772220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:04.943367958 CEST57720443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.084016085 CEST57721443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.084124088 CEST57722443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.084126949 CEST57719443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.084139109 CEST4435772220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:05.153395891 CEST4435771920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:05.154330969 CEST4435772020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:05.169650078 CEST4435772120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:05.209014893 CEST57720443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.209029913 CEST4435772020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:05.209748030 CEST57720443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.209817886 CEST4435772020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:05.209930897 CEST57720443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.210257053 CEST57725443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.210287094 CEST4435772520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:05.210438013 CEST57725443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.211065054 CEST57725443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.211077929 CEST4435772520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:05.258162975 CEST4435771920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:05.258236885 CEST57719443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.258522987 CEST57719443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.258542061 CEST4435771920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:05.258913994 CEST57726443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.258936882 CEST4435772620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:05.259040117 CEST57726443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.259443998 CEST57726443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.259458065 CEST4435772620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:05.269912004 CEST4435772220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:05.269979000 CEST57722443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.270549059 CEST57722443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.270570040 CEST4435772220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:05.270822048 CEST57727443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.270843029 CEST4435772720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:05.271253109 CEST57727443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.271430969 CEST57727443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.271441936 CEST4435772720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:05.287127018 CEST57721443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.287158012 CEST4435772120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:05.287448883 CEST57721443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.287493944 CEST4435772120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:05.287545919 CEST57721443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.287686110 CEST57728443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.287715912 CEST4435772820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:05.287766933 CEST57728443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.288132906 CEST57728443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.288142920 CEST4435772820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:05.568916082 CEST4435772420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:05.579988956 CEST4435772320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:05.622045994 CEST57723443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.622057915 CEST4435772320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:05.622339964 CEST57724443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.622385025 CEST4435772420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:05.623203039 CEST4435772320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:05.623797894 CEST57723443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.623840094 CEST4435772420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:05.624020100 CEST4435772320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:05.624150991 CEST57723443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.624536037 CEST57724443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.624636889 CEST57724443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.624654055 CEST4435772420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:05.624737978 CEST4435772420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:05.625634909 CEST57730443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.625675917 CEST4435773020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:05.625756025 CEST57730443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.626004934 CEST57730443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.626019955 CEST4435773020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:05.633205891 CEST57731443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.633234978 CEST4435773120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:05.633363008 CEST57731443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.633822918 CEST57731443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.633836031 CEST4435773120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:05.635888100 CEST57732443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.635914087 CEST4435773220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:05.635989904 CEST57732443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.636178970 CEST57732443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.636192083 CEST4435773220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:05.637551069 CEST57733443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.637557983 CEST4435773320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:05.637692928 CEST57733443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.637861013 CEST57733443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.637871027 CEST4435773320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:05.664545059 CEST4435772320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:05.680517912 CEST57723443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.787558079 CEST57724443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.879765987 CEST4435772420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:05.891113997 CEST4435772320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:05.934701920 CEST57723443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.934715033 CEST4435772320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:05.935129881 CEST57723443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.935472012 CEST4435772320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:05.935524940 CEST57736443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.935573101 CEST57723443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.935575008 CEST4435773620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:05.935632944 CEST57736443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.936532021 CEST57736443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.936544895 CEST4435773620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:05.976602077 CEST57724443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.976641893 CEST4435772420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:05.992506027 CEST57724443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.992681026 CEST4435772420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:05.992760897 CEST57724443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.992909908 CEST57737443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.992955923 CEST4435773720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:05.993046045 CEST57737443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.993603945 CEST57737443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:05.993616104 CEST4435773720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.259705067 CEST57738443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.259789944 CEST4435773820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.259867907 CEST57738443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.260248899 CEST57739443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.260309935 CEST4435773920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.260360003 CEST57739443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.260519981 CEST57738443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.260540962 CEST4435773820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.260720968 CEST57739443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.260736942 CEST4435773920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.319150925 CEST4435772520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.319686890 CEST57725443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.319704056 CEST4435772520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.320172071 CEST4435772520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.320497036 CEST57725443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.320571899 CEST4435772520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.320785046 CEST57725443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.359217882 CEST4435772620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.359611034 CEST57726443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.359627008 CEST4435772620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.360104084 CEST4435772620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.360508919 CEST57726443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.360590935 CEST4435772620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.360657930 CEST57726443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.364495993 CEST4435772520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.373390913 CEST4435772720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.373646975 CEST57727443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.373697996 CEST4435772720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.377334118 CEST4435772720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.377414942 CEST57727443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.377943993 CEST57727443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.378073931 CEST57727443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.378087997 CEST4435772720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.378129005 CEST4435772720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.404500961 CEST4435772620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.419661045 CEST4435772820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.419979095 CEST57728443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.420016050 CEST4435772820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.421004057 CEST4435772820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.421066046 CEST57728443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.421556950 CEST57728443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.421614885 CEST4435772820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.422043085 CEST57728443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.422049046 CEST4435772820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.475615025 CEST57728443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.556643963 CEST57727443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.556684017 CEST4435772720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.579802990 CEST4435772520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.620991945 CEST4435772620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.631196022 CEST57725443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.631215096 CEST4435772520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.632325888 CEST57725443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.632630110 CEST4435772520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.632703066 CEST57725443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.637898922 CEST57740443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.637944937 CEST4435774020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.638014078 CEST57740443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.638823986 CEST57740443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.638837099 CEST4435774020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.663672924 CEST57726443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.663687944 CEST4435772620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.668158054 CEST57726443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.668255091 CEST4435772620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.668344021 CEST57726443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.668984890 CEST57741443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.669030905 CEST4435774120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.669112921 CEST57741443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.670217037 CEST57741443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.670253038 CEST4435774120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.679044008 CEST57727443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.679079056 CEST4435772720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.680502892 CEST57727443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.680807114 CEST4435772720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.680879116 CEST57727443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.681031942 CEST57742443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.681042910 CEST4435774220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.681107998 CEST57742443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.682275057 CEST57742443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.682284117 CEST4435774220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.688327074 CEST4435772820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.744375944 CEST4435773020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.745852947 CEST57728443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.745877981 CEST4435772820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.752991915 CEST4435773220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.756724119 CEST4435773320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.758774996 CEST4435773120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.762875080 CEST57731443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.762892008 CEST4435773120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.763015985 CEST57733443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.763025045 CEST4435773320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.763238907 CEST57732443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.763278008 CEST4435773220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.763317108 CEST4435773120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.763621092 CEST57730443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.763634920 CEST4435773020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.763950109 CEST57731443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.764019966 CEST4435773120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.764259100 CEST4435773220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.764322042 CEST57732443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.764456034 CEST57731443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.764473915 CEST4435773320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.764532089 CEST57733443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.764856100 CEST57732443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.764916897 CEST4435773220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.765217066 CEST57733443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.765295982 CEST4435773320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.765357018 CEST57732443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.765367031 CEST4435773220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.765428066 CEST57733443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.765434980 CEST4435773320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.766192913 CEST57728443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.766297102 CEST4435772820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.766357899 CEST57728443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.767103910 CEST57743443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.767127991 CEST4435774320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.767189026 CEST57743443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.768347025 CEST57743443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.768357038 CEST4435774320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.769293070 CEST4435773020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.769370079 CEST57730443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.770081997 CEST57730443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.770277023 CEST4435773020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.770384073 CEST57730443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.770396948 CEST4435773020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.805068016 CEST57733443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.808506966 CEST4435773120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:06.889739990 CEST57732443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:06.889739990 CEST57730443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.020706892 CEST4435773220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.021002054 CEST4435773120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.025928974 CEST4435773020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.028594971 CEST4435773320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.032567024 CEST4435773620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.032816887 CEST57736443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.032891035 CEST4435773620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.037745953 CEST4435773620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.037818909 CEST57736443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.038796902 CEST57736443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.038887978 CEST4435773620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.039035082 CEST57736443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.039052010 CEST4435773620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.071310997 CEST57731443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.071345091 CEST4435773120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.071377993 CEST57733443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.071386099 CEST4435773320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.072524071 CEST57733443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.072613001 CEST4435773320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.072674990 CEST57733443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.073025942 CEST57744443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.073059082 CEST4435774420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.073112965 CEST57744443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.073874950 CEST57744443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.073889971 CEST4435774420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.074054956 CEST57731443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.074331045 CEST57745443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.074345112 CEST4435773120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.074415922 CEST57731443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.074439049 CEST4435774520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.074502945 CEST57745443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.074886084 CEST57745443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.074923038 CEST4435774520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.087217093 CEST57736443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.090517044 CEST4435773720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.090760946 CEST57737443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.090770960 CEST4435773720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.094489098 CEST4435773720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.094562054 CEST57737443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.094886065 CEST57737443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.095020056 CEST57737443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.095024109 CEST4435773720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.095102072 CEST4435773720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.153347015 CEST4435773220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.153415918 CEST57732443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.154325962 CEST57732443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.154352903 CEST4435773220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.154736996 CEST4435773020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.154825926 CEST57730443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.154923916 CEST57746443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.155038118 CEST4435774620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.155121088 CEST57746443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.155873060 CEST57746443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.155911922 CEST4435774620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.156410933 CEST57730443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.156430006 CEST4435773020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.156732082 CEST57747443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.156764030 CEST4435774720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.156825066 CEST57747443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.157881975 CEST57747443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.157902002 CEST4435774720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.165134907 CEST57737443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.165150881 CEST4435773720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.276834965 CEST57737443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.282953978 CEST4435773620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.335315943 CEST57736443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.335350037 CEST4435773620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.341881990 CEST57736443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.341993093 CEST4435773620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.342082977 CEST57736443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.342371941 CEST57748443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.342425108 CEST4435774820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.342609882 CEST57748443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.343117952 CEST57748443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.343139887 CEST4435774820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.343771935 CEST4435773920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.344036102 CEST57739443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.344075918 CEST4435773920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.345000029 CEST4435773920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.345066071 CEST57739443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.345608950 CEST57739443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.345679998 CEST4435773920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.345776081 CEST57739443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.345798969 CEST4435773920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.348274946 CEST4435773720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.362169027 CEST4435773820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.362359047 CEST57738443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.362380981 CEST4435773820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.366130114 CEST4435773820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.366195917 CEST57738443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.367094994 CEST57738443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.367203951 CEST57738443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.367261887 CEST4435773820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.395149946 CEST57739443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.472315073 CEST4435773720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.472397089 CEST57737443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.472635031 CEST57737443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.472654104 CEST4435773720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.473167896 CEST57749443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.473208904 CEST4435774920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.473259926 CEST57749443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.473887920 CEST57749443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.473900080 CEST4435774920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.540611982 CEST57738443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.540627003 CEST4435773820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.610248089 CEST4435773920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.653821945 CEST57739443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.653830051 CEST4435773920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.661468029 CEST57739443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.661571980 CEST4435773920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.661744118 CEST57739443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.661748886 CEST4435773920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.661801100 CEST57739443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.684406042 CEST57738443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.684431076 CEST4435773820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.698566914 CEST57738443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.698658943 CEST4435773820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.698720932 CEST57738443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.743082047 CEST4435774020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.746931076 CEST57740443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.746965885 CEST4435774020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.748534918 CEST4435774020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.748641968 CEST57740443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.749269009 CEST57740443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.749360085 CEST4435774020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.749422073 CEST57740443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.771322966 CEST4435774120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.771547079 CEST57741443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.771572113 CEST4435774120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.772449017 CEST4435774120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.772499084 CEST57741443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.773227930 CEST57741443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.773279905 CEST4435774120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.773688078 CEST57741443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.773696899 CEST4435774120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.779656887 CEST4435774220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.779850960 CEST57742443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.779860020 CEST4435774220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.780823946 CEST4435774220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.780874968 CEST57742443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.781186104 CEST57742443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.781239033 CEST4435774220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.781322956 CEST57742443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.781328917 CEST4435774220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.792500973 CEST4435774020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.818418026 CEST57741443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.824167013 CEST57742443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.860405922 CEST4435774320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.863025904 CEST57743443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.863051891 CEST4435774320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.864479065 CEST4435774320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.864548922 CEST57743443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.864854097 CEST57743443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.864928961 CEST4435774320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.866151094 CEST57743443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.866157055 CEST4435774320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.895620108 CEST57740443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.895631075 CEST4435774020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.906366110 CEST4972480192.168.2.493.184.221.240
                                          Jun 17, 2024 17:47:07.911659956 CEST804972493.184.221.240192.168.2.4
                                          Jun 17, 2024 17:47:07.911719084 CEST4972480192.168.2.493.184.221.240
                                          Jun 17, 2024 17:47:07.999066114 CEST4435774020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.999267101 CEST4435774020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.999274969 CEST57740443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.999309063 CEST4435774020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.999360085 CEST57740443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.999557018 CEST4435774020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.999579906 CEST4435774020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:07.999615908 CEST57740443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:07.999630928 CEST57740443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.027466059 CEST4435774120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.027523994 CEST4435774120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.027594090 CEST57741443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.027614117 CEST4435774120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.027658939 CEST57741443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.027664900 CEST4435774120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.027694941 CEST4435774120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.027750969 CEST57741443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.027755976 CEST4435774120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.027801037 CEST57741443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.027803898 CEST4435774120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.029083014 CEST57741443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.029135942 CEST4435774120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.029212952 CEST57741443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.029645920 CEST57751443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.029690981 CEST4435775120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.029772997 CEST57751443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.030864000 CEST57751443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.030888081 CEST4435775120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.031683922 CEST4435774220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.031702995 CEST4435774220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.031766891 CEST57742443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.031774044 CEST4435774220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.031816006 CEST57742443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.032735109 CEST57742443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.032764912 CEST4435774220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.032876015 CEST57742443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.033277988 CEST57752443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.033312082 CEST4435775220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.033365011 CEST57752443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.033871889 CEST57752443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.033890963 CEST4435775220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.048681974 CEST57753443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.048726082 CEST4435775320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.048787117 CEST57753443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.049042940 CEST57753443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.049058914 CEST4435775320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.050880909 CEST57754443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.050903082 CEST4435775420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.050987005 CEST57754443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.051193953 CEST57754443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.051206112 CEST4435775420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.072532892 CEST4435774320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.072654009 CEST57743443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.115613937 CEST4435774020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.115659952 CEST4435774020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.115700006 CEST57740443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.117712975 CEST4435774020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.117801905 CEST57740443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.117815971 CEST4435774020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.117964983 CEST57740443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.124030113 CEST4435774020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.124051094 CEST4435774020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.124092102 CEST57740443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.124227047 CEST4435774320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.177437067 CEST4435774420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.177656889 CEST57744443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.177683115 CEST4435774420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.178066969 CEST4435774420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.178523064 CEST57744443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.178596973 CEST4435774420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.178682089 CEST57744443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.181309938 CEST4435774520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.184583902 CEST57745443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.184607029 CEST4435774520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.185129881 CEST4435774520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.185547113 CEST57745443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.185640097 CEST4435774520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.185699940 CEST57745443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.224500895 CEST4435774420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.229533911 CEST57745443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.229569912 CEST4435774520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.238085985 CEST4435774020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.238168001 CEST57740443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.239058018 CEST57740443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.239068985 CEST4435774020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.239465952 CEST57756443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.239509106 CEST4435775620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.239590883 CEST57756443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.240140915 CEST57756443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.240159035 CEST4435775620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.241206884 CEST4435774320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.241300106 CEST57743443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.246000051 CEST57743443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.246005058 CEST4435774320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.246704102 CEST57757443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.246754885 CEST4435775720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.246887922 CEST57757443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.249058008 CEST57757443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.249114037 CEST4435775720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.263807058 CEST4435774620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.268028975 CEST57746443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.268062115 CEST4435774620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.268774033 CEST4435774720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.268990993 CEST57747443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.269016981 CEST4435774720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.269176960 CEST4435774620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.269509077 CEST57746443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.269818068 CEST57746443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.269895077 CEST4435774620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.270051003 CEST4435774720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.270104885 CEST57747443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.270133018 CEST57746443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.270149946 CEST4435774620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.270812035 CEST57747443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.270893097 CEST4435774720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.273015976 CEST57747443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.273024082 CEST4435774720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.320106983 CEST57746443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.387711048 CEST57747443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.428143978 CEST4435774420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.433096886 CEST4435774820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.433325052 CEST57748443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.433389902 CEST4435774820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.433763981 CEST4435774820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.435076952 CEST57748443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.435197115 CEST4435774820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.435250998 CEST57748443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.445313931 CEST4435774520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.480206013 CEST57748443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.480252028 CEST4435774820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.495910883 CEST57745443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.495934963 CEST4435774520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.529571056 CEST4435774620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.532335997 CEST4435774720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.543035984 CEST57745443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.543173075 CEST4435774520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.543423891 CEST4435774520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.543482065 CEST57745443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.543956041 CEST57758443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.544011116 CEST4435775820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.544079065 CEST57758443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.544840097 CEST57758443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.544869900 CEST4435775820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.551014900 CEST4435774420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.551070929 CEST57744443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.551357985 CEST57744443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.551379919 CEST4435774420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.551826000 CEST57759443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.551851988 CEST4435775920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.551954031 CEST57759443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.553272009 CEST57759443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.553294897 CEST4435775920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.572326899 CEST57746443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.572354078 CEST4435774620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.573534012 CEST57746443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.573682070 CEST4435774620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.573756933 CEST57746443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.575141907 CEST4435774920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.575592041 CEST57749443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.575623989 CEST4435774920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.575963020 CEST4435774920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.576734066 CEST57749443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.576802969 CEST4435774920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.576919079 CEST57749443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.584992886 CEST57747443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.585010052 CEST4435774720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.588119030 CEST57747443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.588217020 CEST4435774720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.588274002 CEST57747443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.620507002 CEST4435774920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.688149929 CEST4435774820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.688173056 CEST4435774820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.688225985 CEST4435774820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.688246965 CEST57748443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.688298941 CEST4435774820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.688327074 CEST57748443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.690853119 CEST57749443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.693089962 CEST57748443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.693160057 CEST4435774820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.693227053 CEST57748443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.693455935 CEST57760443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.693545103 CEST4435776020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.693655968 CEST57760443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.694205999 CEST57760443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.694236994 CEST4435776020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.773085117 CEST57761443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.773133039 CEST4435776120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.773204088 CEST57761443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.773668051 CEST57761443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.773684025 CEST4435776120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.840032101 CEST4435774920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.840091944 CEST4435774920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.840146065 CEST57749443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.840163946 CEST4435774920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.840230942 CEST57749443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.840236902 CEST4435774920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.840310097 CEST4435774920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.840358019 CEST57749443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.840364933 CEST4435774920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.840419054 CEST57749443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.840996027 CEST4435774920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.841017008 CEST4435774920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.841048956 CEST57749443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.957705975 CEST4435774920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.957787991 CEST57749443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.957812071 CEST4435774920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.958358049 CEST57749443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.963828087 CEST4435774920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.963850975 CEST4435774920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.963887930 CEST57749443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.964169025 CEST4435774920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.964225054 CEST57749443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.964234114 CEST4435774920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.964387894 CEST57749443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.964504004 CEST4435774920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.964560032 CEST57749443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.965714931 CEST57749443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.965799093 CEST4435774920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.965858936 CEST57749443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.966552019 CEST57762443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.966597080 CEST4435776220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:08.966660023 CEST57762443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.967957973 CEST57762443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:08.967983961 CEST4435776220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.115711927 CEST57763443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.115799904 CEST4435776320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.116511106 CEST57763443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.120691061 CEST57763443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.120728970 CEST4435776320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.139108896 CEST4435775120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.141745090 CEST4435775220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.143170118 CEST57751443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.143237114 CEST4435775120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.143740892 CEST4435775120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.146524906 CEST57752443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.146544933 CEST4435775220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.146843910 CEST57751443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.146928072 CEST4435775120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.146975040 CEST57751443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.147708893 CEST4435775220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.150629044 CEST57752443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.150731087 CEST57752443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.150744915 CEST4435775220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.150823116 CEST4435775220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.178740025 CEST4435775420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.179303885 CEST4435775320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.180680990 CEST57753443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.180705070 CEST4435775320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.180821896 CEST57754443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.180831909 CEST4435775420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.181341887 CEST4435775420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.181596041 CEST4435775320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.181663990 CEST57753443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.184406996 CEST57754443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.184537888 CEST4435775420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.184736013 CEST57753443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.184799910 CEST4435775320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.184890985 CEST57754443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.188144922 CEST57753443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.188154936 CEST4435775320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.192504883 CEST4435775120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.198791027 CEST57751443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.228543043 CEST4435775420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.228596926 CEST57753443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.287709951 CEST57752443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.352164030 CEST4435775620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.354763031 CEST57756443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.354784966 CEST4435775620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.358189106 CEST4435775620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.358259916 CEST57756443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.359169960 CEST57756443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.359249115 CEST4435775620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.359482050 CEST57756443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.359488964 CEST4435775620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.374418974 CEST4435775720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.375294924 CEST57757443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.375381947 CEST4435775720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.378441095 CEST4435775720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.378515959 CEST57757443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.379309893 CEST57757443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.379398108 CEST4435775720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.379479885 CEST57757443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.401211977 CEST4435775220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.401273012 CEST4435775220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.401576996 CEST57752443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.401604891 CEST4435775220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.412718058 CEST57756443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.413012981 CEST4435775120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.413070917 CEST4435775120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.413141012 CEST57751443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.413173914 CEST4435775120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.413259983 CEST4435775120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.413324118 CEST57751443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.413364887 CEST4435775120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.413399935 CEST57751443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.413650036 CEST4435775120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.413706064 CEST57751443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.413721085 CEST4435775120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.413840055 CEST57751443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.420505047 CEST4435775720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.431771040 CEST4435775420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.431792021 CEST4435775420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.431848049 CEST57754443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.431868076 CEST4435775420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.431909084 CEST57754443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.431997061 CEST4435775420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.432046890 CEST57754443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.432248116 CEST4435775420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.432282925 CEST57754443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.434740067 CEST4435775320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.434763908 CEST4435775320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.434828043 CEST57753443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.434837103 CEST4435775320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.434875011 CEST57753443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.442759991 CEST57752443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.442847967 CEST4435775220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.442909956 CEST57752443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.469531059 CEST57757443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.469568014 CEST4435775720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.528213024 CEST4435775120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.528320074 CEST57751443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.528389931 CEST4435775120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.536555052 CEST4435775120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.536645889 CEST57751443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.549122095 CEST57751443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.549165964 CEST4435775120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.552690029 CEST57754443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.552772999 CEST4435775420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.552839041 CEST57754443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.554024935 CEST57753443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.554116964 CEST4435775320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.554251909 CEST57753443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.584913015 CEST57757443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.607429028 CEST4435775620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.607481956 CEST4435775620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.607530117 CEST57756443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.607556105 CEST4435775620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.607599974 CEST57756443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.607604980 CEST4435775620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.627041101 CEST4435775720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.627088070 CEST4435775720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.627162933 CEST57757443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.627188921 CEST4435775720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.627584934 CEST57757443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.627598047 CEST4435775720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.627660990 CEST4435775720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.627706051 CEST57757443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.627717972 CEST4435775720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.644779921 CEST4435775920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.652653933 CEST4435775820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.663031101 CEST57756443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.663042068 CEST4435775620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.674499989 CEST57758443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.674520969 CEST4435775820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.674777031 CEST57759443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.674787998 CEST4435775920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.675189018 CEST4435775920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.678416967 CEST4435775820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.678515911 CEST57758443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.691483021 CEST57759443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.691731930 CEST4435775920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.699934959 CEST57758443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.700282097 CEST4435775820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.700925112 CEST57759443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.701215029 CEST57758443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.701244116 CEST4435775820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.709964991 CEST57756443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.727097988 CEST4435775620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.727231026 CEST4435775620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.727313995 CEST57756443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.744513035 CEST4435775920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.749587059 CEST4435775720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.749774933 CEST57757443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.788050890 CEST57758443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.798893929 CEST4435776020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.820266962 CEST57760443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.820308924 CEST4435776020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.824069023 CEST4435776020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.824156046 CEST57760443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.863409996 CEST4435776120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.897913933 CEST57760443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.898144960 CEST57761443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.898186922 CEST4435776020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.898214102 CEST4435776120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.898495913 CEST57756443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.898521900 CEST4435775620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.898530960 CEST57756443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.898572922 CEST57756443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.899640083 CEST57757443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.899640083 CEST57757443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.899699926 CEST4435775720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.899758101 CEST57757443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.900964975 CEST57760443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.901019096 CEST4435776020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.901530981 CEST4435776120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.901628971 CEST57761443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.925725937 CEST57761443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.925950050 CEST4435776120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.928627968 CEST57764443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.928662062 CEST4435776420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.928747892 CEST57764443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.930310965 CEST57765443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.930409908 CEST4435776520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.930483103 CEST57765443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.934148073 CEST57764443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.934163094 CEST4435776420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.934659004 CEST57765443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.934699059 CEST4435776520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.934868097 CEST57761443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.934881926 CEST4435776120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.953385115 CEST4435775920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.953408957 CEST4435775920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.953469992 CEST57759443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.953485966 CEST4435775920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.953527927 CEST57759443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.953695059 CEST4435775920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.953744888 CEST57759443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.956742048 CEST4435775820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.958561897 CEST4435775920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:09.958619118 CEST57759443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:09.975547075 CEST57761443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.022427082 CEST57760443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.032417059 CEST57766443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.032493114 CEST4435776620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.032558918 CEST57766443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.032808065 CEST57766443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.032843113 CEST4435776620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.041598082 CEST4435775920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.041682005 CEST57759443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.043288946 CEST57767443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.043315887 CEST4435776720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.043370008 CEST57767443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.043780088 CEST57767443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.043792009 CEST4435776720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.073398113 CEST4435775920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.073461056 CEST57759443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.074332952 CEST4435775920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.074389935 CEST57759443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.074399948 CEST4435775920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.074636936 CEST57759443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.074675083 CEST4435775920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.074770927 CEST57759443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.075330019 CEST4435776220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.075578928 CEST57768443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.075598001 CEST4435776820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.075650930 CEST57768443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.076617002 CEST57762443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.076626062 CEST4435776220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.077104092 CEST57768443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.077111006 CEST4435776820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.077601910 CEST4435775820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.077673912 CEST57758443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.079319954 CEST57758443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.079344988 CEST4435775820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.079763889 CEST57769443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.079811096 CEST4435776920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.079878092 CEST57769443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.080182076 CEST4435776220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.080254078 CEST57762443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.080550909 CEST57769443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.080580950 CEST4435776920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.081068039 CEST57762443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.081126928 CEST4435776220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.081667900 CEST57762443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.081676006 CEST4435776220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.167104006 CEST4435776020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.167156935 CEST4435776020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.167381048 CEST57760443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.167431116 CEST4435776020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.168939114 CEST57760443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.169111967 CEST4435776020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.169182062 CEST57760443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.173302889 CEST57770443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.173336029 CEST4435777020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.173551083 CEST57770443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.174984932 CEST57770443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.174999952 CEST4435777020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.179914951 CEST4435776120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.179945946 CEST4435776120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.179986000 CEST4435776120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.180002928 CEST57761443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.180032015 CEST4435776120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.180058956 CEST57761443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.181355000 CEST57761443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.181396961 CEST4435776120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.181500912 CEST57761443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.221271038 CEST4435776320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.221596003 CEST57763443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.221628904 CEST4435776320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.222640991 CEST4435776320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.222713947 CEST57763443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.223222971 CEST57763443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.223282099 CEST4435776320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.223520041 CEST57763443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.223529100 CEST4435776320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.237762928 CEST57762443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.247431040 CEST57773443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.247462034 CEST4435777320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.247515917 CEST57773443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.247843027 CEST57773443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.247855902 CEST4435777320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.319451094 CEST57763443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.337563038 CEST4435776220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.337588072 CEST4435776220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.337647915 CEST57762443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.337662935 CEST4435776220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.341780901 CEST57762443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.376708984 CEST57762443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.376898050 CEST4435776220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.376987934 CEST57762443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.481921911 CEST4435776320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.481940985 CEST4435776320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.482008934 CEST57763443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.482050896 CEST4435776320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.482099056 CEST57763443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.482193947 CEST4435776320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.482199907 CEST4435776320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.482243061 CEST57763443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.486872911 CEST4435776320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.486880064 CEST4435776320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.486934900 CEST57763443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.598243952 CEST4435776320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.598252058 CEST4435776320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.598315954 CEST57763443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.604636908 CEST4435776320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.604696989 CEST57763443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.604876995 CEST4435776320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.604918957 CEST4435776320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.604935884 CEST57763443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.604964018 CEST4435776320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.604991913 CEST57763443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.605110884 CEST57763443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.605166912 CEST4435776320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.605231047 CEST57763443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.605432987 CEST57777443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.605473995 CEST4435777720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:10.605529070 CEST57777443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.605953932 CEST57777443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:10.605973005 CEST4435777720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.049268007 CEST4435776520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.051862955 CEST57765443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.051919937 CEST4435776520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.053936958 CEST4435776520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.054008961 CEST57765443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.054605007 CEST57765443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.054704905 CEST4435776520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.054833889 CEST57765443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.054851055 CEST4435776520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.059515953 CEST4435776420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.060003996 CEST57764443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.060026884 CEST4435776420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.060923100 CEST4435776420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.060988903 CEST57764443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.061594963 CEST57764443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.061651945 CEST4435776420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.062170029 CEST57764443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.062179089 CEST4435776420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.115214109 CEST57765443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.140522003 CEST4435776620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.140794992 CEST57766443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.140822887 CEST4435776620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.141731977 CEST4435776620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.141851902 CEST57766443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.142554045 CEST57766443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.142620087 CEST4435776620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.143399000 CEST57766443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.165982962 CEST4435776720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.166510105 CEST57767443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.166529894 CEST4435776720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.167648077 CEST4435776720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.168540001 CEST57767443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.168540001 CEST57767443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.168626070 CEST4435776720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.184520960 CEST4435776620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.192848921 CEST4435776820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.193916082 CEST4435776920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.194498062 CEST57769443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.194526911 CEST4435776920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.195411921 CEST4435776920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.195533991 CEST57768443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.195559978 CEST4435776820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.195628881 CEST57769443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.196547985 CEST4435776820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.196784973 CEST57768443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.197629929 CEST57768443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.197674990 CEST4435776820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.199434042 CEST57769443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.199440002 CEST57768443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.199445963 CEST4435776820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.199497938 CEST4435776920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.200190067 CEST57778443192.168.2.4142.250.185.68
                                          Jun 17, 2024 17:47:11.200249910 CEST44357778142.250.185.68192.168.2.4
                                          Jun 17, 2024 17:47:11.200519085 CEST57778443192.168.2.4142.250.185.68
                                          Jun 17, 2024 17:47:11.200519085 CEST57769443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.200578928 CEST4435776920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.201070070 CEST57778443192.168.2.4142.250.185.68
                                          Jun 17, 2024 17:47:11.201101065 CEST44357778142.250.185.68192.168.2.4
                                          Jun 17, 2024 17:47:11.224478006 CEST57766443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.224543095 CEST4435776620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.268526077 CEST4435776420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.270222902 CEST57764443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.286969900 CEST57767443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.287096977 CEST57769443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.300196886 CEST4435777020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.302118063 CEST57770443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.302170992 CEST4435777020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.305762053 CEST4435777020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.305875063 CEST57770443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.306713104 CEST57770443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.306906939 CEST4435777020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.307101011 CEST57770443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.340455055 CEST4435776520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.340473890 CEST4435776520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.340544939 CEST4435776420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.340595007 CEST57765443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.340599060 CEST4435776420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.340626001 CEST4435776520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.340658903 CEST57764443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.340673923 CEST4435776420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.340708971 CEST4435776420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.340794086 CEST57764443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.340795994 CEST4435776420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.340826988 CEST4435776420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.340846062 CEST57764443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.340867996 CEST57764443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.345606089 CEST57764443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.348545074 CEST4435777020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.360132933 CEST4435776420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.362251043 CEST4435777320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.372550011 CEST57773443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.372560024 CEST4435777320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.373481989 CEST4435777320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.373567104 CEST57773443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.379309893 CEST57773443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.379384995 CEST4435777320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.379985094 CEST57773443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.379992962 CEST4435777320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.404501915 CEST4435776820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.404628038 CEST57768443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.414712906 CEST57766443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.414712906 CEST57765443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.463479042 CEST4435776620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.463538885 CEST4435776620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.465100050 CEST4435776720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.465137959 CEST4435776520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.465161085 CEST4435776720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.465163946 CEST57766443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.465202093 CEST4435776520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.465231895 CEST4435776620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.465261936 CEST57767443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.465277910 CEST57765443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.465277910 CEST4435776720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.465426922 CEST4435776720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.465466022 CEST57767443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.465472937 CEST4435776720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.465501070 CEST57767443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.466948986 CEST4435776820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.466963053 CEST4435776820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.467015982 CEST57767443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.467015982 CEST57768443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.467021942 CEST4435776820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.467555046 CEST4435776420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.467618942 CEST57764443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.467618942 CEST57768443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.467628002 CEST4435776420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.467921972 CEST4435776420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.467957973 CEST57764443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.467964888 CEST4435776420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.468028069 CEST57764443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.468703985 CEST4435776420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.468857050 CEST4435776420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.468878031 CEST4435776420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.468884945 CEST57764443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.468900919 CEST4435776420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.468931913 CEST57764443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.470397949 CEST4435776420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.470714092 CEST4435776420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.470776081 CEST4435776420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.470801115 CEST57764443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.470809937 CEST4435776420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.470839024 CEST57764443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.475894928 CEST57764443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.477772951 CEST57770443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.477797985 CEST4435777020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.515575886 CEST57773443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.515697956 CEST57766443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.524461031 CEST4435776620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.524619102 CEST4435776620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.528876066 CEST57766443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.551945925 CEST57765443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.551947117 CEST57765443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.552020073 CEST4435776520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.552360058 CEST57765443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.554627895 CEST57768443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.554635048 CEST57766443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.554651976 CEST4435776620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.554676056 CEST4435776820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.554790020 CEST57768443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.578365088 CEST4435777020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.578512907 CEST4435777020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.578543901 CEST57770443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.578552961 CEST4435777020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.578593969 CEST57770443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.578597069 CEST4435777020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.578716040 CEST57770443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.579056978 CEST4435777020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.579078913 CEST4435777020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.579179049 CEST57770443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.581191063 CEST4435776720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.581217051 CEST4435776720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.581478119 CEST4435776720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.581513882 CEST57767443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.581676006 CEST57767443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.581798077 CEST57767443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.581810951 CEST4435776720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.584125996 CEST4435776420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.584255934 CEST57764443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.584259033 CEST4435776420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.584290028 CEST4435776420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.584326982 CEST57764443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.584513903 CEST57764443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.584799051 CEST4435776420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.584903002 CEST4435776420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.584939003 CEST57764443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.584947109 CEST4435776420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.584974051 CEST57764443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.585457087 CEST4435776420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.585491896 CEST57764443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.585499048 CEST4435776420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.585526943 CEST57764443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.585829973 CEST4435776420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.586281061 CEST57764443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.586288929 CEST4435776420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.586441994 CEST57764443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.586551905 CEST4435776420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.586690903 CEST4435776420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.586724997 CEST57764443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.586731911 CEST4435776420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.586760998 CEST57764443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.586918116 CEST57764443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.587322950 CEST4435776420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.587894917 CEST57764443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.588279963 CEST4435776420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.588373899 CEST4435776420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.588406086 CEST57764443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.588413000 CEST4435776420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.588439941 CEST57764443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.588457108 CEST4435776420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.592890024 CEST57764443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.592897892 CEST4435776420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.593378067 CEST57764443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.593457937 CEST4435776420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.593534946 CEST57764443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.622194052 CEST57780443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.622222900 CEST4435778020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.622394085 CEST57780443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.622756958 CEST57780443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.622776031 CEST4435778020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.641705990 CEST4435777320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.641730070 CEST4435777320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.641937971 CEST57773443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.641966105 CEST4435777320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.642570019 CEST57773443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.642610073 CEST4435777320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.642745972 CEST57773443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.695307016 CEST4435777020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.701356888 CEST4435777020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.702037096 CEST57770443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.712383032 CEST57770443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.712430954 CEST4435777020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.715859890 CEST57781443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.715924025 CEST4435778120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.716686010 CEST57781443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.719274044 CEST57781443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.719305992 CEST4435778120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.723284960 CEST4435777720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.732517958 CEST57777443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.732528925 CEST4435777720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.733387947 CEST4435777720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.733999968 CEST57777443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.733999968 CEST57777443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.734078884 CEST4435777720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.820477009 CEST57777443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.930476904 CEST4435776920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.930494070 CEST4435776920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.930592060 CEST4435776920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.930670023 CEST57769443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.930708885 CEST4435776920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.930763960 CEST57769443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.931243896 CEST57769443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.986174107 CEST4435777720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.986197948 CEST4435777720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.986413002 CEST57777443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:11.986432076 CEST4435777720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:11.986684084 CEST57777443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:12.017225027 CEST57777443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:12.017244101 CEST57769443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:12.017276049 CEST4435777720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:12.017343998 CEST4435776920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:12.017366886 CEST57777443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:12.017543077 CEST4435776920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:12.017580032 CEST57769443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:12.017724037 CEST57769443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:12.093272924 CEST44357778142.250.185.68192.168.2.4
                                          Jun 17, 2024 17:47:12.111512899 CEST57778443192.168.2.4142.250.185.68
                                          Jun 17, 2024 17:47:12.111552000 CEST44357778142.250.185.68192.168.2.4
                                          Jun 17, 2024 17:47:12.112780094 CEST44357778142.250.185.68192.168.2.4
                                          Jun 17, 2024 17:47:12.120975971 CEST57778443192.168.2.4142.250.185.68
                                          Jun 17, 2024 17:47:12.121170998 CEST44357778142.250.185.68192.168.2.4
                                          Jun 17, 2024 17:47:12.263062000 CEST57778443192.168.2.4142.250.185.68
                                          Jun 17, 2024 17:47:12.726957083 CEST4435778020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:12.727236986 CEST57780443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:12.727251053 CEST4435778020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:12.727593899 CEST4435778020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:12.728133917 CEST57780443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:12.728193998 CEST4435778020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:12.728389978 CEST57780443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:12.768496037 CEST4435778020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:12.820806026 CEST4435778120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:12.869874954 CEST57781443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:12.869915962 CEST4435778120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:12.871330023 CEST4435778120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:12.935122013 CEST57781443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:12.935312986 CEST4435778120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:12.936893940 CEST57781443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:12.980499029 CEST4435778120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:12.992136955 CEST4435778020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:12.992196083 CEST4435778020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:12.992245913 CEST57780443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:12.992259979 CEST4435778020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:12.992310047 CEST57780443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:13.113251925 CEST4435778020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:13.113408089 CEST4435778020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:13.114007950 CEST57780443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:13.201061964 CEST4435778120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:13.201118946 CEST4435778120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:13.201226950 CEST4435778120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:13.201284885 CEST57781443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:13.201322079 CEST4435778120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:13.201363087 CEST57781443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:13.207304001 CEST57781443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:13.237651110 CEST57780443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:13.237677097 CEST4435778020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:13.237700939 CEST57780443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:13.239033937 CEST57780443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:13.250437021 CEST57781443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:13.250555038 CEST4435778120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:13.251002073 CEST4435778120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:13.251019001 CEST57781443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:13.252466917 CEST57781443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:14.804795980 CEST57783443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:14.804841995 CEST4435778320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:14.804899931 CEST57783443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:14.805358887 CEST57783443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:14.805378914 CEST4435778320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:14.806788921 CEST57784443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:14.806798935 CEST4435778420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:14.806859016 CEST57784443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:14.807111025 CEST57784443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:14.807123899 CEST4435778420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:15.895859003 CEST4435778320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:15.902113914 CEST4435778420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:15.987898111 CEST57784443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:16.100508928 CEST4435778320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:16.103929043 CEST57783443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:16.825433016 CEST57784443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:16.825460911 CEST4435778420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:16.826169968 CEST4435778420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:16.826627970 CEST57783443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:16.826644897 CEST4435778320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:16.830223083 CEST4435778320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:16.830307007 CEST57783443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:16.850403070 CEST57784443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:16.850779057 CEST4435778420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:16.851073027 CEST57783443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:16.851247072 CEST4435778320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:16.853163004 CEST57784443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:16.853355885 CEST57783443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:16.853374004 CEST4435778320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:16.869971991 CEST57786443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:16.869993925 CEST4435778620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:16.870059013 CEST57786443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:16.870305061 CEST57786443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:16.870318890 CEST4435778620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:16.896505117 CEST4435778420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:16.923185110 CEST57783443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:17.118309975 CEST4435778320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:17.118370056 CEST4435778320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:17.118426085 CEST57783443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:17.118447065 CEST4435778320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:17.118495941 CEST57783443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:17.118521929 CEST4435778320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:17.118541002 CEST4435778320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:17.118573904 CEST57783443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:17.118626118 CEST4435778320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:17.118673086 CEST57783443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:17.118680954 CEST4435778320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:17.122231960 CEST57783443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:17.122314930 CEST4435778320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:17.122375011 CEST57783443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:17.124819040 CEST4435778420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:17.124847889 CEST4435778420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:17.124898911 CEST57784443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:17.124908924 CEST4435778420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:17.124958992 CEST57784443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:17.124979019 CEST4435778420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:17.124988079 CEST4435778420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:17.125016928 CEST57784443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:17.127326012 CEST4435778420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:17.127379894 CEST57784443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:17.127388000 CEST4435778420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:17.127423048 CEST57784443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:17.241789103 CEST4435778420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:17.241906881 CEST57784443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:17.241928101 CEST4435778420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:17.241974115 CEST57784443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:17.243602991 CEST4435778420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:17.243674040 CEST4435778420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:17.243760109 CEST57784443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:17.265981913 CEST57784443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:17.266001940 CEST4435778420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:17.348197937 CEST57790443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:17.348237991 CEST4435779020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:17.348294020 CEST57790443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:17.348743916 CEST57790443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:17.348761082 CEST4435779020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:17.365624905 CEST57791443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:17.365653038 CEST4435779120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:17.365722895 CEST57791443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:17.373680115 CEST57791443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:17.373712063 CEST4435779120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:17.979891062 CEST4435778620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:18.013287067 CEST57786443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:18.013317108 CEST4435778620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:18.017132044 CEST4435778620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:18.017220974 CEST57786443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:18.017662048 CEST57786443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:18.017877102 CEST4435778620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:18.018043041 CEST57786443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:18.018060923 CEST4435778620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:18.211671114 CEST57786443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:18.285062075 CEST4435778620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:18.285116911 CEST4435778620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:18.285176039 CEST57786443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:18.285201073 CEST4435778620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:18.285913944 CEST57786443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:18.285988092 CEST4435778620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:18.286052942 CEST57786443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:18.289669991 CEST57792443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:18.289699078 CEST4435779220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:18.289758921 CEST57792443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:18.290179968 CEST57792443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:18.290194988 CEST4435779220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:18.447449923 CEST4435779020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:18.447781086 CEST57790443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:18.447794914 CEST4435779020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:18.448611975 CEST4435779020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:18.449026108 CEST57790443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:18.449107885 CEST4435779020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:18.449186087 CEST57790443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:18.469741106 CEST4435779120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:18.470002890 CEST57791443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:18.470030069 CEST4435779120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:18.471473932 CEST4435779120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:18.471541882 CEST57791443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:18.471935034 CEST57791443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:18.472022057 CEST4435779120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:18.472148895 CEST57791443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:18.472165108 CEST4435779120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:18.492536068 CEST4435779020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:18.525168896 CEST57791443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:18.710201979 CEST4435779020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:18.710257053 CEST4435779020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:18.710304976 CEST57790443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:18.710316896 CEST4435779020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:18.710345030 CEST4435779020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:18.710355043 CEST57790443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:18.710376978 CEST4435779020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:18.710416079 CEST57790443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:18.718935013 CEST4435779020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:18.718991041 CEST57790443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:18.720700979 CEST4435779120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:18.826984882 CEST4435779020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:18.827043056 CEST57790443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:18.827245951 CEST4435779020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:18.827300072 CEST57790443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:18.831579924 CEST4435779020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:18.831650019 CEST57790443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:18.840118885 CEST4435779020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:18.840178967 CEST57790443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:18.842792988 CEST4435779020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:18.842871904 CEST57790443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:18.842890978 CEST4435779020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:18.842942953 CEST57790443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:18.846257925 CEST4435779120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:18.846318007 CEST57791443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:18.879350901 CEST4435779020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:18.879399061 CEST57790443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:18.943598986 CEST4435779020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:18.943655968 CEST57790443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:18.944039106 CEST4435779020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:18.944101095 CEST57790443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:18.944152117 CEST4435779020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:18.944202900 CEST57790443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:18.948064089 CEST4435779020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:18.948126078 CEST57790443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:18.948342085 CEST4435779020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:18.948393106 CEST57790443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:18.948673010 CEST57791443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:18.948708057 CEST4435779120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:18.949137926 CEST4435779020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:18.949193954 CEST57790443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:18.956697941 CEST4435779020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:18.956773996 CEST57790443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:18.957005978 CEST4435779020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:18.957062960 CEST57790443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:18.957098961 CEST4435779020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:18.957175016 CEST4435779020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:18.957211971 CEST57790443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:18.957223892 CEST4435779020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:19.066926003 CEST4435779020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:19.067045927 CEST57790443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:19.123586893 CEST57790443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:19.123610020 CEST4435779020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:19.311078072 CEST57793443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:19.311167002 CEST4435779320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:19.311664104 CEST57793443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:19.312150955 CEST57793443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:19.312192917 CEST4435779320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:19.318084002 CEST57794443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:19.318113089 CEST4435779420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:19.318258047 CEST57794443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:19.321223974 CEST57794443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:19.321254969 CEST4435779420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:19.408502102 CEST4435779220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:19.408967018 CEST57792443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:19.408992052 CEST4435779220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:19.410043001 CEST4435779220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:19.410111904 CEST57792443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:19.410501003 CEST57792443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:19.410657883 CEST57792443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:19.410662889 CEST4435779220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:19.410702944 CEST4435779220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:19.525459051 CEST57792443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:19.525465965 CEST4435779220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:19.682854891 CEST4435779220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:19.682936907 CEST57792443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:19.682961941 CEST4435779220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:19.683015108 CEST57792443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:19.712727070 CEST57792443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:19.712816954 CEST4435779220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:19.712886095 CEST57792443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:20.348262072 CEST57796443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:20.348330975 CEST4435779620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:20.348403931 CEST57796443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:20.348655939 CEST57796443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:20.348686934 CEST4435779620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:20.428414106 CEST4435779320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:20.428833961 CEST57793443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:20.428900957 CEST4435779320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:20.429441929 CEST4435779320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:20.429760933 CEST57793443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:20.429853916 CEST4435779320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:20.429919004 CEST57793443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:20.431617975 CEST4435779420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:20.431813002 CEST57794443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:20.431847095 CEST4435779420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:20.432354927 CEST4435779420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:20.432655096 CEST57794443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:20.432746887 CEST4435779420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:20.432816029 CEST57794443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:20.476505041 CEST4435779320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:20.476526976 CEST4435779420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:20.692250967 CEST4435779420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:20.692279100 CEST4435779420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:20.692445040 CEST57794443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:20.692514896 CEST4435779420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:20.692576885 CEST57794443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:20.692918062 CEST4435779320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:20.692954063 CEST4435779320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:20.693013906 CEST57794443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:20.693013906 CEST57793443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:20.693068027 CEST4435779320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:20.693078995 CEST4435779420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:20.693137884 CEST57794443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:20.693212986 CEST57793443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:20.696330070 CEST57793443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:20.696382999 CEST4435779320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:20.696443081 CEST57793443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:20.736959934 CEST57799443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:20.737054110 CEST4435779920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:20.737139940 CEST57799443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:20.737566948 CEST57799443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:20.737602949 CEST4435779920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:20.746886969 CEST57800443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:20.746910095 CEST4435780020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:20.747144938 CEST57800443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:20.747396946 CEST57800443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:20.747450113 CEST4435780020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:21.458268881 CEST4435779620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:21.458811998 CEST57796443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:21.458837986 CEST4435779620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:21.460339069 CEST4435779620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:21.461424112 CEST57796443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:21.461720943 CEST57796443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:21.461720943 CEST57796443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:21.461755037 CEST4435779620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:21.461823940 CEST4435779620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:21.587907076 CEST57796443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:21.587934971 CEST4435779620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:21.737962008 CEST4435779620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:21.738559008 CEST57796443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:21.738590002 CEST4435779620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:21.738832951 CEST57796443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:21.739840984 CEST57796443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:21.739928007 CEST4435779620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:21.740252018 CEST57796443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:21.745213985 CEST57801443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:21.745239973 CEST4435780120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:21.745532990 CEST57801443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:21.745532990 CEST57801443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:21.745558977 CEST4435780120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:21.838680983 CEST4435779920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:21.838979959 CEST57799443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:21.839021921 CEST4435779920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:21.840918064 CEST4435779920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:21.841016054 CEST57799443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:21.841351986 CEST57799443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:21.841439009 CEST4435779920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:21.841438055 CEST57799443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:21.846934080 CEST4435780020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:21.847358942 CEST57800443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:21.847374916 CEST4435780020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:21.848261118 CEST4435780020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:21.848382950 CEST57800443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:21.848695993 CEST57800443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:21.848761082 CEST4435780020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:21.848773003 CEST57800443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:21.888493061 CEST4435779920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:21.896492958 CEST4435780020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:21.899786949 CEST57800443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:21.899811983 CEST4435780020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:21.948028088 CEST57800443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:21.976480961 CEST57799443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:21.976541996 CEST4435779920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:22.076833010 CEST57799443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:22.095906973 CEST4435779920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:22.095927954 CEST4435779920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:22.096149921 CEST57799443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:22.096179962 CEST4435779920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:22.096714020 CEST57799443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:22.099962950 CEST57799443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:22.100044966 CEST4435779920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:22.100116968 CEST57802443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:22.100142956 CEST4435780220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:22.100152969 CEST57799443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:22.100230932 CEST57802443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:22.100438118 CEST57802443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:22.100447893 CEST4435780220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:22.110892057 CEST4435780020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:22.110923052 CEST4435780020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:22.111196995 CEST57800443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:22.111213923 CEST4435780020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:22.111339092 CEST57800443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:22.112056971 CEST57800443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:22.112111092 CEST4435780020.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:22.112210989 CEST57800443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:22.114442110 CEST57803443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:22.114491940 CEST4435780320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:22.114639997 CEST57803443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:22.114814043 CEST57803443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:22.114842892 CEST4435780320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:22.129515886 CEST44357778142.250.185.68192.168.2.4
                                          Jun 17, 2024 17:47:22.129656076 CEST44357778142.250.185.68192.168.2.4
                                          Jun 17, 2024 17:47:22.129770041 CEST57778443192.168.2.4142.250.185.68
                                          Jun 17, 2024 17:47:22.228662014 CEST57778443192.168.2.4142.250.185.68
                                          Jun 17, 2024 17:47:22.228691101 CEST44357778142.250.185.68192.168.2.4
                                          Jun 17, 2024 17:47:22.467983961 CEST57806443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:47:22.468029976 CEST4435780613.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:22.468086958 CEST57806443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:47:22.471309900 CEST57806443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:47:22.471338034 CEST4435780613.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:22.480056047 CEST57813443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:22.480073929 CEST4435781313.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:22.480122089 CEST57813443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:22.480592012 CEST57813443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:22.480607033 CEST4435781313.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:22.860069990 CEST4435780120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:22.860321045 CEST57801443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:22.860351086 CEST4435780120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:22.861254930 CEST4435780120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:22.861332893 CEST57801443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:22.861824989 CEST57801443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:22.861880064 CEST4435780120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:22.862143993 CEST57801443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:22.862153053 CEST4435780120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:22.913819075 CEST57801443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:23.130156994 CEST4435780120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:23.130179882 CEST4435780120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:23.130263090 CEST57801443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:23.130290985 CEST4435780120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:23.131871939 CEST57801443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:23.131937027 CEST4435780120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:23.132132053 CEST4435780120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:23.132194042 CEST57801443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:23.132261038 CEST57801443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:23.136030912 CEST57817443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:23.136054039 CEST4435781720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:23.136904955 CEST57817443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:23.137370110 CEST57817443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:23.137382984 CEST4435781720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:23.192086935 CEST4435780220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:23.192356110 CEST57802443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:23.192378044 CEST4435780220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:23.194058895 CEST4435780220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:23.194405079 CEST57802443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:23.194900036 CEST57802443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:23.194988012 CEST4435780220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:23.195015907 CEST57802443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:23.199670076 CEST4435780613.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:23.200145960 CEST57806443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:47:23.200182915 CEST4435780613.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:23.200493097 CEST4435780613.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:23.201266050 CEST57806443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:47:23.201327085 CEST4435780613.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:23.227809906 CEST4435780320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:23.228749990 CEST57803443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:23.228781939 CEST4435780320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:23.230277061 CEST4435780320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:23.230428934 CEST57803443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:23.230792999 CEST57803443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:23.230863094 CEST57803443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:23.230876923 CEST4435780320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:23.230890036 CEST4435780320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:23.236502886 CEST4435780220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:23.240638971 CEST4435781313.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:23.241228104 CEST57813443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:23.241240978 CEST4435781313.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:23.241503000 CEST57806443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:47:23.241511106 CEST57802443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:23.241525888 CEST4435780220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:23.242495060 CEST4435781313.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:23.242594957 CEST57813443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:23.243716002 CEST57813443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:23.243834019 CEST4435781313.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:23.273302078 CEST57803443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:23.273334026 CEST4435780320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:23.288582087 CEST57813443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:23.288594007 CEST57802443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:23.288594961 CEST4435781313.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:23.320051908 CEST57803443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:23.341794014 CEST57813443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:23.454571009 CEST4435780220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:23.454627037 CEST4435780220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:23.455037117 CEST57802443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:23.455053091 CEST4435780220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:23.460886002 CEST57802443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:23.460952044 CEST4435780220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:23.461369038 CEST4435780220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:23.461477995 CEST57802443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:23.461477995 CEST57802443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:23.464693069 CEST57818443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:23.464725971 CEST4435781820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:23.464888096 CEST57818443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:23.465351105 CEST57818443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:23.465367079 CEST4435781820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:23.499008894 CEST4435780320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:23.499123096 CEST4435780320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:23.499684095 CEST57803443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:23.499749899 CEST4435780320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:23.500798941 CEST57803443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:23.500976086 CEST4435780320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:23.501445055 CEST4435780320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:23.501487017 CEST57803443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:23.501642942 CEST57803443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:23.505285025 CEST57819443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:23.505374908 CEST4435781920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:23.505605936 CEST57819443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:23.505954981 CEST57819443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:23.505991936 CEST4435781920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:24.249034882 CEST4435781720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:24.249469042 CEST57817443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:24.249483109 CEST4435781720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:24.250518084 CEST4435781720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:24.250577927 CEST57817443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:24.250922918 CEST57817443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:24.250994921 CEST4435781720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:24.251070023 CEST57817443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:24.251080036 CEST4435781720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:24.304698944 CEST57817443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:24.511780977 CEST4435781720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:24.511801004 CEST4435781720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:24.511879921 CEST57817443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:24.511898994 CEST4435781720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:24.512554884 CEST57817443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:24.512592077 CEST4435781720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:24.512651920 CEST57817443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:24.515989065 CEST57823443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:24.516020060 CEST4435782320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:24.516108990 CEST57823443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:24.516581059 CEST57823443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:24.516593933 CEST4435782320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:24.758941889 CEST4435781820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:24.759212017 CEST57818443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:24.759234905 CEST4435781820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:24.762151957 CEST4435781920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:24.762399912 CEST57819443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:24.762466908 CEST4435781920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:24.763878107 CEST4435781920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:24.763953924 CEST57819443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:24.764297962 CEST57819443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:24.764369011 CEST4435781920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:24.764436007 CEST57819443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:24.764453888 CEST4435781920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:24.765122890 CEST4435781820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:24.765176058 CEST57818443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:24.765774012 CEST57818443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:24.765871048 CEST57818443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:24.765877008 CEST4435781820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:24.766005993 CEST4435781820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:24.804276943 CEST57819443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:24.819777966 CEST57818443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:24.819793940 CEST4435781820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:24.867185116 CEST57818443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:25.019754887 CEST4435781820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:25.019810915 CEST4435781820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:25.019879103 CEST57818443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:25.019907951 CEST4435781820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:25.019964933 CEST57818443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:25.020153046 CEST4435781820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:25.020172119 CEST4435781820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:25.020205021 CEST57818443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:25.029294014 CEST4435781920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:25.029335976 CEST4435781920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:25.029412031 CEST57819443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:25.029463053 CEST4435781920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:25.029519081 CEST57819443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:25.030607939 CEST4435781920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:25.030680895 CEST57819443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:25.031754017 CEST4435781920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:25.031830072 CEST57819443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:25.070270061 CEST57818443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:25.070280075 CEST4435781820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:25.072448969 CEST57818443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:25.073685884 CEST4435781820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:25.073761940 CEST57818443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:25.077048063 CEST57824443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:25.077147961 CEST4435782420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:25.077234030 CEST57824443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:25.077721119 CEST57824443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:25.077759981 CEST4435782420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:25.160176039 CEST4435781920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:25.160271883 CEST57819443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:25.160322905 CEST4435781920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:25.160403013 CEST4435781920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:25.160410881 CEST57819443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:25.160432100 CEST4435781920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:25.160456896 CEST57819443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:25.160876036 CEST57819443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:25.160972118 CEST4435781920.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:25.161055088 CEST57819443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:25.166498899 CEST57825443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:25.166600943 CEST4435782520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:25.166719913 CEST57825443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:25.166971922 CEST57825443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:25.166984081 CEST4435782520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:25.242551088 CEST57813443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:25.288516045 CEST4435781313.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:25.492444992 CEST4435781313.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:25.492471933 CEST4435781313.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:25.492480040 CEST4435781313.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:25.492511988 CEST4435781313.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:25.492523909 CEST4435781313.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:25.492530107 CEST4435781313.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:25.492575884 CEST57813443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:25.492660046 CEST4435781313.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:25.492697001 CEST57813443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:25.492722988 CEST57813443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:25.493803024 CEST4435781313.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:25.493809938 CEST4435781313.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:25.493851900 CEST4435781313.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:25.493865967 CEST57813443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:25.493891954 CEST4435781313.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:25.493912935 CEST57813443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:25.493942022 CEST57813443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:25.495707035 CEST57813443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:25.495743036 CEST4435781313.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:25.608390093 CEST4435782320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:25.608916998 CEST57823443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:25.608932018 CEST4435782320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:25.609949112 CEST4435782320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:25.610322952 CEST57823443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:25.610508919 CEST57823443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:25.610569954 CEST4435782320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:25.610605001 CEST57823443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:25.656493902 CEST4435782320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:25.663578987 CEST57823443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:25.663588047 CEST4435782320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:25.715718031 CEST57823443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:25.868594885 CEST4435782320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:25.868623018 CEST4435782320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:25.868767023 CEST57823443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:25.868786097 CEST4435782320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:25.915716887 CEST57823443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:25.991539001 CEST4435782320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:25.991616011 CEST4435782320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:25.991775990 CEST57823443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:26.048121929 CEST57823443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:26.048149109 CEST4435782320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:26.142546892 CEST57832443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:26.142604113 CEST4435783220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:26.143475056 CEST57832443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:26.143795967 CEST57832443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:26.143826962 CEST4435783220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:26.176708937 CEST4435782420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:26.182910919 CEST57824443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:26.182948112 CEST4435782420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:26.184154987 CEST4435782420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:26.184247971 CEST57824443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:26.197978020 CEST57824443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:26.198128939 CEST4435782420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:26.198426008 CEST57824443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:26.198466063 CEST4435782420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:26.233237028 CEST57833443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:26.233304024 CEST4435783320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:26.233455896 CEST57833443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:26.233697891 CEST57833443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:26.233716011 CEST4435783320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:26.238559008 CEST57824443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:26.239831924 CEST57834443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:26.239861965 CEST4435783420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:26.240088940 CEST57834443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:26.241126060 CEST57834443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:26.241146088 CEST4435783420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:26.241853952 CEST57835443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:26.241906881 CEST4435783520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:26.241987944 CEST57835443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:26.243443012 CEST57835443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:26.243470907 CEST4435783520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:26.272366047 CEST4435782520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:26.273329020 CEST57825443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:26.273355961 CEST4435782520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:26.273824930 CEST4435782520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:26.274163961 CEST57825443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:26.274250031 CEST4435782520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:26.274319887 CEST57825443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:26.316498995 CEST4435782520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:26.325138092 CEST57825443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:26.460167885 CEST4435782420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:26.460195065 CEST4435782420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:26.460274935 CEST57824443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:26.460308075 CEST4435782420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:26.461596966 CEST57824443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:26.461658001 CEST4435782420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:26.461726904 CEST57824443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:26.463654995 CEST57836443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:26.463699102 CEST4435783620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:26.463774920 CEST57836443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:26.463975906 CEST57836443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:26.463993073 CEST4435783620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:26.534837008 CEST4435782520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:26.534903049 CEST4435782520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:26.534966946 CEST57825443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:26.534998894 CEST4435782520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:26.535693884 CEST57825443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:26.535778999 CEST4435782520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:26.535841942 CEST57825443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:26.539822102 CEST57837443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:26.539860964 CEST4435783720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:26.540107965 CEST57837443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:26.540400028 CEST57837443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:26.540421009 CEST4435783720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.251812935 CEST4435783220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.252104998 CEST57832443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.252144098 CEST4435783220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.253263950 CEST4435783220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.253613949 CEST57832443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.253767967 CEST57832443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.253782988 CEST4435783220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.253799915 CEST4435783220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.306346893 CEST57832443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.337388039 CEST4435783320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.337666988 CEST57833443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.337737083 CEST4435783320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.338808060 CEST4435783320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.338875055 CEST57833443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.339539051 CEST57833443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.339607954 CEST4435783320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.339754105 CEST57833443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.339773893 CEST4435783320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.346093893 CEST4435783420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.346302986 CEST57834443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.346330881 CEST4435783420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.346827030 CEST4435783420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.347182035 CEST57834443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.347273111 CEST4435783420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.347311974 CEST57834443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.355593920 CEST4435783520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.355804920 CEST57835443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.355834007 CEST4435783520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.359292030 CEST4435783520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.359353065 CEST57835443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.359684944 CEST57835443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.359767914 CEST4435783520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.359808922 CEST57835443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.384625912 CEST57833443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.392498970 CEST4435783420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.400214911 CEST57835443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.400216103 CEST57834443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.400238991 CEST4435783520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.448975086 CEST57835443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.513839006 CEST4435783220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.513896942 CEST4435783220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.513948917 CEST57832443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.513973951 CEST4435783220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.514684916 CEST57832443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.514765978 CEST4435783220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.514838934 CEST57832443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.516969919 CEST57845443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.517061949 CEST4435784520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.517148018 CEST57845443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.517448902 CEST57845443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.517483950 CEST4435784520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.578562975 CEST4435783620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.578753948 CEST57836443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.578783035 CEST4435783620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.579799891 CEST4435783620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.579860926 CEST57836443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.580188036 CEST57836443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.580245018 CEST4435783620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.580277920 CEST57836443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.606076956 CEST4435783320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.606097937 CEST4435783320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.606122971 CEST4435783320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.606141090 CEST57833443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.606169939 CEST4435783320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.606190920 CEST57833443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.606981039 CEST57833443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.607018948 CEST4435783320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.607080936 CEST57833443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.608932018 CEST57846443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.609029055 CEST4435784620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.609174013 CEST57846443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.609586954 CEST57846443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.609622002 CEST4435784620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.616875887 CEST4435783420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.620512962 CEST4435783620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.631592035 CEST57836443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.631632090 CEST4435783620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.636444092 CEST4435783520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.636476040 CEST4435783520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.636532068 CEST57835443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.636559010 CEST4435783520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.636605978 CEST57835443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.636868000 CEST4435783520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.636881113 CEST4435783520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.636924982 CEST57835443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.636941910 CEST4435783520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.636955976 CEST4435783520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.636992931 CEST57835443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.639312029 CEST4435783720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.639533043 CEST57837443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.639549971 CEST4435783720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.641000032 CEST4435783720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.641056061 CEST57837443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.641381025 CEST57837443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.641459942 CEST4435783720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.641515970 CEST57837443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.641522884 CEST4435783720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.663795948 CEST57834443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.663839102 CEST4435783420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.664855957 CEST57834443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.664977074 CEST4435783420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.665054083 CEST57834443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.679965019 CEST57836443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.694994926 CEST57837443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.748224974 CEST4435783520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.748290062 CEST57835443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.748949051 CEST4435783520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.749073029 CEST57835443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.754743099 CEST4435783520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.754795074 CEST57835443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.754947901 CEST57835443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.755023003 CEST4435783520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.755074978 CEST57835443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.842905045 CEST4435783620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.842931986 CEST4435783620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.842984915 CEST57836443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.843017101 CEST4435783620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.843161106 CEST57836443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.843399048 CEST4435783620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.843907118 CEST57836443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.843955994 CEST4435783620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.844124079 CEST57836443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.908021927 CEST4435783720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.908057928 CEST4435783720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.908113003 CEST57837443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.908139944 CEST4435783720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.908829927 CEST57837443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.908874035 CEST4435783720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.908926964 CEST57837443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.911633015 CEST57847443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.911685944 CEST4435784720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.911747932 CEST57847443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.912286997 CEST57847443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:27.912307024 CEST4435784720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:27.956574917 CEST4435780613.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:27.956653118 CEST4435780613.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:27.956722975 CEST57806443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:47:28.010782003 CEST57806443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:47:28.010823011 CEST4435780613.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:28.626395941 CEST4435784520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:28.626605988 CEST57845443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:28.626636982 CEST4435784520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:28.630223989 CEST4435784520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:28.630346060 CEST57845443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:28.630724907 CEST57845443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:28.630724907 CEST57845443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:28.630740881 CEST4435784520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:28.630811930 CEST4435784520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:28.685255051 CEST57845443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:28.685271978 CEST4435784520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:28.705445051 CEST4435784620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:28.705651045 CEST57846443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:28.705662966 CEST4435784620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:28.706104994 CEST4435784620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:28.706511021 CEST57846443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:28.706511021 CEST57846443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:28.706526995 CEST4435784620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:28.706600904 CEST4435784620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:28.731121063 CEST57845443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:28.747375011 CEST57846443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:28.980393887 CEST4435784620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:28.980417013 CEST4435784620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:28.980438948 CEST4435784520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:28.980449915 CEST4435784620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:28.980487108 CEST57846443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:28.980514050 CEST4435784620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:28.980545998 CEST57846443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:28.982810020 CEST57846443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:28.982853889 CEST4435784620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:28.982984066 CEST4435784620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:28.983067036 CEST57846443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:28.983067989 CEST57846443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:29.019923925 CEST57855443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:29.019967079 CEST4435785520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:29.020024061 CEST57855443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:29.020509958 CEST57855443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:29.020524025 CEST4435785520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:29.020885944 CEST4435784520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:29.022129059 CEST57845443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:29.023231983 CEST57845443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:29.023241043 CEST4435784520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:29.034972906 CEST57856443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:29.034995079 CEST4435785620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:29.035239935 CEST57856443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:29.035239935 CEST57856443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:29.035264015 CEST4435785620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:29.042247057 CEST57857443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:47:29.042330980 CEST4435785713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:29.042629004 CEST57857443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:47:29.042629957 CEST57857443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:47:29.042715073 CEST4435785713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:29.166444063 CEST57858443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:47:29.166529894 CEST4435785813.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:29.166610956 CEST57858443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:47:29.167670012 CEST57858443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:47:29.167706013 CEST4435785813.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:29.242640018 CEST4435784720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:29.243016005 CEST57847443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:29.243032932 CEST4435784720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:29.246634960 CEST4435784720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:29.246831894 CEST57847443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:29.247195005 CEST57847443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:29.247366905 CEST4435784720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:29.247387886 CEST57847443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:29.287379026 CEST57847443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:29.287389994 CEST4435784720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:29.335515976 CEST57847443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:29.506613970 CEST4435784720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:29.506695032 CEST4435784720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:29.506740093 CEST57847443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:29.506751060 CEST4435784720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:29.510535955 CEST57847443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:29.510606050 CEST4435784720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:29.510656118 CEST57847443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:29.516175985 CEST57862443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:29.516201973 CEST4435786220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:29.516272068 CEST57862443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:29.516716957 CEST57862443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:29.516729116 CEST4435786220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:29.773572922 CEST4435785713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:29.774945974 CEST57857443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:47:29.774979115 CEST4435785713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:29.776029110 CEST4435785713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:29.776103973 CEST57857443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:47:29.777158976 CEST57857443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:47:29.777230978 CEST4435785713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:29.777318954 CEST57857443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:47:29.777329922 CEST4435785713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:29.819051981 CEST57857443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:47:29.893901110 CEST4435785813.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:29.894196987 CEST57858443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:47:29.894231081 CEST4435785813.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:29.896121979 CEST4435785813.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:29.896189928 CEST57858443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:47:29.897444010 CEST57858443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:47:29.897542953 CEST4435785813.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:29.897617102 CEST57858443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:47:29.897635937 CEST4435785813.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:29.943708897 CEST57858443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:47:29.996938944 CEST57865443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:29.996983051 CEST4435786513.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:29.997047901 CEST57865443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:29.997366905 CEST57865443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:29.997387886 CEST4435786513.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:30.006035089 CEST4435785713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:30.006058931 CEST4435785713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:30.006067038 CEST4435785713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:30.006088018 CEST4435785713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:30.006113052 CEST57857443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:47:30.006115913 CEST4435785713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:30.006150961 CEST4435785713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:30.006170988 CEST57857443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:47:30.006170988 CEST57857443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:47:30.006197929 CEST57857443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:47:30.018116951 CEST4435785713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:30.018134117 CEST4435785713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:30.018194914 CEST57857443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:47:30.018217087 CEST4435785713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:30.018280029 CEST57857443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:47:30.120775938 CEST4435785713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:30.120804071 CEST4435785713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:30.120834112 CEST4435785713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:30.120857954 CEST57857443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:47:30.120886087 CEST4435785713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:30.120918989 CEST57857443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:47:30.120985985 CEST57857443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:47:30.121407032 CEST57857443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:47:30.121447086 CEST4435785713.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:30.124244928 CEST4435785620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:30.124517918 CEST57856443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:30.124533892 CEST4435785620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:30.125627041 CEST4435785620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:30.125953913 CEST57856443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:30.126070976 CEST57856443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:30.126075983 CEST4435785620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:30.126115084 CEST4435785620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:30.131627083 CEST4435785520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:30.131813049 CEST57855443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:30.131844044 CEST4435785520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:30.132761002 CEST4435785520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:30.132833958 CEST57855443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:30.133111954 CEST57855443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:30.133178949 CEST4435785520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:30.133229971 CEST57855443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:30.133229971 CEST57855443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:30.133268118 CEST4435785520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:30.133326054 CEST57855443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:30.133503914 CEST4435785813.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:30.133536100 CEST4435785813.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:30.133584976 CEST57858443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:47:30.133599997 CEST4435785813.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:30.133651018 CEST4435785813.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:30.133678913 CEST4435785813.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:30.133697033 CEST4435785813.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:30.133708954 CEST57858443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:47:30.133722067 CEST57858443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:47:30.133737087 CEST57858443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:47:30.158396006 CEST4435785813.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:30.158422947 CEST4435785813.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:30.158612013 CEST57858443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:47:30.158612013 CEST57858443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:47:30.158647060 CEST4435785813.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:30.161787033 CEST57858443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:47:30.167545080 CEST57856443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:30.250612974 CEST4435785813.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:30.250659943 CEST4435785813.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:30.250703096 CEST57858443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:47:30.250724077 CEST4435785813.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:30.250763893 CEST57858443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:47:30.251045942 CEST57858443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:47:30.274626017 CEST4435785813.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:30.274647951 CEST4435785813.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:30.274782896 CEST57858443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:47:30.274802923 CEST4435785813.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:30.274931908 CEST57858443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:47:30.275737047 CEST4435785813.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:30.275754929 CEST4435785813.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:30.275837898 CEST57858443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:47:30.275837898 CEST57858443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:47:30.275859118 CEST4435785813.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:30.276587009 CEST57858443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:47:30.277990103 CEST4435785813.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:30.278067112 CEST4435785813.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:30.278105021 CEST57858443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:47:30.278120041 CEST4435785813.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:30.278145075 CEST4435785813.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:30.278529882 CEST57858443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:47:30.279028893 CEST57858443192.168.2.413.107.246.45
                                          Jun 17, 2024 17:47:30.279062986 CEST4435785813.107.246.45192.168.2.4
                                          Jun 17, 2024 17:47:30.379904985 CEST4435785620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:30.379952908 CEST4435785620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:30.380042076 CEST4435785620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:30.380074978 CEST57856443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:30.380089045 CEST4435785620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:30.380115986 CEST57856443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:30.384314060 CEST57856443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:30.384391069 CEST4435785620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:30.384818077 CEST57856443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:30.384826899 CEST4435785620.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:30.384891033 CEST57856443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:30.394153118 CEST4435785520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:30.394221067 CEST4435785520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:30.394560099 CEST57855443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:30.394589901 CEST4435785520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:30.394728899 CEST57855443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:30.394999027 CEST57855443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:30.395083904 CEST4435785520.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:30.395328045 CEST57855443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:30.609936953 CEST4435786220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:30.610394001 CEST57862443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:30.610407114 CEST4435786220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:30.611865044 CEST4435786220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:30.611943960 CEST57862443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:30.612607956 CEST57862443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:30.612607956 CEST57862443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:30.612621069 CEST4435786220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:30.612683058 CEST4435786220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:30.666462898 CEST57862443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:30.666484118 CEST4435786220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:30.716512918 CEST57862443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:30.745110035 CEST4435786513.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:30.746233940 CEST57865443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:30.746270895 CEST4435786513.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:30.749392033 CEST4435786513.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:30.749587059 CEST57865443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:30.750154018 CEST57865443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:30.750154018 CEST57865443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:30.750169039 CEST4435786513.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:30.750235081 CEST4435786513.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:30.794612885 CEST57865443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:30.794636011 CEST4435786513.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:30.841909885 CEST57865443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:30.884156942 CEST4435786220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:30.884222031 CEST4435786220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:30.885808945 CEST57862443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:30.885837078 CEST4435786220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:30.893784046 CEST57862443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:30.985652924 CEST57862443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:30.985766888 CEST4435786220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:30.986202955 CEST4435786220.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:30.986288071 CEST57862443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:30.986288071 CEST57862443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:31.165287971 CEST4435786513.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:31.165352106 CEST4435786513.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:31.165374041 CEST4435786513.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:31.165393114 CEST4435786513.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:31.165429115 CEST57865443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:31.165463924 CEST57865443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:31.165492058 CEST4435786513.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:31.165532112 CEST4435786513.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:31.165550947 CEST4435786513.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:31.165585995 CEST57865443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:31.165600061 CEST4435786513.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:31.165625095 CEST57865443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:31.167140961 CEST4435786513.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:31.167190075 CEST4435786513.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:31.167215109 CEST57865443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:31.167232037 CEST4435786513.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:31.167257071 CEST57865443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:31.167272091 CEST4435786513.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:31.167298079 CEST57865443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:31.167311907 CEST4435786513.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:31.167346001 CEST57865443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:31.220139980 CEST57865443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:31.220688105 CEST57871443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:31.220719099 CEST4435787120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:31.220777988 CEST57871443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:31.222352028 CEST57871443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:31.222364902 CEST4435787120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:31.279433012 CEST4435786513.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:31.279464006 CEST4435786513.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:31.279505968 CEST57865443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:31.279550076 CEST57865443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:31.279597044 CEST4435786513.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:31.279618025 CEST4435786513.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:31.279668093 CEST57865443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:31.280891895 CEST4435786513.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:31.280946016 CEST4435786513.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:31.280971050 CEST57865443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:31.280994892 CEST57865443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:31.281014919 CEST57865443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:31.281034946 CEST4435786513.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:31.281085014 CEST57865443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:31.282349110 CEST4435786513.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:31.282396078 CEST4435786513.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:31.282418966 CEST57865443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:31.282438040 CEST4435786513.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:31.282460928 CEST57865443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:31.282502890 CEST57865443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:31.285299063 CEST4435786513.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:31.285339117 CEST4435786513.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:31.285362005 CEST57865443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:31.285377979 CEST4435786513.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:31.285398006 CEST57865443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:31.285420895 CEST57865443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:31.394357920 CEST4435786513.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:31.394426107 CEST4435786513.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:31.394459009 CEST57865443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:31.394499063 CEST57865443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:31.394526958 CEST4435786513.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:31.394572020 CEST57865443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:31.395056009 CEST4435786513.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:31.395102024 CEST4435786513.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:31.395129919 CEST57865443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:31.395144939 CEST4435786513.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:31.395170927 CEST57865443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:31.395190001 CEST57865443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:31.395781994 CEST4435786513.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:31.395823956 CEST4435786513.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:31.395848989 CEST57865443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:31.395865917 CEST4435786513.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:31.395886898 CEST57865443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:31.395909071 CEST57865443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:31.396747112 CEST4435786513.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:31.396864891 CEST4435786513.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:31.396914005 CEST57865443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:31.399591923 CEST57865443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:31.399617910 CEST4435786513.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:31.688221931 CEST57872443192.168.2.4152.199.21.175
                                          Jun 17, 2024 17:47:31.688316107 CEST44357872152.199.21.175192.168.2.4
                                          Jun 17, 2024 17:47:31.688390017 CEST57872443192.168.2.4152.199.21.175
                                          Jun 17, 2024 17:47:31.688585043 CEST57872443192.168.2.4152.199.21.175
                                          Jun 17, 2024 17:47:31.688615084 CEST44357872152.199.21.175192.168.2.4
                                          Jun 17, 2024 17:47:32.313682079 CEST4435787120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:32.313905001 CEST57871443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:32.313935041 CEST4435787120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:32.315371037 CEST4435787120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:32.315475941 CEST57871443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:32.315818071 CEST57871443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:32.315898895 CEST4435787120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:32.316139936 CEST57871443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:32.316148996 CEST4435787120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:32.360969067 CEST57871443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:32.563155890 CEST4435787120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:32.566838026 CEST57871443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:32.566912889 CEST4435787120.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:32.567011118 CEST57871443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:32.572530031 CEST57874443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:32.572621107 CEST4435787420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:32.575402975 CEST57874443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:32.575567961 CEST57874443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:32.575603008 CEST4435787420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:32.727065086 CEST44357872152.199.21.175192.168.2.4
                                          Jun 17, 2024 17:47:32.727299929 CEST57872443192.168.2.4152.199.21.175
                                          Jun 17, 2024 17:47:32.727348089 CEST44357872152.199.21.175192.168.2.4
                                          Jun 17, 2024 17:47:32.729034901 CEST44357872152.199.21.175192.168.2.4
                                          Jun 17, 2024 17:47:32.729115963 CEST57872443192.168.2.4152.199.21.175
                                          Jun 17, 2024 17:47:32.730128050 CEST57872443192.168.2.4152.199.21.175
                                          Jun 17, 2024 17:47:32.730225086 CEST44357872152.199.21.175192.168.2.4
                                          Jun 17, 2024 17:47:32.730330944 CEST57872443192.168.2.4152.199.21.175
                                          Jun 17, 2024 17:47:32.771310091 CEST57872443192.168.2.4152.199.21.175
                                          Jun 17, 2024 17:47:32.771327972 CEST44357872152.199.21.175192.168.2.4
                                          Jun 17, 2024 17:47:32.819338083 CEST57872443192.168.2.4152.199.21.175
                                          Jun 17, 2024 17:47:32.958165884 CEST44357872152.199.21.175192.168.2.4
                                          Jun 17, 2024 17:47:33.011945009 CEST57872443192.168.2.4152.199.21.175
                                          Jun 17, 2024 17:47:33.074881077 CEST44357872152.199.21.175192.168.2.4
                                          Jun 17, 2024 17:47:33.074922085 CEST44357872152.199.21.175192.168.2.4
                                          Jun 17, 2024 17:47:33.074943066 CEST44357872152.199.21.175192.168.2.4
                                          Jun 17, 2024 17:47:33.074965954 CEST57872443192.168.2.4152.199.21.175
                                          Jun 17, 2024 17:47:33.075015068 CEST44357872152.199.21.175192.168.2.4
                                          Jun 17, 2024 17:47:33.075037956 CEST44357872152.199.21.175192.168.2.4
                                          Jun 17, 2024 17:47:33.075056076 CEST57872443192.168.2.4152.199.21.175
                                          Jun 17, 2024 17:47:33.075062037 CEST44357872152.199.21.175192.168.2.4
                                          Jun 17, 2024 17:47:33.075092077 CEST44357872152.199.21.175192.168.2.4
                                          Jun 17, 2024 17:47:33.075093985 CEST57872443192.168.2.4152.199.21.175
                                          Jun 17, 2024 17:47:33.075093985 CEST57872443192.168.2.4152.199.21.175
                                          Jun 17, 2024 17:47:33.075288057 CEST57872443192.168.2.4152.199.21.175
                                          Jun 17, 2024 17:47:33.075300932 CEST44357872152.199.21.175192.168.2.4
                                          Jun 17, 2024 17:47:33.076982021 CEST44357872152.199.21.175192.168.2.4
                                          Jun 17, 2024 17:47:33.077020884 CEST44357872152.199.21.175192.168.2.4
                                          Jun 17, 2024 17:47:33.077045918 CEST44357872152.199.21.175192.168.2.4
                                          Jun 17, 2024 17:47:33.077054024 CEST57872443192.168.2.4152.199.21.175
                                          Jun 17, 2024 17:47:33.077069044 CEST44357872152.199.21.175192.168.2.4
                                          Jun 17, 2024 17:47:33.077089071 CEST57872443192.168.2.4152.199.21.175
                                          Jun 17, 2024 17:47:33.077100039 CEST44357872152.199.21.175192.168.2.4
                                          Jun 17, 2024 17:47:33.077110052 CEST57872443192.168.2.4152.199.21.175
                                          Jun 17, 2024 17:47:33.077132940 CEST57872443192.168.2.4152.199.21.175
                                          Jun 17, 2024 17:47:33.126296997 CEST57872443192.168.2.4152.199.21.175
                                          Jun 17, 2024 17:47:33.191242933 CEST44357872152.199.21.175192.168.2.4
                                          Jun 17, 2024 17:47:33.191277981 CEST44357872152.199.21.175192.168.2.4
                                          Jun 17, 2024 17:47:33.191329956 CEST44357872152.199.21.175192.168.2.4
                                          Jun 17, 2024 17:47:33.191378117 CEST44357872152.199.21.175192.168.2.4
                                          Jun 17, 2024 17:47:33.191481113 CEST57872443192.168.2.4152.199.21.175
                                          Jun 17, 2024 17:47:33.191482067 CEST57872443192.168.2.4152.199.21.175
                                          Jun 17, 2024 17:47:33.191565990 CEST44357872152.199.21.175192.168.2.4
                                          Jun 17, 2024 17:47:33.191653967 CEST57872443192.168.2.4152.199.21.175
                                          Jun 17, 2024 17:47:33.192848921 CEST44357872152.199.21.175192.168.2.4
                                          Jun 17, 2024 17:47:33.192900896 CEST44357872152.199.21.175192.168.2.4
                                          Jun 17, 2024 17:47:33.192931890 CEST57872443192.168.2.4152.199.21.175
                                          Jun 17, 2024 17:47:33.192964077 CEST44357872152.199.21.175192.168.2.4
                                          Jun 17, 2024 17:47:33.192992926 CEST57872443192.168.2.4152.199.21.175
                                          Jun 17, 2024 17:47:33.193011999 CEST57872443192.168.2.4152.199.21.175
                                          Jun 17, 2024 17:47:33.194502115 CEST44357872152.199.21.175192.168.2.4
                                          Jun 17, 2024 17:47:33.194556952 CEST44357872152.199.21.175192.168.2.4
                                          Jun 17, 2024 17:47:33.194585085 CEST57872443192.168.2.4152.199.21.175
                                          Jun 17, 2024 17:47:33.194601059 CEST44357872152.199.21.175192.168.2.4
                                          Jun 17, 2024 17:47:33.194637060 CEST57872443192.168.2.4152.199.21.175
                                          Jun 17, 2024 17:47:33.194659948 CEST57872443192.168.2.4152.199.21.175
                                          Jun 17, 2024 17:47:33.195647955 CEST44357872152.199.21.175192.168.2.4
                                          Jun 17, 2024 17:47:33.195697069 CEST44357872152.199.21.175192.168.2.4
                                          Jun 17, 2024 17:47:33.195722103 CEST57872443192.168.2.4152.199.21.175
                                          Jun 17, 2024 17:47:33.195736885 CEST44357872152.199.21.175192.168.2.4
                                          Jun 17, 2024 17:47:33.195763111 CEST57872443192.168.2.4152.199.21.175
                                          Jun 17, 2024 17:47:33.195784092 CEST57872443192.168.2.4152.199.21.175
                                          Jun 17, 2024 17:47:33.308166981 CEST44357872152.199.21.175192.168.2.4
                                          Jun 17, 2024 17:47:33.308260918 CEST44357872152.199.21.175192.168.2.4
                                          Jun 17, 2024 17:47:33.308392048 CEST57872443192.168.2.4152.199.21.175
                                          Jun 17, 2024 17:47:33.308392048 CEST57872443192.168.2.4152.199.21.175
                                          Jun 17, 2024 17:47:33.308465958 CEST44357872152.199.21.175192.168.2.4
                                          Jun 17, 2024 17:47:33.308551073 CEST57872443192.168.2.4152.199.21.175
                                          Jun 17, 2024 17:47:33.308952093 CEST44357872152.199.21.175192.168.2.4
                                          Jun 17, 2024 17:47:33.308996916 CEST44357872152.199.21.175192.168.2.4
                                          Jun 17, 2024 17:47:33.309014082 CEST57872443192.168.2.4152.199.21.175
                                          Jun 17, 2024 17:47:33.309036970 CEST57872443192.168.2.4152.199.21.175
                                          Jun 17, 2024 17:47:33.309058905 CEST44357872152.199.21.175192.168.2.4
                                          Jun 17, 2024 17:47:33.309091091 CEST57872443192.168.2.4152.199.21.175
                                          Jun 17, 2024 17:47:33.309113979 CEST57872443192.168.2.4152.199.21.175
                                          Jun 17, 2024 17:47:33.309128046 CEST44357872152.199.21.175192.168.2.4
                                          Jun 17, 2024 17:47:33.310050011 CEST44357872152.199.21.175192.168.2.4
                                          Jun 17, 2024 17:47:33.310101986 CEST44357872152.199.21.175192.168.2.4
                                          Jun 17, 2024 17:47:33.310117006 CEST57872443192.168.2.4152.199.21.175
                                          Jun 17, 2024 17:47:33.310134888 CEST44357872152.199.21.175192.168.2.4
                                          Jun 17, 2024 17:47:33.310163975 CEST57872443192.168.2.4152.199.21.175
                                          Jun 17, 2024 17:47:33.310206890 CEST44357872152.199.21.175192.168.2.4
                                          Jun 17, 2024 17:47:33.310259104 CEST57872443192.168.2.4152.199.21.175
                                          Jun 17, 2024 17:47:33.310275078 CEST44357872152.199.21.175192.168.2.4
                                          Jun 17, 2024 17:47:33.310381889 CEST44357872152.199.21.175192.168.2.4
                                          Jun 17, 2024 17:47:33.310440063 CEST57872443192.168.2.4152.199.21.175
                                          Jun 17, 2024 17:47:33.310714960 CEST57872443192.168.2.4152.199.21.175
                                          Jun 17, 2024 17:47:33.310745001 CEST44357872152.199.21.175192.168.2.4
                                          Jun 17, 2024 17:47:33.682585001 CEST4435787420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:33.735083103 CEST57874443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:33.743408918 CEST57874443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:33.743441105 CEST4435787420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:33.745105028 CEST4435787420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:33.745126009 CEST4435787420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:33.745198011 CEST57874443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:33.746143103 CEST57874443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:33.746243000 CEST4435787420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:33.746283054 CEST57874443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:33.788510084 CEST4435787420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:33.799093962 CEST57874443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:33.799117088 CEST4435787420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:33.847086906 CEST57874443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:34.030668974 CEST4435787420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:34.030709982 CEST4435787420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:34.030777931 CEST57874443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:34.030838966 CEST4435787420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:34.030891895 CEST4435787420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:34.030924082 CEST57874443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:34.030949116 CEST57874443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:34.087243080 CEST4435787420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:34.087260962 CEST4435787420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:34.087328911 CEST57874443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:34.166296005 CEST4435787420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:34.166310072 CEST4435787420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:34.166368961 CEST57874443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:34.166496038 CEST4435787420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:34.166568995 CEST57874443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:34.166608095 CEST4435787420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:34.166666031 CEST57874443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:34.166865110 CEST4435787420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:34.166884899 CEST4435787420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:34.166923046 CEST57874443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:34.167587996 CEST4435787420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:34.167663097 CEST57874443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:34.167690039 CEST4435787420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:34.167754889 CEST57874443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:34.168340921 CEST4435787420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:34.168410063 CEST57874443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:34.168531895 CEST57874443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:34.168584108 CEST4435787420.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:34.168648005 CEST57874443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:34.172082901 CEST57877443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:34.172125101 CEST4435787720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:34.172235012 CEST57877443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:34.172425032 CEST57877443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:34.172441006 CEST4435787720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:34.205092907 CEST57878443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:34.205128908 CEST4435787820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:34.205270052 CEST57878443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:34.205502033 CEST57878443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:34.205513954 CEST4435787820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:35.264313936 CEST4435787720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:35.264550924 CEST57877443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:35.264564991 CEST4435787720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:35.266012907 CEST4435787720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:35.266369104 CEST57877443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:35.266369104 CEST57877443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:35.266454935 CEST4435787720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:35.266499996 CEST57877443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:35.297969103 CEST4435787820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:35.298310995 CEST57878443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:35.298331022 CEST4435787820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:35.299238920 CEST4435787820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:35.299345016 CEST57878443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:35.299772024 CEST57878443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:35.299772024 CEST57878443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:35.299782991 CEST4435787820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:35.299829006 CEST4435787820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:35.312501907 CEST4435787720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:35.314939022 CEST57877443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:35.314965010 CEST4435787720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:35.346566916 CEST57878443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:35.346576929 CEST4435787820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:35.362102985 CEST57877443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:35.393976927 CEST57878443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:35.517271996 CEST4435787720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:35.517302036 CEST4435787720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:35.517472982 CEST4435787720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:35.517524958 CEST4435787720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:35.517594099 CEST57877443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:35.517610073 CEST4435787720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:35.517638922 CEST57877443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:35.518208027 CEST4435787720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:35.518341064 CEST57877443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:35.518349886 CEST4435787720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:35.518466949 CEST57877443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:35.547919035 CEST4435787820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:35.598872900 CEST57878443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:35.598886967 CEST4435787820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:35.602304935 CEST57878443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:35.602375984 CEST4435787820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:35.602545977 CEST4435787820.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:35.602643013 CEST57878443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:35.602643013 CEST57878443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:35.604022026 CEST57883443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:35.604110956 CEST4435788320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:35.604264975 CEST57883443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:35.604477882 CEST57883443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:35.604535103 CEST4435788320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:35.632245064 CEST4435787720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:35.632314920 CEST4435787720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:35.632354975 CEST57877443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:35.632364988 CEST4435787720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:35.632466078 CEST57877443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:35.639132023 CEST4435787720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:35.639199972 CEST4435787720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:35.639275074 CEST57877443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:35.639286041 CEST4435787720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:35.639314890 CEST57877443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:35.639966011 CEST4435787720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:35.640058041 CEST4435787720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:35.640088081 CEST57877443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:35.640098095 CEST4435787720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:35.640120029 CEST57877443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:35.640362978 CEST57877443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:35.640414953 CEST4435787720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:35.640614986 CEST4435787720.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:35.640667915 CEST57877443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:35.640778065 CEST57877443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:36.419962883 CEST57893443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:36.419970989 CEST4435789313.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:36.420018911 CEST57893443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:36.420273066 CEST57893443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:36.420284033 CEST4435789313.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:36.431658983 CEST57894443192.168.2.463.140.62.17
                                          Jun 17, 2024 17:47:36.431667089 CEST4435789463.140.62.17192.168.2.4
                                          Jun 17, 2024 17:47:36.431724072 CEST57894443192.168.2.463.140.62.17
                                          Jun 17, 2024 17:47:36.432348967 CEST57894443192.168.2.463.140.62.17
                                          Jun 17, 2024 17:47:36.432359934 CEST4435789463.140.62.17192.168.2.4
                                          Jun 17, 2024 17:47:36.698926926 CEST4435788320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:36.699450970 CEST57883443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:36.699518919 CEST4435788320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:36.700439930 CEST4435788320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:36.700498104 CEST57883443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:36.701052904 CEST57883443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:36.701119900 CEST4435788320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:36.701632977 CEST57883443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:36.701654911 CEST4435788320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:36.744091988 CEST57883443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:36.948924065 CEST4435788320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:37.000112057 CEST57883443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:37.000184059 CEST4435788320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:37.005454063 CEST57883443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:37.005609035 CEST4435788320.76.252.24192.168.2.4
                                          Jun 17, 2024 17:47:37.005765915 CEST57883443192.168.2.420.76.252.24
                                          Jun 17, 2024 17:47:37.173413992 CEST4435789313.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:37.187474966 CEST57893443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:37.187499046 CEST4435789313.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:37.187861919 CEST4435789313.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:37.204552889 CEST57893443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:37.204629898 CEST4435789313.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:37.255208969 CEST57893443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:37.268076897 CEST4435789463.140.62.17192.168.2.4
                                          Jun 17, 2024 17:47:37.268387079 CEST57894443192.168.2.463.140.62.17
                                          Jun 17, 2024 17:47:37.268404007 CEST4435789463.140.62.17192.168.2.4
                                          Jun 17, 2024 17:47:37.269869089 CEST4435789463.140.62.17192.168.2.4
                                          Jun 17, 2024 17:47:37.269994020 CEST57894443192.168.2.463.140.62.17
                                          Jun 17, 2024 17:47:37.271195889 CEST57894443192.168.2.463.140.62.17
                                          Jun 17, 2024 17:47:37.271301031 CEST4435789463.140.62.17192.168.2.4
                                          Jun 17, 2024 17:47:37.319240093 CEST57894443192.168.2.463.140.62.17
                                          Jun 17, 2024 17:47:37.319262981 CEST4435789463.140.62.17192.168.2.4
                                          Jun 17, 2024 17:47:37.373275995 CEST57894443192.168.2.463.140.62.17
                                          Jun 17, 2024 17:47:41.920640945 CEST4435789313.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:41.920792103 CEST4435789313.107.253.42192.168.2.4
                                          Jun 17, 2024 17:47:41.920861959 CEST57893443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:41.962785959 CEST57893443192.168.2.413.107.253.42
                                          Jun 17, 2024 17:47:41.962802887 CEST4435789313.107.253.42192.168.2.4
                                          TimestampSource PortDest PortSource IPDest IP
                                          Jun 17, 2024 17:46:07.647511005 CEST53552721.1.1.1192.168.2.4
                                          Jun 17, 2024 17:46:07.733340025 CEST53638401.1.1.1192.168.2.4
                                          Jun 17, 2024 17:46:08.967911959 CEST53609531.1.1.1192.168.2.4
                                          Jun 17, 2024 17:46:09.832648993 CEST5647853192.168.2.41.1.1.1
                                          Jun 17, 2024 17:46:09.832755089 CEST5730753192.168.2.41.1.1.1
                                          Jun 17, 2024 17:46:09.870098114 CEST53573071.1.1.1192.168.2.4
                                          Jun 17, 2024 17:46:09.881704092 CEST53564781.1.1.1192.168.2.4
                                          Jun 17, 2024 17:46:11.147869110 CEST5494053192.168.2.41.1.1.1
                                          Jun 17, 2024 17:46:11.148332119 CEST5328953192.168.2.41.1.1.1
                                          Jun 17, 2024 17:46:11.154982090 CEST53549401.1.1.1192.168.2.4
                                          Jun 17, 2024 17:46:11.155170918 CEST53532891.1.1.1192.168.2.4
                                          Jun 17, 2024 17:46:14.422004938 CEST5841453192.168.2.41.1.1.1
                                          Jun 17, 2024 17:46:14.422462940 CEST5254453192.168.2.41.1.1.1
                                          Jun 17, 2024 17:46:14.424297094 CEST5073353192.168.2.41.1.1.1
                                          Jun 17, 2024 17:46:14.424793959 CEST5453753192.168.2.41.1.1.1
                                          Jun 17, 2024 17:46:14.425911903 CEST5136953192.168.2.41.1.1.1
                                          Jun 17, 2024 17:46:14.426467896 CEST4950853192.168.2.41.1.1.1
                                          Jun 17, 2024 17:46:17.016305923 CEST5402753192.168.2.41.1.1.1
                                          Jun 17, 2024 17:46:17.016516924 CEST6426453192.168.2.41.1.1.1
                                          Jun 17, 2024 17:46:17.871623993 CEST4952153192.168.2.41.1.1.1
                                          Jun 17, 2024 17:46:17.871782064 CEST4939553192.168.2.41.1.1.1
                                          Jun 17, 2024 17:46:19.412292957 CEST53554461.1.1.1192.168.2.4
                                          Jun 17, 2024 17:46:19.481234074 CEST138138192.168.2.4192.168.2.255
                                          Jun 17, 2024 17:46:26.169573069 CEST53650491.1.1.1192.168.2.4
                                          Jun 17, 2024 17:46:45.729815006 CEST53628271.1.1.1192.168.2.4
                                          Jun 17, 2024 17:46:52.421384096 CEST53622471.1.1.1192.168.2.4
                                          Jun 17, 2024 17:46:52.421401024 CEST53592361.1.1.1192.168.2.4
                                          Jun 17, 2024 17:46:52.436044931 CEST53501171.1.1.1192.168.2.4
                                          Jun 17, 2024 17:46:52.647142887 CEST53538251.1.1.1192.168.2.4
                                          Jun 17, 2024 17:46:52.656375885 CEST53576651.1.1.1192.168.2.4
                                          Jun 17, 2024 17:46:52.665308952 CEST5327153192.168.2.41.1.1.1
                                          Jun 17, 2024 17:46:52.665555000 CEST6530253192.168.2.41.1.1.1
                                          Jun 17, 2024 17:46:52.671314001 CEST53574131.1.1.1192.168.2.4
                                          Jun 17, 2024 17:46:52.672882080 CEST53603581.1.1.1192.168.2.4
                                          Jun 17, 2024 17:46:52.673762083 CEST53532711.1.1.1192.168.2.4
                                          Jun 17, 2024 17:46:52.673902988 CEST53653021.1.1.1192.168.2.4
                                          Jun 17, 2024 17:46:52.690953970 CEST53617831.1.1.1192.168.2.4
                                          Jun 17, 2024 17:46:52.691591978 CEST53633071.1.1.1192.168.2.4
                                          Jun 17, 2024 17:46:54.052402020 CEST6416753192.168.2.41.1.1.1
                                          Jun 17, 2024 17:46:54.052706957 CEST5199453192.168.2.41.1.1.1
                                          Jun 17, 2024 17:46:54.367881060 CEST53590881.1.1.1192.168.2.4
                                          Jun 17, 2024 17:46:54.367909908 CEST53615581.1.1.1192.168.2.4
                                          Jun 17, 2024 17:46:54.380706072 CEST53543641.1.1.1192.168.2.4
                                          Jun 17, 2024 17:46:54.380809069 CEST53612111.1.1.1192.168.2.4
                                          Jun 17, 2024 17:47:07.647929907 CEST53586561.1.1.1192.168.2.4
                                          Jun 17, 2024 17:47:08.697534084 CEST53643101.1.1.1192.168.2.4
                                          Jun 17, 2024 17:47:10.182409048 CEST53629951.1.1.1192.168.2.4
                                          Jun 17, 2024 17:47:10.182825089 CEST53636661.1.1.1192.168.2.4
                                          Jun 17, 2024 17:47:10.190560102 CEST53500951.1.1.1192.168.2.4
                                          Jun 17, 2024 17:47:10.201792955 CEST53546241.1.1.1192.168.2.4
                                          Jun 17, 2024 17:47:10.202054024 CEST53623081.1.1.1192.168.2.4
                                          Jun 17, 2024 17:47:10.387290955 CEST53518211.1.1.1192.168.2.4
                                          Jun 17, 2024 17:47:10.387392044 CEST53654361.1.1.1192.168.2.4
                                          Jun 17, 2024 17:47:16.955481052 CEST5817353192.168.2.41.1.1.1
                                          Jun 17, 2024 17:47:16.955606937 CEST5619953192.168.2.41.1.1.1
                                          Jun 17, 2024 17:47:16.962677956 CEST5074853192.168.2.41.1.1.1
                                          Jun 17, 2024 17:47:16.963047028 CEST6349953192.168.2.41.1.1.1
                                          Jun 17, 2024 17:47:22.469202042 CEST5917853192.168.2.41.1.1.1
                                          Jun 17, 2024 17:47:22.469471931 CEST5353653192.168.2.41.1.1.1
                                          Jun 17, 2024 17:47:22.470112085 CEST6458853192.168.2.41.1.1.1
                                          Jun 17, 2024 17:47:22.470259905 CEST6291653192.168.2.41.1.1.1
                                          Jun 17, 2024 17:47:22.883501053 CEST53648821.1.1.1192.168.2.4
                                          Jun 17, 2024 17:47:22.883825064 CEST53551561.1.1.1192.168.2.4
                                          Jun 17, 2024 17:47:22.892111063 CEST53510851.1.1.1192.168.2.4
                                          Jun 17, 2024 17:47:26.713856936 CEST4915953192.168.2.41.1.1.1
                                          Jun 17, 2024 17:47:26.714070082 CEST5850653192.168.2.41.1.1.1
                                          Jun 17, 2024 17:47:27.453121901 CEST6032553192.168.2.41.1.1.1
                                          Jun 17, 2024 17:47:27.453279972 CEST5883553192.168.2.41.1.1.1
                                          Jun 17, 2024 17:47:28.248087883 CEST5237053192.168.2.41.1.1.1
                                          Jun 17, 2024 17:47:28.252706051 CEST5769753192.168.2.41.1.1.1
                                          Jun 17, 2024 17:47:29.998538971 CEST53525581.1.1.1192.168.2.4
                                          Jun 17, 2024 17:47:31.677663088 CEST6266353192.168.2.41.1.1.1
                                          Jun 17, 2024 17:47:31.677900076 CEST5161853192.168.2.41.1.1.1
                                          Jun 17, 2024 17:47:31.685658932 CEST53516181.1.1.1192.168.2.4
                                          Jun 17, 2024 17:47:31.687341928 CEST53626631.1.1.1192.168.2.4
                                          Jun 17, 2024 17:47:36.412956953 CEST53615911.1.1.1192.168.2.4
                                          Jun 17, 2024 17:47:36.415198088 CEST53610031.1.1.1192.168.2.4
                                          Jun 17, 2024 17:47:36.421016932 CEST5466853192.168.2.41.1.1.1
                                          Jun 17, 2024 17:47:36.421158075 CEST5581753192.168.2.41.1.1.1
                                          Jun 17, 2024 17:47:36.428448915 CEST53578701.1.1.1192.168.2.4
                                          Jun 17, 2024 17:47:36.429220915 CEST53546681.1.1.1192.168.2.4
                                          Jun 17, 2024 17:47:36.430974960 CEST53558171.1.1.1192.168.2.4
                                          Jun 17, 2024 17:47:36.441562891 CEST53618231.1.1.1192.168.2.4
                                          Jun 17, 2024 17:47:36.441622972 CEST53521921.1.1.1192.168.2.4
                                          Jun 17, 2024 17:47:37.610366106 CEST53621661.1.1.1192.168.2.4
                                          Jun 17, 2024 17:47:44.284394979 CEST5921653192.168.2.41.1.1.1
                                          Jun 17, 2024 17:47:44.284815073 CEST6207253192.168.2.41.1.1.1
                                          TimestampSource IPDest IPChecksumCodeType
                                          Jun 17, 2024 17:46:18.475172997 CEST192.168.2.41.1.1.1c27c(Port unreachable)Destination Unreachable
                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                          Jun 17, 2024 17:46:09.832648993 CEST192.168.2.41.1.1.10x8355Standard query (0)f7fkx5zs.r.us-east-1.awstrack.meA (IP address)IN (0x0001)false
                                          Jun 17, 2024 17:46:09.832755089 CEST192.168.2.41.1.1.10x7e80Standard query (0)f7fkx5zs.r.us-east-1.awstrack.me65IN (0x0001)false
                                          Jun 17, 2024 17:46:11.147869110 CEST192.168.2.41.1.1.10x2256Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                          Jun 17, 2024 17:46:11.148332119 CEST192.168.2.41.1.1.10x22b7Standard query (0)www.google.com65IN (0x0001)false
                                          Jun 17, 2024 17:46:14.422004938 CEST192.168.2.41.1.1.10xf653Standard query (0)ajax.aspnetcdn.comA (IP address)IN (0x0001)false
                                          Jun 17, 2024 17:46:14.422462940 CEST192.168.2.41.1.1.10xaf6bStandard query (0)ajax.aspnetcdn.com65IN (0x0001)false
                                          Jun 17, 2024 17:46:14.424297094 CEST192.168.2.41.1.1.10xc979Standard query (0)c.s-microsoft.comA (IP address)IN (0x0001)false
                                          Jun 17, 2024 17:46:14.424793959 CEST192.168.2.41.1.1.10xeffeStandard query (0)c.s-microsoft.com65IN (0x0001)false
                                          Jun 17, 2024 17:46:14.425911903 CEST192.168.2.41.1.1.10x1476Standard query (0)assets.onestore.msA (IP address)IN (0x0001)false
                                          Jun 17, 2024 17:46:14.426467896 CEST192.168.2.41.1.1.10x55e7Standard query (0)assets.onestore.ms65IN (0x0001)false
                                          Jun 17, 2024 17:46:17.016305923 CEST192.168.2.41.1.1.10xcdd7Standard query (0)i.s-microsoft.comA (IP address)IN (0x0001)false
                                          Jun 17, 2024 17:46:17.016516924 CEST192.168.2.41.1.1.10x5124Standard query (0)i.s-microsoft.com65IN (0x0001)false
                                          Jun 17, 2024 17:46:17.871623993 CEST192.168.2.41.1.1.10x9786Standard query (0)c.s-microsoft.comA (IP address)IN (0x0001)false
                                          Jun 17, 2024 17:46:17.871782064 CEST192.168.2.41.1.1.10xe203Standard query (0)c.s-microsoft.com65IN (0x0001)false
                                          Jun 17, 2024 17:46:52.665308952 CEST192.168.2.41.1.1.10xfa06Standard query (0)www.w3.orgA (IP address)IN (0x0001)false
                                          Jun 17, 2024 17:46:52.665555000 CEST192.168.2.41.1.1.10x592aStandard query (0)www.w3.org65IN (0x0001)false
                                          Jun 17, 2024 17:46:54.052402020 CEST192.168.2.41.1.1.10xb598Standard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                          Jun 17, 2024 17:46:54.052706957 CEST192.168.2.41.1.1.10xdbcaStandard query (0)js.monitor.azure.com65IN (0x0001)false
                                          Jun 17, 2024 17:47:16.955481052 CEST192.168.2.41.1.1.10xb2d1Standard query (0)c.s-microsoft.comA (IP address)IN (0x0001)false
                                          Jun 17, 2024 17:47:16.955606937 CEST192.168.2.41.1.1.10xb094Standard query (0)c.s-microsoft.com65IN (0x0001)false
                                          Jun 17, 2024 17:47:16.962677956 CEST192.168.2.41.1.1.10x233cStandard query (0)assets.onestore.msA (IP address)IN (0x0001)false
                                          Jun 17, 2024 17:47:16.963047028 CEST192.168.2.41.1.1.10x37a1Standard query (0)assets.onestore.ms65IN (0x0001)false
                                          Jun 17, 2024 17:47:22.469202042 CEST192.168.2.41.1.1.10x7e71Standard query (0)mem.gfx.msA (IP address)IN (0x0001)false
                                          Jun 17, 2024 17:47:22.469471931 CEST192.168.2.41.1.1.10xee85Standard query (0)mem.gfx.ms65IN (0x0001)false
                                          Jun 17, 2024 17:47:22.470112085 CEST192.168.2.41.1.1.10xb34fStandard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                          Jun 17, 2024 17:47:22.470259905 CEST192.168.2.41.1.1.10x8a12Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                          Jun 17, 2024 17:47:26.713856936 CEST192.168.2.41.1.1.10xb43bStandard query (0)support.content.office.netA (IP address)IN (0x0001)false
                                          Jun 17, 2024 17:47:26.714070082 CEST192.168.2.41.1.1.10x467bStandard query (0)support.content.office.net65IN (0x0001)false
                                          Jun 17, 2024 17:47:27.453121901 CEST192.168.2.41.1.1.10x9567Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                          Jun 17, 2024 17:47:27.453279972 CEST192.168.2.41.1.1.10xd110Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                          Jun 17, 2024 17:47:28.248087883 CEST192.168.2.41.1.1.10x6d40Standard query (0)support.content.office.netA (IP address)IN (0x0001)false
                                          Jun 17, 2024 17:47:28.252706051 CEST192.168.2.41.1.1.10x7220Standard query (0)support.content.office.net65IN (0x0001)false
                                          Jun 17, 2024 17:47:31.677663088 CEST192.168.2.41.1.1.10x534Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                          Jun 17, 2024 17:47:31.677900076 CEST192.168.2.41.1.1.10x15e6Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                          Jun 17, 2024 17:47:36.421016932 CEST192.168.2.41.1.1.10x1230Standard query (0)microsoftwindows.112.2o7.netA (IP address)IN (0x0001)false
                                          Jun 17, 2024 17:47:36.421158075 CEST192.168.2.41.1.1.10x63b0Standard query (0)microsoftwindows.112.2o7.net65IN (0x0001)false
                                          Jun 17, 2024 17:47:44.284394979 CEST192.168.2.41.1.1.10x3c0cStandard query (0)amp.azure.netA (IP address)IN (0x0001)false
                                          Jun 17, 2024 17:47:44.284815073 CEST192.168.2.41.1.1.10x189cStandard query (0)amp.azure.net65IN (0x0001)false
                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                          Jun 17, 2024 17:46:09.870098114 CEST1.1.1.1192.168.2.40x7e80No error (0)f7fkx5zs.r.us-east-1.awstrack.mer.us-east-1.awstrack.meCNAME (Canonical name)IN (0x0001)false
                                          Jun 17, 2024 17:46:09.870098114 CEST1.1.1.1192.168.2.40x7e80No error (0)r.us-east-1.awstrack.mer.delegate.us-east-1.awstrack.meCNAME (Canonical name)IN (0x0001)false
                                          Jun 17, 2024 17:46:09.870098114 CEST1.1.1.1192.168.2.40x7e80No error (0)r.delegate.us-east-1.awstrack.mebaconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                          Jun 17, 2024 17:46:09.881704092 CEST1.1.1.1192.168.2.40x8355No error (0)f7fkx5zs.r.us-east-1.awstrack.mer.us-east-1.awstrack.meCNAME (Canonical name)IN (0x0001)false
                                          Jun 17, 2024 17:46:09.881704092 CEST1.1.1.1192.168.2.40x8355No error (0)r.us-east-1.awstrack.mer.delegate.us-east-1.awstrack.meCNAME (Canonical name)IN (0x0001)false
                                          Jun 17, 2024 17:46:09.881704092 CEST1.1.1.1192.168.2.40x8355No error (0)r.delegate.us-east-1.awstrack.mebaconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                          Jun 17, 2024 17:46:09.881704092 CEST1.1.1.1192.168.2.40x8355No error (0)baconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.com54.146.166.145A (IP address)IN (0x0001)false
                                          Jun 17, 2024 17:46:09.881704092 CEST1.1.1.1192.168.2.40x8355No error (0)baconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.com52.73.251.149A (IP address)IN (0x0001)false
                                          Jun 17, 2024 17:46:09.881704092 CEST1.1.1.1192.168.2.40x8355No error (0)baconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.com34.206.237.27A (IP address)IN (0x0001)false
                                          Jun 17, 2024 17:46:11.154982090 CEST1.1.1.1192.168.2.40x2256No error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                                          Jun 17, 2024 17:46:11.155170918 CEST1.1.1.1192.168.2.40x22b7No error (0)www.google.com65IN (0x0001)false
                                          Jun 17, 2024 17:46:14.429356098 CEST1.1.1.1192.168.2.40xf653No error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                          Jun 17, 2024 17:46:14.430396080 CEST1.1.1.1192.168.2.40xaf6bNo error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                          Jun 17, 2024 17:46:14.433022976 CEST1.1.1.1192.168.2.40xc979No error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                          Jun 17, 2024 17:46:14.434366941 CEST1.1.1.1192.168.2.40x55e7No error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                          Jun 17, 2024 17:46:14.437045097 CEST1.1.1.1192.168.2.40x1476No error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                          Jun 17, 2024 17:46:14.437413931 CEST1.1.1.1192.168.2.40xeffeNo error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                          Jun 17, 2024 17:46:17.024445057 CEST1.1.1.1192.168.2.40xcdd7No error (0)i.s-microsoft.comi.s-microsoft.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                          Jun 17, 2024 17:46:17.024732113 CEST1.1.1.1192.168.2.40x5124No error (0)i.s-microsoft.comi.s-microsoft.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                          Jun 17, 2024 17:46:17.880928040 CEST1.1.1.1192.168.2.40xe203No error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                          Jun 17, 2024 17:46:17.888264894 CEST1.1.1.1192.168.2.40x9786No error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                          Jun 17, 2024 17:46:24.385145903 CEST1.1.1.1192.168.2.40x106dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                          Jun 17, 2024 17:46:24.385145903 CEST1.1.1.1192.168.2.40x106dNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                          Jun 17, 2024 17:46:36.693561077 CEST1.1.1.1192.168.2.40x5aeaNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                          Jun 17, 2024 17:46:36.693561077 CEST1.1.1.1192.168.2.40x5aeaNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                          Jun 17, 2024 17:46:50.942203045 CEST1.1.1.1192.168.2.40x67f2No error (0)concernapi-prod-weu.concernfeedback-weu.p.azurewebsites.netwaws-prod-am2-46f973ed.sip.p.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                          Jun 17, 2024 17:46:50.942203045 CEST1.1.1.1192.168.2.40x67f2No error (0)waws-prod-am2-46f973ed.sip.p.azurewebsites.windows.net20.76.252.24A (IP address)IN (0x0001)false
                                          Jun 17, 2024 17:46:50.949568987 CEST1.1.1.1192.168.2.40x75daNo error (0)concernapi-prod-weu.concernfeedback-weu.p.azurewebsites.netwaws-prod-am2-46f973ed.sip.p.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                          Jun 17, 2024 17:46:52.673762083 CEST1.1.1.1192.168.2.40xfa06No error (0)www.w3.org104.18.22.19A (IP address)IN (0x0001)false
                                          Jun 17, 2024 17:46:52.673762083 CEST1.1.1.1192.168.2.40xfa06No error (0)www.w3.org104.18.23.19A (IP address)IN (0x0001)false
                                          Jun 17, 2024 17:46:52.673902988 CEST1.1.1.1192.168.2.40x592aNo error (0)www.w3.org65IN (0x0001)false
                                          Jun 17, 2024 17:46:54.063355923 CEST1.1.1.1192.168.2.40xb598No error (0)js.monitor.azure.comaijscdn2.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                          Jun 17, 2024 17:46:54.063355923 CEST1.1.1.1192.168.2.40xb598No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                          Jun 17, 2024 17:46:54.063355923 CEST1.1.1.1192.168.2.40xb598No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                          Jun 17, 2024 17:46:54.064722061 CEST1.1.1.1192.168.2.40xdbcaNo error (0)js.monitor.azure.comaijscdn2.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                          Jun 17, 2024 17:46:58.846030951 CEST1.1.1.1192.168.2.40xb078No error (0)concernapi-prod-weu.concernfeedback-weu.p.azurewebsites.netwaws-prod-am2-46f973ed.sip.p.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                          Jun 17, 2024 17:46:58.846030951 CEST1.1.1.1192.168.2.40xb078No error (0)waws-prod-am2-46f973ed.sip.p.azurewebsites.windows.net20.76.252.24A (IP address)IN (0x0001)false
                                          Jun 17, 2024 17:46:58.853037119 CEST1.1.1.1192.168.2.40x6213No error (0)concernapi-prod-weu.concernfeedback-weu.p.azurewebsites.netwaws-prod-am2-46f973ed.sip.p.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                          Jun 17, 2024 17:47:10.202933073 CEST1.1.1.1192.168.2.40xec15No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                          Jun 17, 2024 17:47:10.207149029 CEST1.1.1.1192.168.2.40xf32cNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                          Jun 17, 2024 17:47:16.887881041 CEST1.1.1.1192.168.2.40x7c9eNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                          Jun 17, 2024 17:47:16.897876978 CEST1.1.1.1192.168.2.40x66c7No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                          Jun 17, 2024 17:47:16.962315083 CEST1.1.1.1192.168.2.40xb094No error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                          Jun 17, 2024 17:47:16.964443922 CEST1.1.1.1192.168.2.40xb2d1No error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                          Jun 17, 2024 17:47:16.970829964 CEST1.1.1.1192.168.2.40x37a1No error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                          Jun 17, 2024 17:47:16.970899105 CEST1.1.1.1192.168.2.40x233cNo error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                          Jun 17, 2024 17:47:22.478446007 CEST1.1.1.1192.168.2.40x7e71No error (0)mem.gfx.msamcdnmsftuswe.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                          Jun 17, 2024 17:47:22.478446007 CEST1.1.1.1192.168.2.40x7e71No error (0)shed.dual-low.s-part-0014.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                          Jun 17, 2024 17:47:22.478446007 CEST1.1.1.1192.168.2.40x7e71No error (0)dual.s-part-0014.t-0009.fb-t-msedge.nets-part-0014.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                          Jun 17, 2024 17:47:22.478446007 CEST1.1.1.1192.168.2.40x7e71No error (0)s-part-0014.t-0009.fb-t-msedge.net13.107.253.42A (IP address)IN (0x0001)false
                                          Jun 17, 2024 17:47:22.479311943 CEST1.1.1.1192.168.2.40xee85No error (0)mem.gfx.msamcdnmsftuswe.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                          Jun 17, 2024 17:47:22.480619907 CEST1.1.1.1192.168.2.40xb34fNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                          Jun 17, 2024 17:47:22.482209921 CEST1.1.1.1192.168.2.40x8a12No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                          Jun 17, 2024 17:47:26.722970009 CEST1.1.1.1192.168.2.40xb43bNo error (0)support.content.office.netsupport.content.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                          Jun 17, 2024 17:47:26.727134943 CEST1.1.1.1192.168.2.40x467bNo error (0)support.content.office.netsupport.content.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                          Jun 17, 2024 17:47:27.460366964 CEST1.1.1.1192.168.2.40xd110No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                          Jun 17, 2024 17:47:27.460406065 CEST1.1.1.1192.168.2.40x9567No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                          Jun 17, 2024 17:47:28.255316973 CEST1.1.1.1192.168.2.40x6d40No error (0)support.content.office.netsupport.content.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                          Jun 17, 2024 17:47:28.259973049 CEST1.1.1.1192.168.2.40x7220No error (0)support.content.office.netsupport.content.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                          Jun 17, 2024 17:47:29.039442062 CEST1.1.1.1192.168.2.40x6b80No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                          Jun 17, 2024 17:47:29.039442062 CEST1.1.1.1192.168.2.40x6b80No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                          Jun 17, 2024 17:47:31.685658932 CEST1.1.1.1192.168.2.40x15e6No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                          Jun 17, 2024 17:47:31.685658932 CEST1.1.1.1192.168.2.40x15e6No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                          Jun 17, 2024 17:47:31.687341928 CEST1.1.1.1192.168.2.40x534No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                          Jun 17, 2024 17:47:31.687341928 CEST1.1.1.1192.168.2.40x534No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                          Jun 17, 2024 17:47:31.687341928 CEST1.1.1.1192.168.2.40x534No error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                          Jun 17, 2024 17:47:36.429220915 CEST1.1.1.1192.168.2.40x1230No error (0)microsoftwindows.112.2o7.net63.140.62.17A (IP address)IN (0x0001)false
                                          Jun 17, 2024 17:47:36.429220915 CEST1.1.1.1192.168.2.40x1230No error (0)microsoftwindows.112.2o7.net63.140.62.27A (IP address)IN (0x0001)false
                                          Jun 17, 2024 17:47:36.429220915 CEST1.1.1.1192.168.2.40x1230No error (0)microsoftwindows.112.2o7.net63.140.62.222A (IP address)IN (0x0001)false
                                          Jun 17, 2024 17:47:44.291563988 CEST1.1.1.1192.168.2.40x3c0cNo error (0)amp.azure.net160c1.wpc.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                          Jun 17, 2024 17:47:44.292902946 CEST1.1.1.1192.168.2.40x189cNo error (0)amp.azure.net160c1.wpc.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                          • ipinfo.io
                                          • f7fkx5zs.r.us-east-1.awstrack.me
                                          • https:
                                            • concernapiv2.trafficmanager.net
                                            • www.w3.org
                                            • js.monitor.azure.com
                                            • mem.gfx.ms
                                            • aadcdn.msauth.net
                                            • aadcdn.msftauth.net
                                          Session IDSource IPSource PortDestination IPDestination Port
                                          0192.168.2.44973034.117.186.192443
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:45:55 UTC59OUTGET / HTTP/1.1
                                          Host: ipinfo.io
                                          Connection: Keep-Alive
                                          2024-06-17 15:45:55 UTC513INHTTP/1.1 200 OK
                                          server: nginx/1.24.0
                                          date: Mon, 17 Jun 2024 15:45:55 GMT
                                          content-type: application/json; charset=utf-8
                                          Content-Length: 314
                                          access-control-allow-origin: *
                                          x-frame-options: SAMEORIGIN
                                          x-xss-protection: 1; mode=block
                                          x-content-type-options: nosniff
                                          referrer-policy: strict-origin-when-cross-origin
                                          x-envoy-upstream-service-time: 1
                                          via: 1.1 google
                                          strict-transport-security: max-age=2592000; includeSubDomains
                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                          Connection: close
                                          2024-06-17 15:45:55 UTC314INData Raw: 7b 0a 20 20 22 69 70 22 3a 20 22 31 37 33 2e 32 35 34 2e 32 35 30 2e 39 30 22 2c 0a 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 31 37 33 2e 32 35 34 2e 32 35 30 2e 39 30 2e 73 74 61 74 69 63 2e 71 75 61 64 72 61 6e 65 74 2e 63 6f 6d 22 2c 0a 20 20 22 63 69 74 79 22 3a 20 22 44 61 6c 6c 61 73 22 2c 0a 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 54 65 78 61 73 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 22 6c 6f 63 22 3a 20 22 33 32 2e 38 31 35 32 2c 2d 39 36 2e 38 37 30 33 22 2c 0a 20 20 22 6f 72 67 22 3a 20 22 41 53 38 31 30 30 20 51 75 61 64 72 61 4e 65 74 20 45 6e 74 65 72 70 72 69 73 65 73 20 4c 4c 43 22 2c 0a 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 37 35 32 34 37 22 2c 0a 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a 20 22 41 6d 65 72
                                          Data Ascii: { "ip": "173.254.250.90", "hostname": "173.254.250.90.static.quadranet.com", "city": "Dallas", "region": "Texas", "country": "US", "loc": "32.8152,-96.8703", "org": "AS8100 QuadraNet Enterprises LLC", "postal": "75247", "timezone": "Amer


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          1192.168.2.44973454.146.166.1454435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:46:10 UTC833OUTGET /L0/https:%2F%2Fgo.microsoft.com%2Ffwlink%2Fp%2F%3FLinkID=138500/1/0100019017f906ad-de17b566-7356-45aa-9830-ffd1c5cf2ad7-000000/TrP54ioxgkw1VZ531yrmOAC66OI=378 HTTP/1.1
                                          Host: f7fkx5zs.r.us-east-1.awstrack.me
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-platform: "Windows"
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-User: ?1
                                          Sec-Fetch-Dest: document
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:46:10 UTC157INHTTP/1.1 302 Found
                                          Date: Mon, 17 Jun 2024 15:46:10 GMT
                                          Location: https://go.microsoft.com/fwlink/p/?LinkID=138500
                                          Content-Length: 0
                                          Connection: Close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          2192.168.2.45765920.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:46:52 UTC564OUTGET /Scripts/packages/preloadEmpty.js HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:46:52 UTC837INHTTP/1.1 200 OK
                                          Content-Length: 0
                                          Connection: close
                                          Content-Type: application/x-javascript
                                          Date: Mon, 17 Jun 2024 15:46:51 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "05ff77a36b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:52:38 GMT
                                          Set-Cookie: TiPMix=38.45812938549301; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          3192.168.2.45766020.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:46:52 UTC560OUTGET /api/resource/2/loaderRTFetch HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:46:52 UTC809INHTTP/1.1 200 OK
                                          Content-Length: 4756
                                          Connection: close
                                          Content-Type: text/javascript
                                          Date: Mon, 17 Jun 2024 15:46:51 GMT
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          Cache-Control: max-age=5
                                          ETag: "3c6f690c-61c4-4d53-9a87-64c1c4154f96"
                                          Set-Cookie: TiPMix=51.52981643514192; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:46:52 UTC3287INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 0d 0a 2f 2f 20 43 6f 6e 74 61 69 6e 65 72 20 66 6f 72 20 6c 6f 61 64 69 6e 67 20 70 72 65 70 2e 0d 0a 76 61 72 20 6c 6f 61 64 65 72 20 3d 20 7b 7d 3b 0d 0a 6c 6f 61 64 65 72 2e 61 75 74 68 20 3d 20 7b 7d 3b 0d 0a 0d 0a 0d 0a 2f 2f 49 45 20 70 6f 6c 79 66 69 6c 6c 0d 0a 69 66 20 28 21 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 73 57 69 74 68 29 20 7b 0d 0a 20 20 20 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 73 57 69 74 68 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 73 65 61 72 63 68 53 74 72 69 6e 67 2c 20 70 6f 73 69 74 69 6f 6e 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 20 3d 20 70 6f 73 69 74 69 6f 6e 20 7c 7c 20 30 3b 0d 0a 20 20 20 20 20 20 20
                                          Data Ascii: "use strict";// Container for loading prep.var loader = {};loader.auth = {};//IE polyfillif (!String.prototype.startsWith) { String.prototype.startsWith = function (searchString, position) { position = position || 0;
                                          2024-06-17 15:46:52 UTC41INData Raw: 63 6b 65 6e 64 22 3a 20 6c 6f 61 64 65 72 2e 72 6f 6f 74 55 72 6c 20 2b 20 27 2f 53 63 72 69 70 74 73 2f 70 61 63 6b 61 67
                                          Data Ascii: ckend": loader.rootUrl + '/Scripts/packag
                                          2024-06-17 15:46:52 UTC1428INData Raw: 65 73 2f 69 31 38 6e 65 78 74 58 48 52 42 61 63 6b 65 6e 64 2e 6d 69 6e 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 66 69 6e 67 65 72 70 72 69 6e 74 6a 73 32 22 3a 20 6c 6f 61 64 65 72 2e 72 6f 6f 74 55 72 6c 20 2b 20 27 2f 53 63 72 69 70 74 73 2f 70 61 63 6b 61 67 65 73 2f 67 65 74 50 72 69 6e 74 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 62 6c 75 65 62 69 72 64 22 3a 20 6c 6f 61 64 65 72 2e 72 6f 6f 74 55 72 6c 20 2b 20 27 2f 53 63 72 69 70 74 73 2f 70 61 63 6b 61 67 65 73 2f 62 6c 75 65 62 69 72 64 2e 6d 69 6e 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 62 65 74 74 65 72 2d 64 6f 6d 2d 64 61 74 65 70 69 63 6b 65 72 22 3a 20 6c 6f 61 64 65 72 2e 72 6f 6f 74 55 72 6c 20 2b 20 27 2f 53 63 72 69 70 74 73 2f 70 61 63 6b 61 67 65 73 2f
                                          Data Ascii: es/i18nextXHRBackend.min', "fingerprintjs2": loader.rootUrl + '/Scripts/packages/getPrint', "bluebird": loader.rootUrl + '/Scripts/packages/bluebird.min', "better-dom-datepicker": loader.rootUrl + '/Scripts/packages/


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          4192.168.2.457665104.18.22.194435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:46:53 UTC587OUTGET /TR/wai-aria-practices/examples/dialog-modal/css/datepicker.css HTTP/1.1
                                          Host: www.w3.org
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:46:53 UTC896INHTTP/1.1 301 Moved Permanently
                                          Date: Mon, 17 Jun 2024 15:46:53 GMT
                                          Content-Type: text/html; charset=iso-8859-1
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          location: https://www.w3.org/WAI/ARIA/apg/
                                          Cache-Control: max-age=21600
                                          expires: Mon, 17 Jun 2024 21:46:53 GMT
                                          x-backend: www-mirrors
                                          x-request-id: 89542cccc94b0bb2
                                          strict-transport-security: max-age=15552000; includeSubdomains; preload
                                          content-security-policy: frame-ancestors 'self' https://cms.w3.org/ https://cms-dev.w3.org/; upgrade-insecure-requests
                                          CF-Cache-Status: BYPASS
                                          Set-Cookie: __cf_bm=.PDiRY.vAfE.57vHx58v.KC2Mk5lnbj6Bg6hwmcjaSo-1718639213-1.0.1.1-xYv3EzKiQRGkQv8F6ToBChpntgV5kJbvcYTQSMOG7BJJEOjtCXmLYvdgf4fzplbr7w0MsNKMkRnQIxTSkcxyew; path=/; expires=Mon, 17-Jun-24 16:16:53 GMT; domain=.w3.org; HttpOnly; Secure; SameSite=None
                                          Server: cloudflare
                                          CF-RAY: 89542cccc94b0bb2-DFW
                                          alt-svc: h3=":443"; ma=86400
                                          2024-06-17 15:46:53 UTC246INData Raw: 66 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 57 41 49 2f 41 52 49 41 2f 61 70 67 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                          Data Ascii: f0<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://www.w3.org/WAI/ARIA/apg/">here</a>.</p></body></html>
                                          2024-06-17 15:46:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          5192.168.2.45766220.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:46:53 UTC604OUTGET /Scripts/1DS.js HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:46:54 UTC576INHTTP/1.1 200 OK
                                          Content-Length: 1534
                                          Connection: close
                                          Content-Type: application/x-javascript
                                          Date: Mon, 17 Jun 2024 15:46:53 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "05ff77a36b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:52:38 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:46:54 UTC1534INData Raw: ef bb bf 2f 2a 20 53 65 74 20 74 68 65 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 6d 65 74 61 20 74 61 67 20 66 6f 72 20 6e 6f 6e 2d 70 72 6f 64 20 2a 2f 0d 0a 69 66 20 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 20 3d 3d 20 27 66 69 6c 65 3a 27 29 20 7b 0d 0a 09 76 61 72 20 6d 65 74 61 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 6d 65 74 61 27 29 3b 0d 0a 09 6d 65 74 61 2e 6e 61 6d 65 20 3d 20 22 61 77 61 2d 65 6e 76 22 3b 0d 0a 09 6d 65 74 61 2e 63 6f 6e 74 65 6e 74 20 3d 20 22 70 70 65 22 3b 0d 0a 09 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6d 65 74 61 29 3b 0d 0a 7d 0d 0a
                                          Data Ascii: /* Set the environment meta tag for non-prod */if (window.location.protocol == 'file:') {var meta = document.createElement('meta');meta.name = "awa-env";meta.content = "ppe";document.getElementsByTagName('head')[0].appendChild(meta);}


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          6192.168.2.45766320.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:46:53 UTC609OUTGET /Scripts/loaderRT.js HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:46:54 UTC577INHTTP/1.1 200 OK
                                          Content-Length: 12464
                                          Connection: close
                                          Content-Type: application/x-javascript
                                          Date: Mon, 17 Jun 2024 15:46:53 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "05ff77a36b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:52:38 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:46:54 UTC3331INData Raw: ef bb bf 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 0d 0a 2f 2f 20 48 49 50 20 72 65 71 75 69 72 65 73 20 74 68 69 73 20 62 65 20 61 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 6c 65 76 65 6c 2e 0d 0a 2f 2f 20 54 68 69 73 20 63 72 65 61 74 65 73 20 61 20 73 74 75 62 20 73 6f 20 73 65 74 74 69 6e 67 20 69 74 20 6c 61 74 65 72 20 77 69 6c 6c 20 62 65 20 61 20 67 6c 6f 62 61 6c 20 61 63 74 69 6f 6e 2e 0d 0a 76 61 72 20 57 4c 53 50 48 49 50 30 20 3d 20 6e 75 6c 6c 3b 0d 0a 0d 0a 72 65 71 75 69 72 65 28 5b 27 62 6c 75 65 62 69 72 64 27 2c 20 27 62 65 74 74 65 72 2d 64 6f 6d 2d 64 61 74 65 70 69 63 6b 65 72 27 2c 20 27 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 27 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 50 72 6f 6d 69 73 65 29 20 7b 0d 0a 20 20 20 20 77 69 6e 64
                                          Data Ascii: "use strict";// HIP requires this be at the global level.// This creates a stub so setting it later will be a global action.var WLSPHIP0 = null;require(['bluebird', 'better-dom-datepicker', 'URLSearchParams'], function (Promise) { wind
                                          2024-06-17 15:46:54 UTC4096INData Raw: 20 20 20 20 75 72 6c 3a 20 70 61 67 65 55 72 6c 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 54 79 70 65 3a 20 22 74 65 78 74 2f 68 74 6d 6c 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 75 63 63 65 73 73 3a 20 66 75 6e 63 74 69 6f 6e 20 28 68 74 6d 6c 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 74 20 24 65 6c 65 20 3d 20 24 28 22 23 69 6e 6a 65 63 74 2d 77 72 61 70 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 65 6c 65 2e 74 65 78 74 28 22 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 65 6c 65 2e 61 70 70 65 6e 64 28 68 74 6d 6c 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65
                                          Data Ascii: url: pageUrl, contentType: "text/html", success: function (html) { let $ele = $("#inject-wrap"); $ele.text(""); $ele.append(html); re
                                          2024-06-17 15:46:54 UTC4096INData Raw: 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 74 61 72 67 65 74 43 6f 6e 74 72 6f 6c 6c 65 72 52 65 71 75 69 72 65 20 3d 20 22 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6c 6f 61 64 65 72 2e 63 6f 6e 74 72 6f 6c 6c 65 72 20 21 3d 3d 20 6e 75 6c 6c 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 43 6f 6e 74 72 6f 6c 6c 65 72 52 65 71 75 69 72 65 20 3d 20 6c 6f 61 64 65 72 2e 63 6f 6e 74 72 6f 6c 6c 65 72 50 61 74 68 20 2b 20 6c 6f 61 64 65 72 2e 63 6f 6e 74 72 6f 6c 6c 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 43 6f
                                          Data Ascii: } var targetControllerRequire = ""; if (loader.controller !== null) { targetControllerRequire = loader.controllerPath + loader.controller; } else { targetCo
                                          2024-06-17 15:46:54 UTC941INData Raw: 20 20 20 20 20 20 20 7d 20 63 61 74 63 68 20 28 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 43 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 4e 6f 20 61 75 74 68 20 66 6f 75 6e 64 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 61 63 74 75 61 6c 6c 79 53 74 61 72 74 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 6c 6f 63 61 6c 65 20 3d 20 22 65 6e 2d 75 73 22 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 20 26 26 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 6c 61 6e 67 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 6f 63 61 6c 65 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63
                                          Data Ascii: } catch (e) { Console.log("No auth found"); } } function actuallyStart() { var locale = "en-us"; if (document.documentElement && document.documentElement.lang) { locale = document.doc


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          7192.168.2.457666104.18.22.194435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:46:54 UTC705OUTGET /WAI/ARIA/apg/ HTTP/1.1
                                          Host: www.w3.org
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: __cf_bm=.PDiRY.vAfE.57vHx58v.KC2Mk5lnbj6Bg6hwmcjaSo-1718639213-1.0.1.1-xYv3EzKiQRGkQv8F6ToBChpntgV5kJbvcYTQSMOG7BJJEOjtCXmLYvdgf4fzplbr7w0MsNKMkRnQIxTSkcxyew
                                          2024-06-17 15:46:54 UTC1004INHTTP/1.1 200 OK
                                          Date: Mon, 17 Jun 2024 15:46:54 GMT
                                          Content-Type: text/html; charset=utf-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          permissions-policy: interest-cohort=()
                                          x-origin-cache: HIT
                                          last-modified: Mon, 17 Jun 2024 14:20:38 GMT
                                          access-control-allow-origin: *
                                          expires: Mon, 17 Jun 2024 14:31:54 GMT
                                          Cache-Control: max-age=600
                                          x-proxy-cache: MISS
                                          x-github-request-id: 15C0:1114F0:183C3D9:1DB5573:6670467F
                                          via: 1.1 varnish
                                          x-served-by: cache-iad-kiad7000028-IAD
                                          x-cache: HIT
                                          x-cache-hits: 1
                                          x-timer: S1718634172.125242,VS0,VE9
                                          vary: Accept-Encoding
                                          x-fastly-request-id: acb713302fab29cdcaabb012cd3a66130711f2d0
                                          x-backend: www-mirrors
                                          x-request-id: 8953b1b6ead1a825
                                          strict-transport-security: max-age=15552000; includeSubdomains; preload
                                          content-security-policy: frame-ancestors 'self' https://cms.w3.org/ https://cms-dev.w3.org/; upgrade-insecure-requests
                                          CF-Cache-Status: HIT
                                          Age: 4965
                                          Server: cloudflare
                                          CF-RAY: 89542cd26f07a924-DFW
                                          alt-svc: h3=":443"; ma=86400
                                          2024-06-17 15:46:54 UTC365INData Raw: 35 30 37 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 76 69 65 77 70 6f 72 74 2d 66 69 74 3d 63 6f 76 65 72 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63
                                          Data Ascii: 5071<!DOCTYPE html><html class="no-js" lang="en" dir="ltr" prefix="og: http://ogp.me/ns#"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1, viewport-fit=cover"> <meta http-equiv="X-UA-Compatible" c
                                          2024-06-17 15:46:54 UTC1369INData Raw: 63 65 28 27 6e 6f 2d 6a 73 27 2c 20 27 68 61 73 2d 6a 73 27 29 3b 0a 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 64 6f 77 6e 6c 6f 61 64 4a 53 41 74 4f 6e 6c 6f 61 64 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 65 6c 65 6d 65 6e 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0a 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 2e 73 72 63 20 3d 20 22 2f 57 41 49 2f 61 73 73 65 74 73 2f 73 63 72 69 70 74 73 2f 6d 61 69 6e 2e 6a 73 3f 31 37 31 38 36 33 33 38 34 38 30 35 35 33 33 35 34 39 39 22 3b 0a 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 6c 65 6d 65 6e 74 29 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69
                                          Data Ascii: ce('no-js', 'has-js'); function downloadJSAtOnload() { var element = document.createElement("script"); element.src = "/WAI/assets/scripts/main.js?1718633848055335499"; document.body.appendChild(element); } window.addEventLi
                                          2024-06-17 15:46:54 UTC1369INData Raw: 20 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 74 77 69 74 74 65 72 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 41 52 49 41 20 41 75 74 68 6f 72 69 6e 67 20 50 72 61 63 74 69 63 65 73 20 47 75 69 64 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 73 69 74 65 22 20 63 6f 6e 74 65 6e 74 3d 22 40 77 33 63 5f 77 61 69 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 63 72 65 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 40 57 33 43 20 57 65 62 20 41 63 63 65 73 73 69 62 69 6c 69 74 79 20 49 6e 69 74 69 61 74 69 76 65 20 28 57 41 49 29 22 20 2f 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6c 64 2b 6a 73 6f 6e 22 3e 0a 7b 22 40 63 6f 6e 74 65 78 74
                                          Data Ascii: /><meta property="twitter:title" content="ARIA Authoring Practices Guide" /><meta name="twitter:site" content="@w3c_wai" /><meta name="twitter:creator" content="@W3C Web Accessibility Initiative (WAI)" /><script type="application/ld+json">{"@context
                                          2024-06-17 15:46:54 UTC1369INData Raw: 69 6e 74 6f 20 77 65 62 20 70 61 74 74 65 72 6e 73 20 61 6e 64 20 77 69 64 67 65 74 73 0a 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 0a 20 20 3c 2f 64 69 76 3e 0a 20 20 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 69 6e 69 6d 61 6c 2d 68 65 61 64 65 72 2d 6c 6f 67 6f 22 3e 0a 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 57 41 49 2f 22 3e 0a 20 20 20 20 20 20 3c 69 6d 67 20 61 6c 74 3d 22 57 33 43 22 20 73 72 63 3d 22 2f 57 41 49 2f 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 77 33 63 32 2e 73 76 67 22 20 77 69 64 74 68 3d 22 39 32 22 20 68 65 69 67 68 74 3d 22 34 34 22 2f 3e 0a 20 20 20 20 20 20 3c 69 6d 67 20 61 6c 74 3d 22 57 65 62 20 41 63 63 65 73 73 69 62 69 6c 69 74 79 20 49 6e 69 74 69 61 74 69 76 65 22 20 73 72 63 3d 22 2f 57 41 49 2f 61 73 73 65
                                          Data Ascii: into web patterns and widgets </p> </div> <div class="minimal-header-logo"> <a href="/WAI/"> <img alt="W3C" src="/WAI/assets/images/w3c2.svg" width="92" height="44"/> <img alt="Web Accessibility Initiative" src="/WAI/asse
                                          2024-06-17 15:46:54 UTC1369INData Raw: 2f 6e 61 76 3e 0a 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 65 66 61 75 6c 74 2d 67 72 69 64 20 77 69 74 68 2d 67 61 70 20 6c 65 66 74 63 6f 6c 22 3e 0a 0a 3c 73 74 79 6c 65 3e 0a 2e 6e 61 76 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 2e 6e 61 76 2d 72 65 6c 61 74 65 64 2d 69 6e 66 6f 20 7b 20 2f 2a 20 62 6c 75 65 20 62 61 72 20 77 69 74 68 20 74 68 65 20 22 41 62 6f 75 74 3a 22 20 6c 69 6e 6b 73 20 2a 2f 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 30 35 61 39 63 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 7d 0a 0a 2e 6e 61 76 2d 72 65 6c 61 74 65 64 2d 69 6e 66 6f 20 61 20 7b 0a 20 20 63
                                          Data Ascii: /nav> </div> </div> <div class="default-grid with-gap leftcol"><style>.nav { background: none;}.nav-related-info { /* blue bar with the "About:" links */ background: #005a9c; color: #fff;}.nav-related-info a { c
                                          2024-06-17 15:46:54 UTC1369INData Raw: 6e 64 61 6c 6f 6e 65 2d 72 65 73 6f 75 72 63 65 2d 70 61 67 65 72 20 7a 75 6c 20 6c 69 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 0a 7d 0a 0a 2e 6e 61 76 2d 68 61 63 6b 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 2e 38 35 72 65 6d 3b 0a 20 20 2f 2a 6a 75 73 74 69 66 79 2d 73 65 6c 66 3a 20 65 6e 64 3b 2a 2f 0a 20 20 61 6c 69 67 6e 2d 73 65 6c 66 3a 20 73 74 61 72 74 3b 0a 7d 0a 2e 6e 61 76 2d 68 61 63 6b 20 75 6c 20 7b 0a 20 20 20 20 6c 69 73 74 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 42 43 42 43 42 43 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 0a 7d 0a 2e 6e 61 76 2d 68 61 63 6b 20 6c 69 3a 6e 6f 74 28 3a 66 69 72 73 74
                                          Data Ascii: ndalone-resource-pager zul li { display: inline;}.nav-hack { font-size: .85rem; /*justify-self: end;*/ align-self: start;}.nav-hack ul { list-style: none; border-bottom: 1px solid #BCBCBC; padding-left: 0}.nav-hack li:not(:first
                                          2024-06-17 15:46:54 UTC1369INData Raw: 72 67 69 6e 2d 72 69 67 68 74 3a 2e 38 65 6d 3b 0a 7d 0a 0a 2e 6d 69 6e 69 6d 61 6c 2d 68 65 61 64 65 72 2d 6e 61 6d 65 20 61 20 7b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 6d 69 6e 69 6d 61 6c 2d 68 65 61 64 65 72 2d 6e 61 6d 65 20 61 3a 68 6f 76 65 72 2c 0a 2e 6d 69 6e 69 6d 61 6c 2d 68 65 61 64 65 72 2d 6e 61 6d 65 20 61 3a 66 6f 63 75 73 20 7b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 7d 0a 0a 3c 2f 73 74 79 6c 65 3e 0a 0a 20 20 20 20 0a 20 20 20 20 0a 20 20 20 20 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 0a 0a 20 20 20 20 3c 6d 61 69 6e 20 69 64 3d 22 6d 61 69 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 73 74 61 6e 64 61 6c 6f 6e 65 2d 72
                                          Data Ascii: rgin-right:.8em;}.minimal-header-name a { text-decoration: none;}.minimal-header-name a:hover,.minimal-header-name a:focus { text-decoration: underline;}</style> <main id="main" lang="en" class="standalone-r
                                          2024-06-17 15:46:54 UTC1369INData Raw: 63 74 69 6f 6e 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 64 20 74 6f 70 2d 63 6f 6e 74 61 69 6e 65 64 20 6d 61 72 67 69 6e 2d 66 69 78 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 70 2d 73 65 63 74 69 6f 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 70 2d 62 6f 78 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 70 2d 64 65 74 61 69 6c 2d 31 20 64 65 74 61 69 6c 2d 31 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 65 74 61 69 6c 2d 32 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 31 3e 41 52 49 41 20 41 75 74 68 6f 72 69 6e 67 20
                                          Data Ascii: ction"> <div class="contained top-contained margin-fix"> <div class="top-section"> <div class="top-box"> <div class="top-detail-1 detail-1"></div> <div class="detail-2"></div> <h1>ARIA Authoring
                                          2024-06-17 15:46:54 UTC1369INData Raw: 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 65 73 6f 75 72 63 65 2d 69 74 65 6d 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 65 73 6f 75 72 63 65 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 33 3e 44 65 73 69 67 6e 20 50 61 74 74 65 72 6e 73 20 61 6e 64 20 45 78 61 6d 70 6c 65 73 3c 2f 68 33 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 4c 65 61 72 6e 20 68 6f 77 20 74 6f 20 6d 61 6b 65 20 61 63 63 65 73 73 69 62 6c 65 20 77 65 62 20 63 6f 6d 70 6f 6e 65 6e 74 73 20 61 6e 64 20 77 69 64 67 65 74 73 20 77 69 74
                                          Data Ascii: <div class="resource-item"> <div class="resource-item-content"> <h3>Design Patterns and Examples</h3> <p> Learn how to make accessible web components and widgets wit


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          8192.168.2.45766713.107.246.454435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:46:54 UTC560OUTGET /scripts/c/ms.analytics-web-3.gbl.min.js HTTP/1.1
                                          Host: js.monitor.azure.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:46:55 UTC987INHTTP/1.1 200 OK
                                          Date: Mon, 17 Jun 2024 15:46:54 GMT
                                          Content-Type: text/javascript; charset=utf-8
                                          Content-Length: 140591
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Cache-Control: public, max-age=1800, immutable, no-transform
                                          Last-Modified: Mon, 25 Mar 2024 17:33:25 GMT
                                          ETag: 0x8DC4CF1AD4708AC
                                          x-ms-request-id: 2525307e-701e-0063-237a-c006db000000
                                          x-ms-version: 2009-09-19
                                          x-ms-meta-jssdkver: 3.2.17
                                          x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.analytics-web-3.2.17.gbl.min.js
                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-lastmodified,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                          Access-Control-Allow-Origin: *
                                          x-azure-ref: 20240617T154654Z-15c69544469cgmsngx82wsve6400000006ug00000000gnc2
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_REVALIDATED_HIT
                                          Accept-Ranges: bytes
                                          2024-06-17 15:46:55 UTC15397INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 20 53 44 4b 20 41 6e 61 6c 79 74 69 63 73 20 57 65 62 2c 20 33 2e 32 2e 31 37 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 69 3d 7b 7d 2c 72 3d 22 5f 5f 6d 73 24 6d 6f 64 5f 5f 22 2c 61 3d 7b 7d 2c 6f 3d 61 2e 65 73 6d 5f 6d 73 5f 61 6e 61 6c 79 74 69 63 73 5f 77 65 62 5f 33 5f 32 5f 31 37 3d 7b 7d 2c 63 3d 22 33 2e 32 2e 31 37 22 2c 75 3d 22 6f 6e 65 44 53 33 22 2c 73 3d 28 73 3d 65 29 5b 75 5d 3d 73 5b
                                          Data Ascii: /*! * 1DS JS SDK Analytics Web, 3.2.17 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,t){var n,i={},r="__ms$mod__",a={},o=a.esm_ms_analytics_web_3_2_17={},c="3.2.17",u="oneDS3",s=(s=e)[u]=s[
                                          2024-06-17 15:46:55 UTC16384INData Raw: 3d 3d 74 26 26 28 74 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 56 69 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7c 30 29 29 2c 65 7c 7c 28 74 3e 3e 3e 3d 30 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 47 69 28 65 29 7b 76 61 72 20 74 3d 28 28 4b 69 3d 33 36 39 36 39 2a 28 36 35 35 33 35 26 4b 69 29 2b 28 4b 69 3e 3e 31 36 29 26 46 69 29 3c 3c 31 36 29 2b 28 36 35 35 33 35 26 28 48 69 3d 31 38 65 33 2a 28 36 35 35 33 35 26 48 69 29 2b 28 48 69 3e 3e 31 36 29 26 46 69 29 29 3e 3e 3e 30 26 46 69 7c 30 3b 72 65 74 75 72 6e 20 65 7c 7c 28 74 3e 3e 3e 3d 30 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 6a 69 28 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 32 32 29 3b 66 6f 72 28 76 61 72 20 74 3d 7a 69 28 29 3e 3e 3e 30 2c 6e 3d 30 2c 69 3d 70 3b 69 5b 52 5d 3c 65 3b 29
                                          Data Ascii: ==t&&(t=Math.floor(Vi*Math.random()|0)),e||(t>>>=0),t}function Gi(e){var t=((Ki=36969*(65535&Ki)+(Ki>>16)&Fi)<<16)+(65535&(Hi=18e3*(65535&Hi)+(Hi>>16)&Fi))>>>0&Fi|0;return e||(t>>>=0),t}function ji(e){void 0===e&&(e=22);for(var t=zi()>>>0,n=0,i=p;i[R]<e;)
                                          2024-06-17 15:46:55 UTC16384INData Raw: 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 6d 69 29 7b 6d 69 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 79 69 5b 52 5d 3b 74 2b 2b 29 6d 69 5b 79 69 5b 74 5d 5d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 49 69 28 6e 29 3b 65 26 26 28 65 3d 65 2e 6c 69 73 74 65 6e 65 72 29 26 26 65 5b 74 5d 26 26 65 5b 74 5d 5b 4c 65 5d 28 65 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 28 79 69 5b 74 5d 2c 65 29 7d 72 65 74 75 72 6e 20 6d 69 7d 28 54 29 2c 72 5b 76 65 5d 28 44 29 29 2c 69 3d 24 74 28 54 2e 65 6e 61 62 6c 65 50 65 72 66 4d 67 72 29 2c 69 7c 7c 28 61 3d 61 26 26 6e 75 6c 6c 29 2c 69 26 26 51 74 28 54 2c 4a 65 2c 46 61 29 2c 51 74 28 54 2c 24 65 2c 7b 7d 29 2e 4e 6f 74 69 66 69 63 61
                                          Data Ascii: ction(e){if(!mi){mi={};for(var t=0;t<yi[R];t++)mi[yi[t]]=function(t,n){return function(){var e=Ii(n);e&&(e=e.listener)&&e[t]&&e[t][Le](e,arguments)}}(yi[t],e)}return mi}(T),r[ve](D)),i=$t(T.enablePerfMgr),i||(a=a&&null),i&&Qt(T,Je,Fa),Qt(T,$e,{}).Notifica
                                          2024-06-17 15:46:55 UTC16384INData Raw: 61 6b 7d 74 26 26 28 74 2b 3d 22 5c 6e 22 29 2c 74 2b 3d 64 2c 32 30 3c 2b 2b 6c 26 26 28 74 2e 73 75 62 73 74 72 28 30 2c 31 29 2c 6c 3d 30 29 2c 69 3d 21 30 2c 6e 2b 2b 7d 65 6c 73 65 28 64 3f 72 3a 61 29 2e 70 75 73 68 28 66 29 2c 65 2e 73 70 6c 69 63 65 28 73 2c 31 29 2c 73 2d 2d 7d 73 2b 2b 7d 72 26 26 30 3c 72 2e 6c 65 6e 67 74 68 26 26 67 2e 73 69 7a 65 45 78 63 65 65 64 2e 70 75 73 68 28 59 6f 2e 63 72 65 61 74 65 28 76 2e 69 4b 65 79 28 29 2c 72 29 29 2c 61 26 26 30 3c 61 2e 6c 65 6e 67 74 68 26 26 67 2e 66 61 69 6c 65 64 45 76 74 73 2e 70 75 73 68 28 59 6f 2e 63 72 65 61 74 65 28 76 2e 69 4b 65 79 28 29 2c 61 29 29 2c 69 26 26 28 67 2e 62 61 74 63 68 65 73 2e 70 75 73 68 28 76 29 2c 67 2e 70 61 79 6c 6f 61 64 42 6c 6f 62 3d 74 2c 67 2e 6e 75 6d
                                          Data Ascii: ak}t&&(t+="\n"),t+=d,20<++l&&(t.substr(0,1),l=0),i=!0,n++}else(d?r:a).push(f),e.splice(s,1),s--}s++}r&&0<r.length&&g.sizeExceed.push(Yo.create(v.iKey(),r)),a&&0<a.length&&g.failedEvts.push(Yo.create(v.iKey(),a)),i&&(g.batches.push(v),g.payloadBlob=t,g.num
                                          2024-06-17 15:46:55 UTC16384INData Raw: 65 50 72 6f 63 65 73 73 69 6e 67 26 26 28 65 7c 3d 32 29 2c 65 7c 74 28 29 7d 2c 30 3c 77 2e 65 76 65 6e 74 73 4c 69 6d 69 74 49 6e 4d 65 6d 26 26 28 48 3d 77 2e 65 76 65 6e 74 73 4c 69 6d 69 74 49 6e 4d 65 6d 29 2c 30 3c 77 2e 69 6d 6d 65 64 69 61 74 65 45 76 65 6e 74 4c 69 6d 69 74 26 26 28 46 3d 77 2e 69 6d 6d 65 64 69 61 74 65 45 76 65 6e 74 4c 69 6d 69 74 29 2c 30 3c 77 2e 61 75 74 6f 46 6c 75 73 68 45 76 65 6e 74 73 4c 69 6d 69 74 26 26 28 44 3d 77 2e 61 75 74 6f 46 6c 75 73 68 45 76 65 6e 74 73 4c 69 6d 69 74 29 2c 55 74 28 77 5b 5f 63 5d 29 26 26 28 24 3d 77 5b 5f 63 5d 29 2c 55 74 28 77 5b 4f 63 5d 29 26 26 28 5a 3d 77 5b 4f 63 5d 29 2c 4e 28 29 2c 77 2e 68 74 74 70 58 48 52 4f 76 65 72 72 69 64 65 26 26 77 2e 68 74 74 70 58 48 52 4f 76 65 72 72
                                          Data Ascii: eProcessing&&(e|=2),e|t()},0<w.eventsLimitInMem&&(H=w.eventsLimitInMem),0<w.immediateEventLimit&&(F=w.immediateEventLimit),0<w.autoFlushEventsLimit&&(D=w.autoFlushEventsLimit),Ut(w[_c])&&($=w[_c]),Ut(w[Oc])&&(Z=w[Oc]),N(),w.httpXHROverride&&w.httpXHROverr
                                          2024-06-17 15:46:55 UTC16384INData Raw: 74 2e 64 65 76 69 63 65 43 6c 61 73 73 2c 65 29 2c 73 29 7d 2c 6e 2e 61 70 70 6c 79 43 6c 6f 75 64 43 6f 6e 74 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6e 2e 63 6c 6f 75 64 3b 56 75 28 31 30 2c 65 2c 47 63 2c 28 28 65 3d 7b 7d 29 5b 30 5d 3d 74 2e 72 6f 6c 65 2c 65 5b 31 5d 3d 74 2e 72 6f 6c 65 49 6e 73 74 61 6e 63 65 2c 65 5b 32 5d 3d 74 2e 72 6f 6c 65 56 65 72 2c 65 29 2c 73 29 7d 2c 6e 2e 61 70 70 6c 79 41 49 54 72 61 63 65 43 6f 6e 74 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 70 2e 65 6e 61 62 6c 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 6e 73 69 67 68 74 73 54 72 61 63 65 26 26 28 74 3d 66 28 29 29 26 26 56 75 28 32 2c 65 2c 6a 63 2c 28 28 65 3d 7b 7d 29 5b 30 5d 3d 74 2e 67 65 74 54 72 61 63 65 49 64 28
                                          Data Ascii: t.deviceClass,e),s)},n.applyCloudContext=function(e){var t=n.cloud;Vu(10,e,Gc,((e={})[0]=t.role,e[1]=t.roleInstance,e[2]=t.roleVer,e),s)},n.applyAITraceContext=function(e){var t;p.enableApplicationInsightsTrace&&(t=f())&&Vu(2,e,jc,((e={})[0]=t.getTraceId(
                                          2024-06-17 15:46:55 UTC16384INData Raw: 31 2c 30 3c 28 63 3d 76 5b 6c 66 5d 28 29 5b 66 66 5d 29 26 26 28 6f 3d 59 73 28 63 2c 2b 6e 65 77 20 44 61 74 65 29 2c 76 5b 64 66 5d 28 6f 29 7c 7c 28 6f 3d 75 6e 64 65 66 69 6e 65 64 29 29 2c 51 28 72 29 7c 7c 51 28 72 5b 63 66 5d 29 7c 7c 28 74 3d 72 5b 63 66 5d 29 2c 21 67 26 26 69 73 4e 61 4e 28 74 29 7c 7c 28 69 73 4e 61 4e 28 74 29 26 26 28 28 72 3d 72 7c 7c 7b 7d 29 5b 63 66 5d 3d 6f 29 2c 70 5b 47 6c 5d 28 69 2c 72 29 2c 64 28 21 30 29 2c 61 3d 21 30 29 2c 72 3d 72 7c 7c 7b 7d 2c 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3d 21 31 3b 74 72 79 7b 76 5b 70 66 5d 28 29 3f 28 74 3d 21 30 2c 65 3d 7b 6e 61 6d 65 3a 75 2c 75 72 69 3a 73 7d 2c 76 5b 58 6c 5d 28 65 29 2c 65 2e 69 73 56 61 6c 69 64 7c 7c 61 3f 28 61 7c 7c 28 72 5b 63 66
                                          Data Ascii: 1,0<(c=v[lf]()[ff])&&(o=Ys(c,+new Date),v[df](o)||(o=undefined)),Q(r)||Q(r[cf])||(t=r[cf]),!g&&isNaN(t)||(isNaN(t)&&((r=r||{})[cf]=o),p[Gl](i,r),d(!0),a=!0),r=r||{},n(function(){var e,t=!1;try{v[pf]()?(t=!0,e={name:u,uri:s},v[Xl](e),e.isValid||a?(a||(r[cf
                                          2024-06-17 15:46:55 UTC16384INData Raw: 46 55 4c 4c 53 43 52 45 45 4e 3d 32 35 31 5d 3d 22 56 49 44 45 4f 55 4e 46 55 4c 4c 53 43 52 45 45 4e 22 2c 69 5b 69 2e 56 49 44 45 4f 52 45 50 4c 41 59 3d 32 35 32 5d 3d 22 56 49 44 45 4f 52 45 50 4c 41 59 22 2c 69 5b 69 2e 56 49 44 45 4f 50 4c 41 59 45 52 4c 4f 41 44 3d 32 35 33 5d 3d 22 56 49 44 45 4f 50 4c 41 59 45 52 4c 4f 41 44 22 2c 69 5b 69 2e 56 49 44 45 4f 50 4c 41 59 45 52 43 4c 49 43 4b 3d 32 35 34 5d 3d 22 56 49 44 45 4f 50 4c 41 59 45 52 43 4c 49 43 4b 22 2c 69 5b 69 2e 56 49 44 45 4f 56 4f 4c 55 4d 45 43 4f 4e 54 52 4f 4c 3d 32 35 35 5d 3d 22 56 49 44 45 4f 56 4f 4c 55 4d 45 43 4f 4e 54 52 4f 4c 22 2c 69 5b 69 2e 56 49 44 45 4f 41 55 44 49 4f 54 52 41 43 4b 43 4f 4e 54 52 4f 4c 3d 32 35 36 5d 3d 22 56 49 44 45 4f 41 55 44 49 4f 54 52 41 43
                                          Data Ascii: FULLSCREEN=251]="VIDEOUNFULLSCREEN",i[i.VIDEOREPLAY=252]="VIDEOREPLAY",i[i.VIDEOPLAYERLOAD=253]="VIDEOPLAYERLOAD",i[i.VIDEOPLAYERCLICK=254]="VIDEOPLAYERCLICK",i[i.VIDEOVOLUMECONTROL=255]="VIDEOVOLUMECONTROL",i[i.VIDEOAUDIOTRACKCONTROL=256]="VIDEOAUDIOTRAC
                                          2024-06-17 15:46:55 UTC10506INData Raw: 74 42 6c 6f 62 46 69 65 6c 64 4e 61 6d 65 73 2e 69 64 26 26 61 2e 6e 61 6d 65 21 3d 3d 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 42 6c 6f 62 46 69 65 6c 64 4e 61 6d 65 73 2e 61 72 65 61 4e 61 6d 65 26 26 61 2e 6e 61 6d 65 21 3d 3d 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 42 6c 6f 62 46 69 65 6c 64 4e 61 6d 65 73 2e 73 6c 6f 74 4e 75 6d 62 65 72 26 26 61 2e 6e 61 6d 65 21 3d 3d 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 42 6c 6f 62 46 69 65 6c 64 4e 61 6d 65 73 2e 63 6f 6e 74 65 6e 74 4e 61 6d 65 26 26 61 2e 6e 61 6d 65 21 3d 3d 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 42 6c 6f 62 46 69 65 6c 64 4e 61 6d 65 73 2e 63 6f 6e 74 65 6e 74 53 6f 75 72 63 65 26 26 61 2e 6e 61 6d 65 21 3d 3d 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 42 6c 6f 62 46 69 65 6c 64 4e 61 6d 65 73 2e
                                          Data Ascii: tBlobFieldNames.id&&a.name!==this._contentBlobFieldNames.areaName&&a.name!==this._contentBlobFieldNames.slotNumber&&a.name!==this._contentBlobFieldNames.contentName&&a.name!==this._contentBlobFieldNames.contentSource&&a.name!==this._contentBlobFieldNames.


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          9192.168.2.45767020.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:46:55 UTC648OUTGET /Scripts/packages/bluebird.min.js?iecachebust=1718639211916 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:46:55 UTC577INHTTP/1.1 200 OK
                                          Content-Length: 93091
                                          Connection: close
                                          Content-Type: application/x-javascript
                                          Date: Mon, 17 Jun 2024 15:46:55 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "05ff77a36b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:52:38 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:46:55 UTC3331INData Raw: ef bb bf 2f 2a 20 40 70 72 65 73 65 72 76 65 0d 0a 20 2a 20 54 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 4d 49 54 29 0d 0a 20 2a 20 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 33 2d 32 30 31 38 20 50 65 74 6b 61 20 41 6e 74 6f 6e 6f 76 0d 0a 20 2a 20 0d 0a 20 2a 20 50 65 72 6d 69 73 73 69 6f 6e 20 69 73 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 2c 20 66 72 65 65 20 6f 66 20 63 68 61 72 67 65 2c 20 74 6f 20 61 6e 79 20 70 65 72 73 6f 6e 20 6f 62 74 61 69 6e 69 6e 67 20 61 20 63 6f 70 79 0d 0a 20 2a 20 6f 66 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 61 6e 64 20 61 73 73 6f 63 69 61 74 65 64 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 69 6c 65 73 20 28 74 68 65 20 22 53 6f 66 74 77 61 72 65 22 29 2c 20 74 6f 20 64 65 61
                                          Data Ascii: /* @preserve * The MIT License (MIT) * * Copyright (c) 2013-2018 Petka Antonov * * Permission is hereby granted, free of charge, to any person obtaining a copy * of this software and associated documentation files (the "Software"), to dea
                                          2024-06-17 15:46:55 UTC4096INData Raw: 6c 20 3d 20 75 20 7d 20 76 61 72 20 70 20 3d 20 74 28 22 2e 2f 73 63 68 65 64 75 6c 65 22 29 2c 20 68 20 3d 20 74 28 22 2e 2f 71 75 65 75 65 22 29 2c 20 66 20 3d 20 74 28 22 2e 2f 75 74 69 6c 22 29 3b 20 72 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 53 63 68 65 64 75 6c 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 76 61 72 20 65 20 3d 20 74 68 69 73 2e 5f 73 63 68 65 64 75 6c 65 3b 20 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 73 63 68 65 64 75 6c 65 20 3d 20 74 2c 20 74 68 69 73 2e 5f 63 75 73 74 6f 6d 53 63 68 65 64 75 6c 65 72 20 3d 20 21 30 2c 20 65 20 7d 2c 20 72 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 43 75 73 74 6f 6d 53 63 68 65 64 75 6c 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 63
                                          Data Ascii: l = u } var p = t("./schedule"), h = t("./queue"), f = t("./util"); r.prototype.setScheduler = function (t) { var e = this._schedule; return this._schedule = t, this._customScheduler = !0, e }, r.prototype.hasCustomScheduler = function () { return this._c
                                          2024-06-17 15:46:55 UTC4096INData Raw: 6c 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 76 61 72 20 65 20 3d 20 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 20 31 29 3b 20 72 65 74 75 72 6e 20 65 2e 70 75 73 68 28 74 29 2c 20 74 68 69 73 2e 5f 74 68 65 6e 28 72 2c 20 76 6f 69 64 20 30 2c 20 76 6f 69 64 20 30 2c 20 65 2c 20 76 6f 69 64 20 30 29 20 7d 2c 20 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 76 61 72 20 65 2c 20 6e 20 3d 20 22 6e 75 6d 62 65 72 22 20 3d 3d 20 74 79 70 65 6f 66 20 74 3b 20 69 66 20 28 6e 29 20 65 20 3d 20 6f 3b 20 65 6c 73 65 20 69 66 20 28 63 29 20 7b 20 76 61 72 20 72 20 3d 20 73 28 74 29 3b 20 65 20 3d 20 6e 75 6c 6c 20 21 3d 3d 20 72 20 3f 20 72 20 3a 20 69 20 7d 20 65 6c 73 65
                                          Data Ascii: l = function (t) { var e = [].slice.call(arguments, 1); return e.push(t), this._then(r, void 0, void 0, e, void 0) }, e.prototype.get = function (t) { var e, n = "number" == typeof t; if (n) e = o; else if (c) { var r = s(t); e = null !== r ? r : i } else
                                          2024-06-17 15:46:55 UTC4096INData Raw: 65 29 20 7b 20 76 61 72 20 74 20 3d 20 6f 2e 70 6f 70 28 29 2c 20 65 20 3d 20 74 2e 5f 70 72 6f 6d 69 73 65 43 72 65 61 74 65 64 3b 20 72 65 74 75 72 6e 20 74 2e 5f 70 72 6f 6d 69 73 65 43 72 65 61 74 65 64 20 3d 20 6e 75 6c 6c 2c 20 65 20 7d 20 72 65 74 75 72 6e 20 6e 75 6c 6c 20 7d 2c 20 65 2e 43 61 70 74 75 72 65 64 54 72 61 63 65 20 3d 20 6e 75 6c 6c 2c 20 65 2e 63 72 65 61 74 65 20 3d 20 6e 2c 20 65 2e 64 65 61 63 74 69 76 61 74 65 4c 6f 6e 67 53 74 61 63 6b 54 72 61 63 65 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 7d 2c 20 65 2e 61 63 74 69 76 61 74 65 4c 6f 6e 67 53 74 61 63 6b 54 72 61 63 65 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 76 61 72 20 6e 20 3d 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 70 75 73 68 43 6f 6e 74 65 78
                                          Data Ascii: e) { var t = o.pop(), e = t._promiseCreated; return t._promiseCreated = null, e } return null }, e.CapturedTrace = null, e.create = n, e.deactivateLongStackTraces = function () { }, e.activateLongStackTraces = function () { var n = t.prototype._pushContex
                                          2024-06-17 15:46:55 UTC4096INData Raw: 69 66 20 28 65 5b 69 5d 20 21 3d 3d 20 63 29 20 62 72 65 61 6b 3b 20 65 2e 70 6f 70 28 29 2c 20 69 2d 2d 20 7d 20 65 20 3d 20 72 20 7d 20 7d 20 66 75 6e 63 74 69 6f 6e 20 43 28 74 29 20 7b 20 66 6f 72 20 28 76 61 72 20 65 20 3d 20 5b 5d 2c 20 6e 20 3d 20 30 3b 20 6e 20 3c 20 74 2e 6c 65 6e 67 74 68 3b 20 2b 2b 6e 29 20 7b 20 76 61 72 20 72 20 3d 20 74 5b 6e 5d 2c 20 69 20 3d 20 22 20 20 20 20 28 4e 6f 20 73 74 61 63 6b 20 74 72 61 63 65 29 22 20 3d 3d 3d 20 72 20 7c 7c 20 51 2e 74 65 73 74 28 72 29 2c 20 6f 20 3d 20 69 20 26 26 20 69 74 28 72 29 3b 20 69 20 26 26 20 21 6f 20 26 26 20 28 7a 20 26 26 20 22 20 22 20 21 3d 3d 20 72 2e 63 68 61 72 41 74 28 30 29 20 26 26 20 28 72 20 3d 20 22 20 20 20 20 22 20 2b 20 72 29 2c 20 65 2e 70 75 73 68 28 72 29 29 20
                                          Data Ascii: if (e[i] !== c) break; e.pop(), i-- } e = r } } function C(t) { for (var e = [], n = 0; n < t.length; ++n) { var r = t[n], i = " (No stack trace)" === r || Q.test(r), o = i && it(r); i && !o && (z && " " !== r.charAt(0) && (r = " " + r), e.push(r))
                                          2024-06-17 15:46:55 UTC4096INData Raw: 5f 75 6e 73 65 74 55 6e 68 61 6e 64 6c 65 64 52 65 6a 65 63 74 69 6f 6e 49 73 4e 6f 74 69 66 69 65 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 74 68 69 73 2e 5f 62 69 74 46 69 65 6c 64 20 3d 20 2d 32 36 32 31 34 35 20 26 20 74 68 69 73 2e 5f 62 69 74 46 69 65 6c 64 20 7d 2c 20 65 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 55 6e 68 61 6e 64 6c 65 64 52 65 6a 65 63 74 69 6f 6e 4e 6f 74 69 66 69 65 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 28 32 36 32 31 34 34 20 26 20 74 68 69 73 2e 5f 62 69 74 46 69 65 6c 64 29 20 3e 20 30 20 7d 2c 20 65 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73 65 74 52 65 6a 65 63 74 69 6f 6e 49 73 55 6e 68 61 6e 64 6c 65 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 74 68 69 73 2e 5f 62 69
                                          Data Ascii: _unsetUnhandledRejectionIsNotified = function () { this._bitField = -262145 & this._bitField }, e.prototype._isUnhandledRejectionNotified = function () { return (262144 & this._bitField) > 0 }, e.prototype._setRejectionIsUnhandled = function () { this._bi
                                          2024-06-17 15:46:55 UTC4096INData Raw: 20 4e 2e 69 73 4f 62 6a 65 63 74 28 6e 29 20 26 26 20 22 77 46 6f 72 67 6f 74 74 65 6e 52 65 74 75 72 6e 22 20 69 6e 20 6e 20 26 26 20 28 4a 20 3d 20 21 21 6e 2e 77 46 6f 72 67 6f 74 74 65 6e 52 65 74 75 72 6e 29 20 7d 20 69 66 20 28 22 63 61 6e 63 65 6c 6c 61 74 69 6f 6e 22 20 69 6e 20 74 20 26 26 20 74 2e 63 61 6e 63 65 6c 6c 61 74 69 6f 6e 20 26 26 20 21 61 74 2e 63 61 6e 63 65 6c 6c 61 74 69 6f 6e 29 20 7b 20 69 66 20 28 4c 2e 68 61 76 65 49 74 65 6d 73 51 75 65 75 65 64 28 29 29 20 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 63 61 6e 6e 6f 74 20 65 6e 61 62 6c 65 20 63 61 6e 63 65 6c 6c 61 74 69 6f 6e 20 61 66 74 65 72 20 70 72 6f 6d 69 73 65 73 20 61 72 65 20 69 6e 20 75 73 65 22 29 3b 20 65 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 63 6c 65 61 72
                                          Data Ascii: N.isObject(n) && "wForgottenReturn" in n && (J = !!n.wForgottenReturn) } if ("cancellation" in t && t.cancellation && !at.cancellation) { if (L.haveItemsQueued()) throw new Error("cannot enable cancellation after promises are in use"); e.prototype._clear
                                          2024-06-17 15:46:55 UTC4096INData Raw: 6e 20 61 74 2e 63 61 6e 63 65 6c 6c 61 74 69 6f 6e 20 7d 2c 20 6d 6f 6e 69 74 6f 72 69 6e 67 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 61 74 2e 6d 6f 6e 69 74 6f 72 69 6e 67 20 7d 2c 20 70 72 6f 70 61 67 61 74 65 46 72 6f 6d 46 75 6e 63 74 69 6f 6e 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 72 74 20 7d 2c 20 62 6f 75 6e 64 56 61 6c 75 65 46 75 6e 63 74 69 6f 6e 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 68 20 7d 2c 20 63 68 65 63 6b 46 6f 72 67 6f 74 74 65 6e 52 65 74 75 72 6e 73 3a 20 76 2c 20 73 65 74 42 6f 75 6e 64 73 3a 20 53 2c 20 77 61 72 6e 3a 20 6d 2c 20 64 65 70 72 65 63 61 74 65 64 3a 20 79 2c 20 43 61 70 74 75 72 65 64 54 72 61 63 65 3a 20 4f 2c 20 66 69 72 65 44 6f
                                          Data Ascii: n at.cancellation }, monitoring: function () { return at.monitoring }, propagateFromFunction: function () { return rt }, boundValueFunction: function () { return h }, checkForgottenReturns: v, setBounds: S, warn: m, deprecated: y, CapturedTrace: O, fireDo
                                          2024-06-17 15:46:55 UTC4096INData Raw: 6f 6e 20 28 74 2c 20 65 2c 20 6e 29 20 7b 20 76 61 72 20 72 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 20 72 65 74 75 72 6e 20 76 6f 69 64 20 30 20 3d 3d 3d 20 74 68 69 73 20 7d 28 29 3b 20 69 66 20 28 72 29 20 65 2e 65 78 70 6f 72 74 73 20 3d 20 7b 20 66 72 65 65 7a 65 3a 20 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 2c 20 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 20 67 65 74 44 65 73 63 72 69 70 74 6f 72 3a 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 2c 20 6b 65 79 73 3a 20 4f 62 6a 65 63 74 2e 6b 65 79 73 2c 20 6e 61 6d 65 73 3a 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72
                                          Data Ascii: on (t, e, n) { var r = function () { "use strict"; return void 0 === this }(); if (r) e.exports = { freeze: Object.freeze, defineProperty: Object.defineProperty, getDescriptor: Object.getOwnPropertyDescriptor, keys: Object.keys, names: Object.getOwnProper
                                          2024-06-17 15:46:55 UTC4096INData Raw: 6e 43 61 6e 63 65 6c 28 74 68 69 73 29 20 7d 20 65 6c 73 65 20 7b 20 76 61 72 20 6c 20 3d 20 74 68 69 73 2e 5f 70 72 6f 6d 69 73 65 20 3d 20 6e 65 77 20 65 28 72 29 3b 20 6c 2e 5f 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 28 29 20 7d 20 74 68 69 73 2e 5f 73 74 61 63 6b 20 3d 20 6f 2c 20 74 68 69 73 2e 5f 67 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 20 3d 20 74 2c 20 74 68 69 73 2e 5f 72 65 63 65 69 76 65 72 20 3d 20 6e 2c 20 74 68 69 73 2e 5f 67 65 6e 65 72 61 74 6f 72 20 3d 20 76 6f 69 64 20 30 2c 20 74 68 69 73 2e 5f 79 69 65 6c 64 48 61 6e 64 6c 65 72 73 20 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 3d 3d 20 74 79 70 65 6f 66 20 69 20 3f 20 5b 69 5d 2e 63 6f 6e 63 61 74 28 5f 29 20 3a 20 5f 2c 20 74 68 69 73 2e 5f 79 69 65 6c 64 65 64 50 72
                                          Data Ascii: nCancel(this) } else { var l = this._promise = new e(r); l._captureStackTrace() } this._stack = o, this._generatorFunction = t, this._receiver = n, this._generator = void 0, this._yieldHandlers = "function" == typeof i ? [i].concat(_) : _, this._yieldedPr


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          10192.168.2.45766820.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:46:55 UTC655OUTGET /Scripts/packages/betterDOMDatepicker.js?iecachebust=1718639211916 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:46:55 UTC577INHTTP/1.1 200 OK
                                          Content-Length: 27230
                                          Connection: close
                                          Content-Type: application/x-javascript
                                          Date: Mon, 17 Jun 2024 15:46:55 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "05ff77a36b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:52:38 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:46:55 UTC3331INData Raw: ef bb bf 2f 2a 2a 0d 0a 20 2a 20 62 65 74 74 65 72 2d 64 6f 6d 3a 20 4c 69 76 65 20 65 78 74 65 6e 73 69 6f 6e 20 70 6c 61 79 67 72 6f 75 6e 64 0d 0a 20 2a 20 40 76 65 72 73 69 6f 6e 20 34 2e 30 2e 30 20 57 65 64 2c 20 30 34 20 4a 75 6c 20 32 30 31 38 20 31 38 3a 33 30 3a 34 39 20 47 4d 54 0d 0a 20 2a 20 40 6c 69 6e 6b 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 63 68 65 6d 65 72 69 73 75 6b 2f 62 65 74 74 65 72 2d 64 6f 6d 0d 0a 20 2a 20 40 63 6f 70 79 72 69 67 68 74 20 32 30 31 38 20 4d 61 6b 73 69 6d 20 43 68 65 6d 65 72 69 73 75 6b 0d 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 4d 49 54 0d 0a 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 72 65 74 75 72 6e
                                          Data Ascii: /** * better-dom: Live extension playground * @version 4.0.0 Wed, 04 Jul 2018 18:30:49 GMT * @link https://github.com/chemerisuk/better-dom * @copyright 2018 Maksim Chemerisuk * @license MIT */!function(){"use strict";function t(t){return
                                          2024-06-17 15:46:55 UTC4096INData Raw: 63 3d 6c 5b 31 5d 3f 69 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 72 29 3a 69 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 6c 5b 32 5d 29 2c 63 26 26 21 65 26 26 28 63 3d 63 5b 30 5d 29 29 3a 28 66 3d 21 30 2c 70 3d 69 2c 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 73 7c 7c 28 28 66 3d 69 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 75 3d 66 2e 72 65 70 6c 61 63 65 28 73 74 2c 22 5c 5c 24 26 22 29 3a 28 75 3d 22 5f 5f 5f 34 30 30 30 30 5f 5f 22 2c 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 75 29 29 2c 75 3d 22 5b 69 64 3d 27 22 2b 75 2b 22 27 5d 20 22 2c 72 3d 75 2b 72 2e 73 70 6c 69 74 28 22 2c 22 29 2e 6a 6f 69 6e 28 22 2c 22 2b 75 29 29 2c 63 3d 70 5b 22 71 75 65
                                          Data Ascii: c=l[1]?i.getElementsByTagName(r):i.getElementsByClassName(l[2]),c&&!e&&(c=c[0])):(f=!0,p=i,this instanceof s||((f=i.getAttribute("id"))?u=f.replace(st,"\\$&"):(u="___40000__",i.setAttribute("id",u)),u="[id='"+u+"'] ",r=u+r.split(",").join(","+u)),c=p["que
                                          2024-06-17 15:46:55 UTC4096INData Raw: 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 22 20 22 2b 74 2e 63 6c 61 73 73 4e 61 6d 65 2b 22 20 22 29 2e 72 65 70 6c 61 63 65 28 56 2c 22 20 22 29 7d 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 43 6c 61 73 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 29 74 68 72 6f 77 20 6e 65 77 20 6e 28 22 68 61 73 43 6c 61 73 73 22 2c 61 72 67 75 6d 65 6e 74 73 29 3b 76 61 72 20 65 3d 74 68 69 73 5b 30 5d 3b 72 65 74 75 72 6e 21 21 65 26 26 28 65 2e 63 6c 61 73 73 4c 69 73 74 3f 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 74 29 3a 59 28 65 29 2e 69 6e 64 65 78 4f 66 28 22 20 22 2b 74 2b 22 20 22 29 3e 3d 30 29 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 43 6c 61 73 73 3d 66
                                          Data Ascii: ction(t){return(" "+t.className+" ").replace(V," ")};a.prototype.hasClass=function(t){if("string"!=typeof t)throw new n("hasClass",arguments);var e=this[0];return!!e&&(e.classList?e.classList.contains(t):Y(e).indexOf(" "+t+" ")>=0)},a.prototype.addClass=f
                                          2024-06-17 15:46:55 UTC1812INData Raw: 53 69 62 6c 69 6e 67 22 2c 21 30 29 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 65 76 41 6c 6c 3d 6c 28 22 70 72 65 76 41 6c 6c 22 2c 22 70 72 65 76 69 6f 75 73 45 6c 65 6d 65 6e 74 53 69 62 6c 69 6e 67 22 2c 21 30 29 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 6f 73 65 73 74 3d 6c 28 22 63 6c 6f 73 65 73 74 22 2c 22 70 61 72 65 6e 74 4e 6f 64 65 22 29 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 5b 30 5d 3b 69 66 28 21 65 29 72 65 74 75 72 6e 20 74 3f 74 68 69 73 3a 76 6f 69 64 20 30 3b 76 61 72 20 6e 3d 65 2e 74 61 67 4e 61 6d 65 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 29 72 65 74 75 72 6e 22 53 45 4c 45 43 54 22 3d 3d 3d 6e 3f 7e 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65
                                          Data Ascii: Sibling",!0),a.prototype.prevAll=l("prevAll","previousElementSibling",!0),a.prototype.closest=l("closest","parentNode"),a.prototype.value=function(t){var e=this[0];if(!e)return t?this:void 0;var n=e.tagName;if(void 0===t)return"SELECT"===n?~e.selectedInde
                                          2024-06-17 15:46:55 UTC4096INData Raw: 3b 76 61 72 20 6f 74 3d 2f 5e 28 3f 3a 28 5c 77 2b 29 7c 5c 2e 28 5b 5c 77 5c 2d 5d 2b 29 29 24 2f 2c 73 74 3d 2f 27 7c 5c 5c 2f 67 3b 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 3d 76 28 22 66 69 6e 64 22 2c 22 22 29 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 41 6c 6c 3d 76 28 22 66 69 6e 64 41 6c 6c 22 2c 22 41 6c 6c 22 29 3b 76 61 72 20 61 74 3d 7b 7d 3b 22 6f 6e 66 6f 63 75 73 69 6e 22 69 6e 20 77 3f 28 61 74 2e 66 6f 63 75 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 5f 74 79 70 65 3d 22 66 6f 63 75 73 69 6e 22 7d 2c 61 74 2e 62 6c 75 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 5f 74 79 70 65 3d 22 66 6f 63 75 73 6f 75 74 22 7d 29 3a 61 74 2e 66 6f 63 75 73 3d 61 74 2e 62 6c 75 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 6f 70
                                          Data Ascii: ;var ot=/^(?:(\w+)|\.([\w\-]+))$/,st=/'|\\/g;o.prototype.find=v("find",""),o.prototype.findAll=v("findAll","All");var at={};"onfocusin"in w?(at.focus=function(t){t._type="focusin"},at.blur=function(t){t._type="focusout"}):at.focus=at.blur=function(t){t.op
                                          2024-06-17 15:46:55 UTC4096INData Raw: 70 28 65 29 2e 6a 6f 69 6e 28 22 22 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 76 61 72 20 69 3d 6e 65 77 20 44 61 74 65 28 44 61 74 65 2e 55 54 43 28 74 28 32 30 30 31 2c 32 30 30 32 29 2c 30 2c 65 29 29 3b 69 66 28 70 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 74 6f 4c 6f 63 61 6c 65 44 61 74 65 53 74 72 69 6e 67 28 63 2c 7b 77 65 65 6b 64 61 79 3a 22 73 68 6f 72 74 22 7d 29 7d 63 61 74 63 68 28 6e 29 7b 7d 72 65 74 75 72 6e 20 69 2e 74 6f 55 54 43 53 74 72 69 6e 67 28 29 2e 73 70 6c 69 74 28 22 2c 22 29 5b 30 5d 2e 73 6c 69 63 65 28 30 2c 32 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 76 61 72 20 65 3d 6e 65 77 20 44 61 74 65 28 44 61 74 65 2e 55 54 43 28 32 30 31 30 2c 74 29 29 3b 69 66 28 70 29 74 72 79 7b 72 65 74 75 72 6e 20 65 2e 74 6f 4c
                                          Data Ascii: p(e).join("")}function a(e){var i=new Date(Date.UTC(t(2001,2002),0,e));if(p)try{return i.toLocaleDateString(c,{weekday:"short"})}catch(n){}return i.toUTCString().split(",")[0].slice(0,2)}function r(t){var e=new Date(Date.UTC(2010,t));if(p)try{return e.toL
                                          2024-06-17 15:46:55 UTC4096INData Raw: 2e 62 69 6e 64 28 74 68 69 73 2c 22 64 65 66 61 75 6c 74 56 61 6c 75 65 22 29 2c 6e 3d 74 68 69 73 2e 5f 73 79 6e 63 44 69 73 70 6c 61 79 65 64 54 65 78 74 2e 62 69 6e 64 28 74 68 69 73 2c 22 76 61 6c 75 65 22 29 2c 61 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 48 54 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2c 22 76 61 6c 75 65 22 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 68 69 73 5b 30 5d 2c 22 76 61 6c 75 65 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 31 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 61 2e 67 65 74 2c 73 65 74 3a 74 68 69 73 2e 5f 73 65 74 56 61 6c 75 65 2e 62 69 6e 64 28 74 68 69 73 2c 61 2e 73 65 74
                                          Data Ascii: .bind(this,"defaultValue"),n=this._syncDisplayedText.bind(this,"value"),a=Object.getOwnPropertyDescriptor(HTMLInputElement.prototype,"value");Object.defineProperty(this[0],"value",{configurable:!1,enumerable:!0,get:a.get,set:this._setValue.bind(this,a.set
                                          2024-06-17 15:46:55 UTC1607INData Raw: 26 26 28 65 2a 3d 2d 31 29 2c 6c 3c 73 7c 7c 6c 3e 6f 3f 68 3d 22 74 72 75 65 22 3a 65 3e 30 7c 7c 65 3c 30 3f 69 3d 22 66 61 6c 73 65 22 3a 61 3d 3d 3d 6c 2e 67 65 74 44 61 74 65 28 29 26 26 28 69 3d 22 74 72 75 65 22 29 2c 74 2e 5f 74 73 3d 6c 2e 67 65 74 54 69 6d 65 28 29 2c 74 2e 73 65 74 28 22 61 72 69 61 2d 73 65 6c 65 63 74 65 64 22 2c 69 29 2c 74 2e 73 65 74 28 22 61 72 69 61 2d 64 69 73 61 62 6c 65 64 22 2c 68 29 2c 74 2e 76 61 6c 75 65 28 6c 2e 67 65 74 44 61 74 65 28 29 29 7d 29 7d 2c 5f 69 6e 76 61 6c 69 64 61 74 65 4d 6f 6e 74 68 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 67 65 74 4d 6f 6e 74 68 28 29 2c 6e 3d 74 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 2c 61 3d 69 28 74 68 69 73 2e 5f 70 61 72 65 6e 74 49 6e 70 75 74
                                          Data Ascii: &&(e*=-1),l<s||l>o?h="true":e>0||e<0?i="false":a===l.getDate()&&(i="true"),t._ts=l.getTime(),t.set("aria-selected",i),t.set("aria-disabled",h),t.value(l.getDate())})},_invalidateMonths:function(t){var e=t.getMonth(),n=t.getFullYear(),a=i(this._parentInput


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          11192.168.2.45766920.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:46:55 UTC653OUTGET /Scripts/packages/url-search-params.js?iecachebust=1718639211916 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:46:55 UTC576INHTTP/1.1 200 OK
                                          Content-Length: 7678
                                          Connection: close
                                          Content-Type: application/x-javascript
                                          Date: Mon, 17 Jun 2024 15:46:55 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "05ff77a36b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:52:38 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:46:55 UTC3333INData Raw: ef bb bf 2f 2a 21 20 28 43 29 20 41 6e 64 72 65 61 20 47 69 61 6d 6d 61 72 63 68 69 20 2d 20 4d 69 74 20 53 74 79 6c 65 20 4c 69 63 65 6e 73 65 20 2a 2f 0d 0a 76 61 72 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 20 3d 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 20 66 75 6e 63 74 69 6f 6e 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 71 75 65 72 79 29 20 7b 20 76 61 72 20 69 6e 64 65 78 2c 20 6b 65 79 2c 20 76 61 6c 75 65 2c 20 70 61 69 72 73 2c 20 69 2c 20 6c 65 6e 67 74 68 2c 20 64 69 63 74 20 3d 20 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 20 74 68 69 73 5b 73 65 63 72 65 74 5d 20 3d 20 64 69 63 74 3b 20 69 66 20 28 21 71 75 65 72
                                          Data Ascii: /*! (C) Andrea Giammarchi - Mit Style License */var URLSearchParams = URLSearchParams || function () { "use strict"; function URLSearchParams(query) { var index, key, value, pairs, i, length, dict = Object.create(null); this[secret] = dict; if (!quer
                                          2024-06-17 15:46:55 UTC4096INData Raw: 3b 20 73 65 61 72 63 68 2e 73 65 74 2e 63 61 6c 6c 28 74 68 69 73 2e 5f 75 73 70 2c 20 6e 61 6d 65 20 3f 20 22 3f 22 20 2b 20 6e 61 6d 65 20 3a 20 22 22 29 20 7d 20 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 28 73 70 2c 20 76 61 6c 75 65 29 20 7b 20 73 70 2e 61 70 70 65 6e 64 20 3d 20 61 70 70 65 6e 64 3b 20 73 70 5b 22 64 65 6c 65 74 65 22 5d 20 3d 20 64 65 6c 3b 20 73 70 2e 73 65 74 20 3d 20 73 65 74 3b 20 72 65 74 75 72 6e 20 64 50 28 73 70 2c 20 22 5f 75 73 70 22 2c 20 7b 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 20 74 72 75 65 2c 20 77 72 69 74 61 62 6c 65 3a 20 74 72 75 65 2c 20 76 61 6c 75 65 3a 20 76 61 6c 75 65 20 7d 29 20 7d 20 7d 2c 20 63 72 65 61 74 65 53 65 61 72 63 68 50 61 72 61 6d 73 43 72 65 61 74 65 20 3d 20 66 75 6e 63 74 69 6f 6e
                                          Data Ascii: ; search.set.call(this._usp, name ? "?" + name : "") } return function (sp, value) { sp.append = append; sp["delete"] = del; sp.set = set; return dP(sp, "_usp", { configurable: true, writable: true, value: value }) } }, createSearchParamsCreate = function
                                          2024-06-17 15:46:55 UTC249INData Raw: 31 5d 29 3b 20 65 6e 74 72 79 20 3d 20 65 6e 74 72 69 65 73 2e 6e 65 78 74 28 29 3b 20 64 6f 6e 65 20 3d 20 65 6e 74 72 79 2e 64 6f 6e 65 20 7d 20 6b 65 79 73 2e 73 6f 72 74 28 29 3b 20 66 6f 72 20 28 69 20 3d 20 30 3b 20 69 20 3c 20 6b 65 79 73 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 20 74 68 69 73 5b 22 64 65 6c 65 74 65 22 5d 28 6b 65 79 73 5b 69 5d 29 20 7d 20 66 6f 72 20 28 69 20 3d 20 30 3b 20 69 20 3c 20 6b 65 79 73 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 20 6b 65 79 20 3d 20 6b 65 79 73 5b 69 5d 3b 20 74 68 69 73 2e 61 70 70 65 6e 64 28 6b 65 79 2c 20 76 61 6c 75 65 73 5b 6b 65 79 5d 2e 73 68 69 66 74 28 29 29 20 7d 20 7d 20 7d 20 7d 29 28 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 2e 70 72 6f 74 6f 74 79 70 65 29 3b
                                          Data Ascii: 1]); entry = entries.next(); done = entry.done } keys.sort(); for (i = 0; i < keys.length; i++) { this["delete"](keys[i]) } for (i = 0; i < keys.length; i++) { key = keys[i]; this.append(key, values[key].shift()) } } } })(URLSearchParams.prototype);


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          12192.168.2.45767220.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:46:57 UTC570OUTOPTIONS /api/resource/4/site/en-us?iecachebust=1718639215163 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          Accept: */*
                                          Access-Control-Request-Method: GET
                                          Access-Control-Request-Headers: content-type
                                          Origin: https://www.microsoft.com
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Dest: empty
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:46:57 UTC784INHTTP/1.1 200 OK
                                          Content-Length: 0
                                          Connection: close
                                          Date: Mon, 17 Jun 2024 15:46:56 GMT
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          Allow: OPTIONS, TRACE, GET, HEAD, POST
                                          Set-Cookie: TiPMix=52.35674830124061; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=15724800;
                                          Public: OPTIONS, TRACE, GET, HEAD, POST
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          13192.168.2.45767120.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:46:57 UTC579OUTOPTIONS /api/resource/html/_templates/en-us?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          Accept: */*
                                          Access-Control-Request-Method: GET
                                          Access-Control-Request-Headers: content-type
                                          Origin: https://www.microsoft.com
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Dest: empty
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:46:57 UTC784INHTTP/1.1 200 OK
                                          Content-Length: 0
                                          Connection: close
                                          Date: Mon, 17 Jun 2024 15:46:56 GMT
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          Allow: OPTIONS, TRACE, GET, HEAD, POST
                                          Set-Cookie: TiPMix=29.60474330127315; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=15724800;
                                          Public: OPTIONS, TRACE, GET, HEAD, POST
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          14192.168.2.45767320.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:46:57 UTC647OUTGET /Scripts/packages/i18next.min.js?iecachebust=1718639211916 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:46:57 UTC577INHTTP/1.1 200 OK
                                          Content-Length: 43299
                                          Connection: close
                                          Content-Type: application/x-javascript
                                          Date: Mon, 17 Jun 2024 15:46:56 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "05ff77a36b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:52:38 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:46:57 UTC3332INData Raw: ef bb bf 21 66 75 6e 63 74 69 6f 6e 20 28 74 2c 20 65 29 20 7b 20 22 6f 62 6a 65 63 74 22 20 3d 3d 20 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 20 26 26 20 22 75 6e 64 65 66 69 6e 65 64 22 20 21 3d 20 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 20 3f 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 65 28 29 20 3a 20 22 66 75 6e 63 74 69 6f 6e 22 20 3d 3d 20 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 20 3f 20 64 65 66 69 6e 65 28 65 29 20 3a 20 74 2e 69 31 38 6e 65 78 74 20 3d 20 65 28 29 20 7d 28 74 68 69 73 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 20 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 20 7b 20 72 65 74 75 72 6e 20 6e 75 6c 6c 20 3d 3d 20 74 20 3f 20 22
                                          Data Ascii: !function (t, e) { "object" == typeof exports && "undefined" != typeof module ? module.exports = e() : "function" == typeof define && define.amd ? define(e) : t.i18next = e() }(this, function () { "use strict"; function t(t) { return null == t ? "
                                          2024-06-17 15:46:57 UTC4096INData Raw: 20 3d 20 74 2e 6e 73 73 65 70 61 72 61 74 6f 72 2c 20 74 2e 6b 65 79 53 65 70 61 72 61 74 6f 72 20 3d 20 74 2e 6b 65 79 73 65 70 61 72 61 74 6f 72 2c 20 74 2e 72 65 74 75 72 6e 4f 62 6a 65 63 74 73 20 3d 20 74 2e 72 65 74 75 72 6e 4f 62 6a 65 63 74 54 72 65 65 73 2c 20 74 20 7d 20 66 75 6e 63 74 69 6f 6e 20 67 28 74 29 20 7b 20 74 2e 6c 6e 67 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 6a 2e 64 65 70 72 65 63 61 74 65 28 22 69 31 38 6e 65 78 74 2e 6c 6e 67 28 29 20 63 61 6e 20 62 65 20 72 65 70 6c 61 63 65 64 20 62 79 20 69 31 38 6e 65 78 74 2e 6c 61 6e 67 75 61 67 65 20 66 6f 72 20 64 65 74 65 63 74 65 64 20 6c 61 6e 67 75 61 67 65 20 6f 72 20 69 31 38 6e 65 78 74 2e 6c 61 6e 67 75 61 67 65 73 20 66 6f 72 20 6c 61 6e 67 75 61
                                          Data Ascii: = t.nsseparator, t.keySeparator = t.keyseparator, t.returnObjects = t.returnObjectTrees, t } function g(t) { t.lng = function () { return j.deprecate("i18next.lng() can be replaced by i18next.language for detected language or i18next.languages for langua
                                          2024-06-17 15:46:57 UTC4096INData Raw: 20 3d 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 66 6f 72 20 28 76 61 72 20 65 20 3d 20 31 3b 20 65 20 3c 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 20 65 2b 2b 29 20 7b 20 76 61 72 20 6e 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3b 20 66 6f 72 20 28 76 61 72 20 6f 20 69 6e 20 6e 29 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 20 6f 29 20 26 26 20 28 74 5b 6f 5d 20 3d 20 6e 5b 6f 5d 29 20 7d 20 72 65 74 75 72 6e 20 74 20 7d 2c 20 53 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 2c 20 65 29 20 7b 20 69 66 20 28 22 66 75 6e 63 74 69 6f 6e 22 20 21 3d 20 74 79 70 65 6f 66 20 65 20 26 26 20 6e 75 6c 6c 20 21 3d 3d 20 65
                                          Data Ascii: = Object.assign || function (t) { for (var e = 1; e < arguments.length; e++) { var n = arguments[e]; for (var o in n) Object.prototype.hasOwnProperty.call(n, o) && (t[o] = n[o]) } return t }, S = function (t, e) { if ("function" != typeof e && null !== e
                                          2024-06-17 15:46:57 UTC4096INData Raw: 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 20 3e 20 33 20 26 26 20 76 6f 69 64 20 30 20 21 3d 3d 20 61 72 67 75 6d 65 6e 74 73 5b 33 5d 20 3f 20 61 72 67 75 6d 65 6e 74 73 5b 33 5d 20 3a 20 7b 7d 2c 20 72 20 3d 20 6f 2e 6b 65 79 53 65 70 61 72 61 74 6f 72 20 7c 7c 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6b 65 79 53 65 70 61 72 61 74 6f 72 3b 20 76 6f 69 64 20 30 20 3d 3d 3d 20 72 20 26 26 20 28 72 20 3d 20 22 2e 22 29 3b 20 76 61 72 20 61 20 3d 20 5b 74 2c 20 65 5d 3b 20 72 65 74 75 72 6e 20 6e 20 26 26 20 22 73 74 72 69 6e 67 22 20 21 3d 20 74 79 70 65 6f 66 20 6e 20 26 26 20 28 61 20 3d 20 61 2e 63 6f 6e 63 61 74 28 6e 29 29 2c 20 6e 20 26 26 20 22 73 74 72 69 6e 67 22 20 3d 3d 20 74 79 70 65 6f 66 20 6e 20 26 26 20 28 61 20 3d 20 61 2e 63 6f 6e 63
                                          Data Ascii: rguments.length > 3 && void 0 !== arguments[3] ? arguments[3] : {}, r = o.keySeparator || this.options.keySeparator; void 0 === r && (r = "."); var a = [t, e]; return n && "string" != typeof n && (a = a.concat(n)), n && "string" == typeof n && (a = a.conc
                                          2024-06-17 15:46:57 UTC4096INData Raw: 20 74 68 69 73 2e 6c 61 6e 67 75 61 67 65 20 2b 20 22 29 27 20 72 65 74 75 72 6e 65 64 20 61 6e 20 6f 62 6a 65 63 74 20 69 6e 73 74 65 61 64 20 6f 66 20 73 74 72 69 6e 67 2e 22 3b 20 76 61 72 20 67 20 3d 20 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 20 3d 3d 3d 20 6c 20 3f 20 5b 5d 20 3a 20 7b 7d 3b 20 66 6f 72 20 28 76 61 72 20 68 20 69 6e 20 75 29 20 67 5b 68 5d 20 3d 20 74 68 69 73 2e 74 72 61 6e 73 6c 61 74 65 28 22 22 20 2b 20 69 20 2b 20 6f 20 2b 20 68 2c 20 6b 28 7b 20 6a 6f 69 6e 41 72 72 61 79 73 3a 20 21 31 2c 20 6e 73 3a 20 61 20 7d 2c 20 65 29 29 3b 20 75 20 3d 20 67 20 7d 20 65 6c 73 65 20 69 66 20 28 70 20 26 26 20 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 20 3d 3d 3d 20 6c 29 20 75 20 3d 20 75 2e 6a 6f 69 6e 28 70 29 2c 20 75 20
                                          Data Ascii: this.language + ")' returned an object instead of string."; var g = "[object Array]" === l ? [] : {}; for (var h in u) g[h] = this.translate("" + i + o + h, k({ joinArrays: !1, ns: a }, e)); u = g } else if (p && "[object Array]" === l) u = u.join(p), u
                                          2024-06-17 15:46:57 UTC4096INData Raw: 67 75 61 67 65 50 61 72 74 46 72 6f 6d 43 6f 64 65 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 69 66 20 28 74 2e 69 6e 64 65 78 4f 66 28 22 2d 22 29 20 3c 20 30 29 20 72 65 74 75 72 6e 20 74 3b 20 76 61 72 20 65 20 3d 20 5b 22 4e 42 2d 4e 4f 22 2c 20 22 4e 4e 2d 4e 4f 22 2c 20 22 6e 62 2d 4e 4f 22 2c 20 22 6e 6e 2d 4e 4f 22 2c 20 22 6e 62 2d 6e 6f 22 2c 20 22 6e 6e 2d 6e 6f 22 5d 2c 20 6e 20 3d 20 74 2e 73 70 6c 69 74 28 22 2d 22 29 3b 20 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6f 72 6d 61 74 4c 61 6e 67 75 61 67 65 43 6f 64 65 28 65 2e 69 6e 64 65 78 4f 66 28 74 29 20 3e 20 2d 31 20 3f 20 6e 5b 31 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 20 3a 20 6e 5b 30 5d 29 20 7d 2c 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 6d 61 74 4c 61 6e 67 75
                                          Data Ascii: guagePartFromCode = function (t) { if (t.indexOf("-") < 0) return t; var e = ["NB-NO", "NN-NO", "nb-NO", "nn-NO", "nb-no", "nn-no"], n = t.split("-"); return this.formatLanguageCode(e.indexOf(t) > -1 ? n[1].toLowerCase() : n[0]) }, t.prototype.formatLangu
                                          2024-06-17 15:46:57 UTC4096INData Raw: 65 72 28 31 20 21 3d 20 74 29 20 7d 2c 20 33 3a 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 72 65 74 75 72 6e 20 30 20 7d 2c 20 34 3a 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 74 20 25 20 31 30 20 3d 3d 20 31 20 26 26 20 74 20 25 20 31 30 30 20 21 3d 20 31 31 20 3f 20 30 20 3a 20 74 20 25 20 31 30 20 3e 3d 20 32 20 26 26 20 74 20 25 20 31 30 20 3c 3d 20 34 20 26 26 20 28 74 20 25 20 31 30 30 20 3c 20 31 30 20 7c 7c 20 74 20 25 20 31 30 30 20 3e 3d 20 32 30 29 20 3f 20 31 20 3a 20 32 29 20 7d 2c 20 35 3a 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 30 20 3d 3d 3d 20 74 20 3f 20 30 20 3a 20 31 20 3d 3d 20 74 20 3f 20 31 20 3a 20 32 20 3d 3d 20 74 20 3f 20 32 20
                                          Data Ascii: er(1 != t) }, 3: function (t) { return 0 }, 4: function (t) { return Number(t % 10 == 1 && t % 100 != 11 ? 0 : t % 10 >= 2 && t % 10 <= 4 && (t % 100 < 10 || t % 100 >= 20) ? 1 : 2) }, 5: function (t) { return Number(0 === t ? 0 : 1 == t ? 1 : 2 == t ? 2
                                          2024-06-17 15:46:57 UTC4096INData Raw: 75 6e 65 73 63 61 70 65 53 75 66 66 69 78 20 3f 20 22 22 20 3a 20 6e 2e 75 6e 65 73 63 61 70 65 50 72 65 66 69 78 20 7c 7c 20 22 2d 22 2c 20 74 68 69 73 2e 75 6e 65 73 63 61 70 65 53 75 66 66 69 78 20 3d 20 74 68 69 73 2e 75 6e 65 73 63 61 70 65 50 72 65 66 69 78 20 3f 20 22 22 20 3a 20 6e 2e 75 6e 65 73 63 61 70 65 53 75 66 66 69 78 20 7c 7c 20 22 22 2c 20 74 68 69 73 2e 6e 65 73 74 69 6e 67 50 72 65 66 69 78 20 3d 20 6e 2e 6e 65 73 74 69 6e 67 50 72 65 66 69 78 20 3f 20 73 28 6e 2e 6e 65 73 74 69 6e 67 50 72 65 66 69 78 29 20 3a 20 6e 2e 6e 65 73 74 69 6e 67 50 72 65 66 69 78 45 73 63 61 70 65 64 20 7c 7c 20 73 28 22 24 74 28 22 29 2c 20 74 68 69 73 2e 6e 65 73 74 69 6e 67 53 75 66 66 69 78 20 3d 20 6e 2e 6e 65 73 74 69 6e 67 53 75 66 66 69 78 20 3f 20
                                          Data Ascii: unescapeSuffix ? "" : n.unescapePrefix || "-", this.unescapeSuffix = this.unescapePrefix ? "" : n.unescapeSuffix || "", this.nestingPrefix = n.nestingPrefix ? s(n.nestingPrefix) : n.nestingPrefixEscaped || s("$t("), this.nestingSuffix = n.nestingSuffix ?
                                          2024-06-17 15:46:57 UTC4096INData Raw: 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 61 2e 72 65 61 64 2e 63 61 6c 6c 28 61 2c 20 74 2c 20 65 2c 20 6e 2c 20 2b 2b 6f 2c 20 32 20 2a 20 72 2c 20 69 29 20 7d 2c 20 72 29 20 3a 20 76 6f 69 64 20 69 28 73 2c 20 75 29 20 7d 29 20 3a 20 69 28 6e 75 6c 6c 2c 20 7b 7d 29 20 7d 2c 20 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 2c 20 65 2c 20 6e 29 20 7b 20 76 61 72 20 6f 20 3d 20 74 68 69 73 3b 20 69 66 20 28 21 74 68 69 73 2e 62 61 63 6b 65 6e 64 29 20 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 6f 67 67 65 72 2e 77 61 72 6e 28 22 4e 6f 20 62 61 63 6b 65 6e 64 20 77 61 73 20 61 64 64 65 64 20 76 69 61 20 69 31 38 6e 65 78 74 2e 75 73 65 2e 20 57 69 6c 6c 20 6e 6f 74 20 6c 6f 61 64 20 72 65 73 6f
                                          Data Ascii: imeout(function () { a.read.call(a, t, e, n, ++o, 2 * r, i) }, r) : void i(s, u) }) : i(null, {}) }, e.prototype.load = function (t, e, n) { var o = this; if (!this.backend) return this.logger.warn("No backend was added via i18next.use. Will not load reso
                                          2024-06-17 15:46:57 UTC2616INData Raw: 29 20 3a 20 6e 20 26 26 20 6e 28 29 20 7d 2c 20 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 61 76 65 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 74 68 69 73 2e 63 61 63 68 65 20 26 26 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 61 63 68 65 20 26 26 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 61 63 68 65 2e 65 6e 61 62 6c 65 64 20 26 26 20 74 68 69 73 2e 63 61 63 68 65 2e 73 61 76 65 28 74 68 69 73 2e 73 74 6f 72 65 2e 64 61 74 61 29 20 7d 2c 20 65 20 7d 28 43 29 2c 20 49 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 65 28 29 20 7b 20 76 61 72 20 6e 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 20 3e 20 30 20 26 26 20 76 6f 69 64 20 30 20 21 3d 3d 20 61 72 67 75 6d 65 6e 74 73 5b
                                          Data Ascii: ) : n && n() }, e.prototype.save = function () { this.cache && this.options.cache && this.options.cache.enabled && this.cache.save(this.store.data) }, e }(C), I = function (t) { function e() { var n = arguments.length > 0 && void 0 !== arguments[


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          15192.168.2.45767420.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:46:57 UTC657OUTGET /Scripts/packages/i18nextXHRBackend.min.js?iecachebust=1718639211916 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:46:57 UTC576INHTTP/1.1 200 OK
                                          Content-Length: 4050
                                          Connection: close
                                          Content-Type: application/x-javascript
                                          Date: Mon, 17 Jun 2024 15:46:56 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "05ff77a36b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:52:38 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:46:57 UTC3332INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 6e 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 6e 29 3a 74 2e 69 31 38 6e 65 78 74 58 48 52 42 61 63 6b 65 6e 64 3d 6e 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 72 65 74 75 72 6e 20 69 2e 63 61 6c 6c 28 72 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 6e 29 66
                                          Data Ascii: !function(t,n){"object"==typeof exports&&"undefined"!=typeof module?module.exports=n():"function"==typeof define&&define.amd?define(n):t.i18nextXHRBackend=n()}(this,function(){"use strict";function t(t){return i.call(r.call(arguments,1),function(n){if(n)f
                                          2024-06-17 15:46:57 UTC718INData Raw: 28 5b 74 5d 2c 5b 6e 5d 29 29 3b 76 61 72 20 69 3d 74 68 69 73 2e 73 65 72 76 69 63 65 73 2e 69 6e 74 65 72 70 6f 6c 61 74 6f 72 2e 69 6e 74 65 72 70 6f 6c 61 74 65 28 6f 2c 7b 6c 6e 67 3a 74 2c 6e 73 3a 6e 7d 29 3b 74 68 69 73 2e 6c 6f 61 64 55 72 6c 28 69 2c 65 29 7d 7d 2c 7b 6b 65 79 3a 22 6c 6f 61 64 55 72 6c 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 61 6a 61 78 28 74 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2c 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 69 66 28 69 2e 73 74 61 74 75 73 3e 3d 35 30 30 26 26 69 2e 73 74 61 74 75 73 3c 36 30 30 29 72 65 74 75 72 6e 20 6e 28 22 66 61 69 6c 65 64 20 6c 6f 61 64 69 6e 67 20 22 2b 74 2c 21 30 29 3b 69 66 28 69 2e 73
                                          Data Ascii: ([t],[n]));var i=this.services.interpolator.interpolate(o,{lng:t,ns:n});this.loadUrl(i,e)}},{key:"loadUrl",value:function(t,n){var e=this;this.options.ajax(t,this.options,function(o,i){if(i.status>=500&&i.status<600)return n("failed loading "+t,!0);if(i.s


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          16192.168.2.45768320.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:46:58 UTC638OUTGET /api/resource/4/site/en-us?iecachebust=1718639215163 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Accept: */*
                                          Content-Type: text/css
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Origin: https://www.microsoft.com
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:46:58 UTC803INHTTP/1.1 200 OK
                                          Content-Length: 65204
                                          Connection: close
                                          Content-Type: text/css
                                          Date: Mon, 17 Jun 2024 15:46:58 GMT
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          Cache-Control: max-age=5
                                          ETag: "07330cda-5319-4047-b5c5-f5f5be4aa9ae"
                                          Set-Cookie: TiPMix=6.941673874610588; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:46:58 UTC3293INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 2e 69 6e 66 72 69 6e 67 69 6e 67 2d 6c 6f 63 61 74 69 6f 6e 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 37 33 63 34 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 2e 32 65 6d 20 2e 31 65 6d 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 2e 35 65 6d 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 2e 34 65 6d 20 2e 36 65 6d 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 65 6d 3b 0a 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 32 2e 33 65 6d 3b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 2e 31 73 20 6c 69 6e 65 61 72 3b 0a 20 20 2d 77 65
                                          Data Ascii: @charset "UTF-8";.infringing-location { color: #FFFFFF; background-color: #0073c4; margin: .2em .1em; border-radius: .5em; display: inline-block; padding: .4em .6em; line-height: 1em; min-height: 2.3em; transition: all .1s linear; -we
                                          2024-06-17 15:46:58 UTC41INData Raw: 37 64 3b 20 7d 0a 20 20 20 20 20 20 2e 63 6f 6e 63 65 72 6e 2d 6d 6f 64 61 6c 20 2e 63 6f 6e 74 65 6e 74 20 2e 62 75 74 74
                                          Data Ascii: 7d; } .concern-modal .content .butt
                                          2024-06-17 15:46:58 UTC4096INData Raw: 6f 6e 73 20 2e 6d 6f 64 61 6c 2d 62 75 74 74 6f 6e 2e 6c 6f 63 6b 65 64 20 7b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 63 63 63 63 63 63 3b 0a 20 20 20 20 20 20 20 20 63 75 72 73 6f 72 3a 20 77 61 69 74 3b 20 7d 0a 0a 2e 69 6e 70 75 74 2d 66 69 6c 65 20 7b 0a 20 20 77 69 64 74 68 3a 20 30 2e 31 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 30 2e 31 70 78 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 2d 31 3b 20 7d 0a 0a 2e 69 6e 70 75 74 2d 66 69 6c 65 20 2b 20 6c 61 62 65 6c 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 74 68 69 6e 20 73 6f 6c 69 64 20 23 43 30 43
                                          Data Ascii: ons .modal-button.locked { background-color: #cccccc; cursor: wait; }.input-file { width: 0.1px; height: 0.1px; opacity: 0; overflow: hidden; position: absolute; z-index: -1; }.input-file + label { border: thin solid #C0C
                                          2024-06-17 15:46:58 UTC4096INData Raw: 67 65 72 2e 6e 65 74 2f 52 65 73 6f 75 72 63 65 73 2f 77 65 62 66 6f 6e 74 73 2f 66 61 2d 73 6f 6c 69 64 2d 39 30 30 2e 73 76 67 23 66 6f 6e 74 61 77 65 73 6f 6d 65 22 29 20 66 6f 72 6d 61 74 28 22 73 76 67 22 29 3b 20 7d 0a 0a 2e 66 61 2c 0a 2e 66 61 73 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 46 72 65 65 27 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 20 7d 0a 0a 2e 64 61 74 65 70 69 63 6b 65 72 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 65 6d 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 20 7d 0a 0a 2e 64 61 74 65 70 69 63 6b 65 72 20 62 75 74 74 6f 6e 2e 69 63 6f 6e 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 34 70 78 3b 0a 20 20 6d 61 72 67
                                          Data Ascii: ger.net/Resources/webfonts/fa-solid-900.svg#fontawesome") format("svg"); }.fa,.fas { font-family: 'Font Awesome 5 Free'; font-weight: 900; }.datepicker { margin-top: 1em; position: relative; }.datepicker button.icon { padding: 4px; marg
                                          2024-06-17 15:46:58 UTC1812INData Raw: 66 61 2d 37 78 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 65 6d 3b 20 7d 0a 0a 2e 66 61 2d 38 78 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 38 65 6d 3b 20 7d 0a 0a 2e 66 61 2d 39 78 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 39 65 6d 3b 20 7d 0a 0a 2e 66 61 2d 31 30 78 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 65 6d 3b 20 7d 0a 0a 2e 66 61 2d 66 77 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 77 69 64 74 68 3a 20 31 2e 32 35 65 6d 3b 20 7d 0a 0a 2e 66 61 2d 75 6c 20 7b 0a 20 20 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 20 6e 6f 6e 65 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 2e 35 65 6d 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b 20 7d 0a 0a 2e 66 61 2d 75
                                          Data Ascii: fa-7x { font-size: 7em; }.fa-8x { font-size: 8em; }.fa-9x { font-size: 9em; }.fa-10x { font-size: 10em; }.fa-fw { text-align: center; width: 1.25em; }.fa-ul { list-style-type: none; margin-left: 2.5em; padding-left: 0; }.fa-u
                                          2024-06-17 15:46:58 UTC4096INData Raw: 6c 2c 20 3a 72 6f 6f 74 20 2e 66 61 2d 72 6f 74 61 74 65 2d 39 30 2c 20 3a 72 6f 6f 74 20 2e 66 61 2d 72 6f 74 61 74 65 2d 31 38 30 2c 20 3a 72 6f 6f 74 20 2e 66 61 2d 72 6f 74 61 74 65 2d 32 37 30 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 66 69 6c 74 65 72 3a 20 6e 6f 6e 65 3b 0a 20 20 66 69 6c 74 65 72 3a 20 6e 6f 6e 65 3b 20 7d 0a 0a 2e 66 61 2d 73 74 61 63 6b 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 3b 0a 20 20 77 69 64 74 68 3a 20 32 65 6d 3b 20 7d 0a 0a 2e 66 61 2d 73 74
                                          Data Ascii: l, :root .fa-rotate-90, :root .fa-rotate-180, :root .fa-rotate-270 { -webkit-filter: none; filter: none; }.fa-stack { display: inline-block; height: 2em; line-height: 2em; position: relative; vertical-align: middle; width: 2em; }.fa-st
                                          2024-06-17 15:46:58 UTC4096INData Raw: 61 6e 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 20 7d 0a 0a 23 69 6e 6a 65 63 74 2d 77 72 61 70 20 61 2c 20 70 2c 20 73 70 61 6e 2c 20 68 31 2c 20 68 32 2c 20 75 6c 2c 20 6c 69 20 7b 0a 20 20 61 6c 6c 3a 20 72 65 76 65 72 74 3b 20 7d 0a 0a 23 69 6e 6a 65 63 74 2d 77 72 61 70 20 69 6e 70 75 74 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 61 75 74 6f 3b 0a 20 20 2d 6d 6f 7a 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 61 75 74 6f 3b 0a 20 20 61 70 70 65 61 72 61 6e 63 65 3a 20 61 75 74 6f 3b 20 7d 0a 0a 2e 69 6e 6a 65 63 74 2d 77 72 61
                                          Data Ascii: ana,Arial,sans-serif; font-weight: normal; font-size: 16px; line-height: 1.5; }#inject-wrap a, p, span, h1, h2, ul, li { all: revert; }#inject-wrap input { -webkit-appearance: auto; -moz-appearance: auto; appearance: auto; }.inject-wra
                                          2024-06-17 15:46:58 UTC4096INData Raw: 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 65 6d 3b 20 7d 0a 0a 2e 66 6f 72 6d 2d 67 72 6f 75 70 2e 6c 6f 63 61 74 69 6f 6e 73 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 65 6d 3b 0a 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 38 65 6d 3b 20 7d 0a 0a 2e 66 6f 72 6d 2d 77 72 61 70 70 65 72 20 7b 0a 20 20 77 69 64 74 68 3a 20 39 30 25 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 65 6d 3b 20 7d 0a 0a 2e 69 6e 70 75 74 2d 68 6f 6c 64 65 72 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 7d 0a 0a 2e 69 6e 70 75 74 2d 68 6f 6c 64 65 72 2e 74 65 78 74 62 6f 78 20 7b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 35 30 65 6d 3b 20 7d 0a 0a 2e 69 6e 70 75 74 2d 68 6f 6c 64 65 72 2e 74 65 78 74 61 72 65 61 20 7b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a
                                          Data Ascii: margin: 0 0 1em; }.form-group.locations { margin: 0 0 1em; min-height: 8em; }.form-wrapper { width: 90%; padding: 1em; }.input-holder { display: block; }.input-holder.textbox { max-width: 50em; }.input-holder.textarea { max-width:
                                          2024-06-17 15:46:58 UTC4096INData Raw: 74 3a 20 2d 35 30 30 30 70 78 3b 20 7d 0a 0a 23 70 72 69 76 61 63 79 3a 6c 61 6e 67 28 61 72 29 2c 0a 23 70 72 69 76 61 63 79 3a 6c 61 6e 67 28 68 65 29 20 7b 0a 20 20 64 69 72 65 63 74 69 6f 6e 3a 20 72 74 6c 3b 20 7d 0a 0a 23 70 72 69 76 61 63 79 20 73 65 6c 65 63 74 3a 6c 61 6e 67 28 61 72 29 2c 0a 23 70 72 69 76 61 63 79 20 73 65 6c 65 63 74 3a 6c 61 6e 67 28 68 65 29 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 20 33 25 3b 20 7d 0a 0a 23 70 72 69 76 61 63 79 20 2e 62 75 74 74 6f 6e 2d 61 6c 69 67 6e 2d 72 69 67 68 74 2d 6d 69 64 64 6c 65 3a 6c 61 6e 67 28 61 72 29 2c 0a 23 70 72 69 76 61 63 79 20 2e 62 75 74 74 6f 6e 2d 61 6c 69 67 6e 2d 72 69 67 68 74 2d 6d 69 64 64 6c 65 3a 6c 61 6e 67 28 68 65 29 20 7b 0a 20 20
                                          Data Ascii: t: -5000px; }#privacy:lang(ar),#privacy:lang(he) { direction: rtl; }#privacy select:lang(ar),#privacy select:lang(he) { background-position-x: 3%; }#privacy .button-align-right-middle:lang(ar),#privacy .button-align-right-middle:lang(he) {
                                          2024-06-17 15:46:58 UTC4096INData Raw: 55 46 42 53 54 74 46 51 55 4e 61 4c 46 56 42 51 56 55 73 52 55 46 42 52 53 78 48 51 55 46 48 4f 30 56 42 51 32 59 73 56 55 46 42 56 53 78 46 51 55 46 46 4c 45 64 42 51 55 63 37 52 55 46 44 5a 69 78 56 51 55 46 56 4c 45 56 42 51 55 55 73 53 55 46 42 53 54 74 46 51 55 4e 6f 51 69 78 56 51 55 46 56 4c 45 56 42 51 55 55 73 59 30 46 42 59 7a 74 46 51 55 4d 78 51 69 78 72 51 6b 46 42 61 30 49 73 52 55 46 42 52 53 78 6a 51 55 46 6a 4c 45 64 42 51 33 4a 44 4f 7a 74 42 51 55 56 45 4c 45 46 42 51 55 45 73 4d 6b 4a 42 51 54 4a 43 4c 45 46 42 51 55 45 73 54 55 46 42 54 53 78 44 51 55 46 44 4f 30 56 42 51 7a 6c 43 4c 45 39 42 51 55 38 73 52 55 46 42 52 53 78 6e 51 6b 46 42 5a 30 49 37 52 55 46 44 65 6b 49 73 54 30 46 42 54 79 78 46 51 55 46 46 4c 45 74 42 51 55 73 37
                                          Data Ascii: UFBSTtFQUNaLFVBQVUsRUFBRSxHQUFHO0VBQ2YsVUFBVSxFQUFFLEdBQUc7RUFDZixVQUFVLEVBQUUsSUFBSTtFQUNoQixVQUFVLEVBQUUsY0FBYztFQUMxQixrQkFBa0IsRUFBRSxjQUFjLEdBQ3JDOztBQUVELEFBQUEsMkJBQTJCLEFBQUEsTUFBTSxDQUFDO0VBQzlCLE9BQU8sRUFBRSxnQkFBZ0I7RUFDekIsT0FBTyxFQUFFLEtBQUs7


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          17192.168.2.45768220.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:46:58 UTC648OUTGET /api/resource/html/_templates/en-us?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Accept: */*
                                          Content-Type: text/html
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Origin: https://www.microsoft.com
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:46:58 UTC804INHTTP/1.1 200 OK
                                          Content-Length: 36640
                                          Connection: close
                                          Content-Type: text/html
                                          Date: Mon, 17 Jun 2024 15:46:58 GMT
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          Cache-Control: max-age=5
                                          ETag: "bdf8c8d2-c05a-4d6a-9f1b-e4da85deba58"
                                          Set-Cookie: TiPMix=64.62209505065995; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:46:58 UTC3292INData Raw: 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 68 74 6d 6c 22 20 69 64 3d 22 71 75 65 73 74 69 6f 6e 2d 74 65 6d 70 6c 61 74 65 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 64 61 74 61 2d 62 69 6e 64 3d 22 63 6c 69 63 6b 3a 20 65 64 69 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 71 75 65 73 74 69 6f 6e 2d 74 65 78 74 20 68 65 61 64 65 72 2d 74 65 78 74 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 71 75 65 73 74 69 6f 6e 22 20 3e 3c 2f 68 32 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 64 61 74 61 2d 62 69 6e 64 3d 22 63 73 73 3a 20 65 64 69 74 43 6c 61 73 73 22 3e 0d 0a 20 20 20 20
                                          Data Ascii: <script type="text/html" id="question-template"> <div data-bind="click: edit"> <div> <h2 class="question-text header-text" aria-hidden="true" data-bind="text: question" ></h2> <span data-bind="css: editClass">
                                          2024-06-17 15:46:58 UTC42INData Raw: 7b 27 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 27 20 3a 20 69 64 2c 20 27 61 72 69 61 2d 63 68 65 63 6b 65 64 27 3a 20 63
                                          Data Ascii: {'aria-labelledby' : id, 'aria-checked': c
                                          2024-06-17 15:46:58 UTC4096INData Raw: 68 65 63 6b 65 64 28 29 20 3f 20 27 74 72 75 65 27 20 3a 20 27 66 61 6c 73 65 27 7d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 76 69 73 75 61 6c 6c 79 2d 68 69 64 64 65 6e 2d 74 65 78 74 2d 66 6f 72 2d 73 63 72 65 65 6e 2d 72 65 61 64 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 68 65 61 64 65 72 2c 20 63 73 73 3a 20 68 65 61 64 65 72 53 74 79 6c 65 22 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 71 75 65 73 74 69 6f 6e 20 73 75 62 68 65 61 64 65 72 22 0d 0a 20 20 20
                                          Data Ascii: hecked() ? 'true' : 'false'}"> <span class="visually-hidden-text-for-screen-reader"> <span data-bind="text: header, css: headerStyle"></span> <span class="form-question subheader"
                                          2024-06-17 15:46:58 UTC4096INData Raw: 20 20 20 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 24 64 61 74 61 2e 6c 69 6e 6b 54 65 78 74 2c 20 61 74 74 72 3a 20 7b 20 74 69 74 6c 65 3a 20 24 64 61 74 61 2e 6c 69 6e 6b 54 69 74 6c 65 2c 20 27 61 72 69 61 2d 6c 61 62 65 6c 27 3a 20 24 64 61 74 61 2e 6c 69 6e 6b 53 70 65 65 63 68 2c 20 68 72 65 66 3a 20 24 64 61 74 61 2e 6c 69 6e 6b 44 65 73 74 69 6e 61 74 69 6f 6e 2c 20 74 61 72 67 65 74 3a 20 24 64 61 74 61 2e 74 61 72 67 65 74 2c 20 76 69 73 69 62 69 6c 69 74 79 3a 20 24 64 61 74 61 2e 76 69 73 69 62 69 6c 69 74 79 2c 20 27 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 27 3a 20 24 64 61 74 61 2e 6c 69 6e 6b 54 65 78 74 2c 20 72 65 6c 3a 20 27 6e 6f 72 65 66 65 72 72 65 72 20 6e 6f 6f 70 65 6e 65 72 27 20 7d 22 20 3e 3c 2f 61 3e 0d 0a
                                          Data Ascii: data-bind="text: $data.linkText, attr: { title: $data.linkTitle, 'aria-label': $data.linkSpeech, href: $data.linkDestination, target: $data.target, visibility: $data.visibility, 'aria-describedby': $data.linkText, rel: 'noreferrer noopener' }" ></a>
                                          2024-06-17 15:46:58 UTC4096INData Raw: 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 61 64 69 6f 2d 68 6f 6c 64 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 63 6c 61 73 73 3d 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 3d 22 66 61 6c 73 65 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 79 70 65 3d 22 72 61 64 69 6f 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20
                                          Data Ascii: </span> </div> <div class="radio-holder"> <input class="radio-button" aria-hidden="true" tabindex="-1" value="false" type="radio"
                                          2024-06-17 15:46:58 UTC4096INData Raw: 61 73 73 3d 22 69 6e 70 75 74 2d 68 6f 6c 64 65 72 22 20 6d 61 78 6c 65 6e 67 74 68 3d 22 35 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 67 72 6f 75 70 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 69 64 3d 22 68 69 70 53 75 62 6d 69 74 42 75 74 74 6f 6e 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 62 69 6e 64 3d 22 63 6c 69 63 6b 3a 20 73 75 62 6d 69 74 2e 62 69 6e 64 28 24 64 61 74 61 2c 20 27 27 29 2c 20 74 65 78 74 3a 20 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 73 75 62 6d 69 74 2c 20 63 73 73 3a 20 62 75 74 74 6f 6e 4c 6f 63 6b 43 6c 61 73
                                          Data Ascii: ass="input-holder" maxlength="50" /> </div> <div class="form-group"> <button id="hipSubmitButton" type="button" data-bind="click: submit.bind($data, ''), text: localization.submit, css: buttonLockClas
                                          2024-06-17 15:46:58 UTC4096INData Raw: 74 72 3a 20 7b 20 27 61 72 69 61 2d 6c 61 62 65 6c 27 3a 20 6c 69 6e 6b 53 70 65 65 63 68 2c 20 74 69 74 6c 65 3a 20 6c 69 6e 6b 54 69 74 6c 65 2c 20 68 72 65 66 3a 20 6c 69 6e 6b 44 65 73 74 69 6e 61 74 69 6f 6e 2c 20 74 61 72 67 65 74 3a 20 74 61 72 67 65 74 2c 20 76 69 73 69 62 69 6c 69 74 79 3a 20 76 69 73 69 62 69 6c 69 74 79 2c 20 72 65 6c 3a 20 27 6e 6f 72 65 66 65 72 72 65 72 20 6e 6f 6f 70 65 6e 65 72 27 20 7d 22 20 3e 3c 2f 61 3e 0d 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 3c 73 70 61 6e 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 70 6f 73 74 4c 69 6e 6b 22 20 3e 3c 2f 73 70 61 6e 3e 0d 0a 3c 2f 73 63 72 69 70 74 3e 0d 0a 0d 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 68 74 6d 6c 22 20 69 64 3d 22 63 61 6c
                                          Data Ascii: tr: { 'aria-label': linkSpeech, title: linkTitle, href: linkDestination, target: target, visibility: visibility, rel: 'noreferrer noopener' }" ></a> </span> <span data-bind="text: postLink" ></span></script><script type="text/html" id="cal
                                          2024-06-17 15:46:58 UTC4096INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 32 35 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 63 6c 61 73 73 3d 22 64 61 74 65 43 65 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 64 61 74 65 42 75 74 74 6f 6e 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                          Data Ascii: 25 </button> </td> <td class="dateCell"> <button class="dateButton"
                                          2024-06-17 15:46:58 UTC4096INData Raw: 20 20 20 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 63 6c 61 73 73 3d 22 64 61 74 65 43 65 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 64 61 74 65 42 75 74 74 6f 6e 22 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 39 0d
                                          Data Ascii: </td> </tr> <tr> <td class="dateCell"> <button class="dateButton" tabindex="-1"> 9
                                          2024-06-17 15:46:58 UTC4096INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 63 6c 61 73 73 3d 22 64 61 74 65 43 65 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 64 61 74 65 42 75 74 74 6f 6e 22 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32 34
                                          Data Ascii: </button> </td> <td class="dateCell"> <button class="dateButton" tabindex="-1"> 24


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          18192.168.2.45768720.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:46:58 UTC589OUTOPTIONS /Resources/json/locales/en-US/common.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          Accept: */*
                                          Access-Control-Request-Method: GET
                                          Access-Control-Request-Headers: x-requested-with
                                          Origin: https://www.microsoft.com
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Dest: empty
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:46:59 UTC785INHTTP/1.1 200 OK
                                          Content-Length: 0
                                          Connection: close
                                          Date: Mon, 17 Jun 2024 15:46:58 GMT
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          Allow: OPTIONS, TRACE, GET, HEAD, POST
                                          Set-Cookie: TiPMix=1.1532962123985246; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=15724800;
                                          Public: OPTIONS, TRACE, GET, HEAD, POST
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          19192.168.2.45768520.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:46:58 UTC587OUTOPTIONS /Resources/json/locales/en-US/bing.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          Accept: */*
                                          Access-Control-Request-Method: GET
                                          Access-Control-Request-Headers: x-requested-with
                                          Origin: https://www.microsoft.com
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Dest: empty
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:46:59 UTC785INHTTP/1.1 200 OK
                                          Content-Length: 0
                                          Connection: close
                                          Date: Mon, 17 Jun 2024 15:46:58 GMT
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          Allow: OPTIONS, TRACE, GET, HEAD, POST
                                          Set-Cookie: TiPMix=24.022995404248746; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=15724800;
                                          Public: OPTIONS, TRACE, GET, HEAD, POST
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          20192.168.2.45768620.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:46:58 UTC594OUTOPTIONS /Resources/json/locales/en-US/concernRoot.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          Accept: */*
                                          Access-Control-Request-Method: GET
                                          Access-Control-Request-Headers: x-requested-with
                                          Origin: https://www.microsoft.com
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Dest: empty
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:46:59 UTC784INHTTP/1.1 200 OK
                                          Content-Length: 0
                                          Connection: close
                                          Date: Mon, 17 Jun 2024 15:46:58 GMT
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          Allow: OPTIONS, TRACE, GET, HEAD, POST
                                          Set-Cookie: TiPMix=42.18127070441853; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=15724800;
                                          Public: OPTIONS, TRACE, GET, HEAD, POST
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          21192.168.2.45768420.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:46:58 UTC595OUTOPTIONS /Resources/json/locales/en-US/onlineSafety.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          Accept: */*
                                          Access-Control-Request-Method: GET
                                          Access-Control-Request-Headers: x-requested-with
                                          Origin: https://www.microsoft.com
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Dest: empty
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:46:59 UTC784INHTTP/1.1 200 OK
                                          Content-Length: 0
                                          Connection: close
                                          Date: Mon, 17 Jun 2024 15:46:58 GMT
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          Allow: OPTIONS, TRACE, GET, HEAD, POST
                                          Set-Cookie: TiPMix=36.10588288119685; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=15724800;
                                          Public: OPTIONS, TRACE, GET, HEAD, POST
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          22192.168.2.45769420.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:46:59 UTC590OUTOPTIONS /Resources/json/locales/en-US/privacy.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          Accept: */*
                                          Access-Control-Request-Method: GET
                                          Access-Control-Request-Headers: x-requested-with
                                          Origin: https://www.microsoft.com
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Dest: empty
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:47:00 UTC784INHTTP/1.1 200 OK
                                          Content-Length: 0
                                          Connection: close
                                          Date: Mon, 17 Jun 2024 15:47:00 GMT
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          Allow: OPTIONS, TRACE, GET, HEAD, POST
                                          Set-Cookie: TiPMix=74.76879247861757; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=15724800;
                                          Public: OPTIONS, TRACE, GET, HEAD, POST
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          23192.168.2.45769520.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:46:59 UTC473OUTGET /api/resource/html/_templates/en-us?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:00 UTC540INHTTP/1.1 200 OK
                                          Content-Length: 36640
                                          Connection: close
                                          Content-Type: text/html
                                          Date: Mon, 17 Jun 2024 15:47:00 GMT
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          Cache-Control: max-age=5
                                          ETag: "e44f8bdc-56dc-4e76-880d-f41744d3617a"
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:00 UTC3333INData Raw: 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 68 74 6d 6c 22 20 69 64 3d 22 71 75 65 73 74 69 6f 6e 2d 74 65 6d 70 6c 61 74 65 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 64 61 74 61 2d 62 69 6e 64 3d 22 63 6c 69 63 6b 3a 20 65 64 69 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 71 75 65 73 74 69 6f 6e 2d 74 65 78 74 20 68 65 61 64 65 72 2d 74 65 78 74 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 71 75 65 73 74 69 6f 6e 22 20 3e 3c 2f 68 32 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 64 61 74 61 2d 62 69 6e 64 3d 22 63 73 73 3a 20 65 64 69 74 43 6c 61 73 73 22 3e 0d 0a 20 20 20 20
                                          Data Ascii: <script type="text/html" id="question-template"> <div data-bind="click: edit"> <div> <h2 class="question-text header-text" aria-hidden="true" data-bind="text: question" ></h2> <span data-bind="css: editClass">
                                          2024-06-17 15:47:00 UTC4096INData Raw: 63 68 65 63 6b 65 64 28 29 20 3f 20 27 74 72 75 65 27 20 3a 20 27 66 61 6c 73 65 27 7d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 76 69 73 75 61 6c 6c 79 2d 68 69 64 64 65 6e 2d 74 65 78 74 2d 66 6f 72 2d 73 63 72 65 65 6e 2d 72 65 61 64 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 68 65 61 64 65 72 2c 20 63 73 73 3a 20 68 65 61 64 65 72 53 74 79 6c 65 22 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 71 75 65 73 74 69 6f 6e 20 73 75 62 68 65 61 64 65 72 22 0d 0a 20 20
                                          Data Ascii: checked() ? 'true' : 'false'}"> <span class="visually-hidden-text-for-screen-reader"> <span data-bind="text: header, css: headerStyle"></span> <span class="form-question subheader"
                                          2024-06-17 15:47:00 UTC4096INData Raw: 20 20 20 20 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 24 64 61 74 61 2e 6c 69 6e 6b 54 65 78 74 2c 20 61 74 74 72 3a 20 7b 20 74 69 74 6c 65 3a 20 24 64 61 74 61 2e 6c 69 6e 6b 54 69 74 6c 65 2c 20 27 61 72 69 61 2d 6c 61 62 65 6c 27 3a 20 24 64 61 74 61 2e 6c 69 6e 6b 53 70 65 65 63 68 2c 20 68 72 65 66 3a 20 24 64 61 74 61 2e 6c 69 6e 6b 44 65 73 74 69 6e 61 74 69 6f 6e 2c 20 74 61 72 67 65 74 3a 20 24 64 61 74 61 2e 74 61 72 67 65 74 2c 20 76 69 73 69 62 69 6c 69 74 79 3a 20 24 64 61 74 61 2e 76 69 73 69 62 69 6c 69 74 79 2c 20 27 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 27 3a 20 24 64 61 74 61 2e 6c 69 6e 6b 54 65 78 74 2c 20 72 65 6c 3a 20 27 6e 6f 72 65 66 65 72 72 65 72 20 6e 6f 6f 70 65 6e 65 72 27 20 7d 22 20 3e 3c 2f 61 3e 0d
                                          Data Ascii: data-bind="text: $data.linkText, attr: { title: $data.linkTitle, 'aria-label': $data.linkSpeech, href: $data.linkDestination, target: $data.target, visibility: $data.visibility, 'aria-describedby': $data.linkText, rel: 'noreferrer noopener' }" ></a>
                                          2024-06-17 15:47:00 UTC1812INData Raw: 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 61 64 69 6f 2d 68 6f 6c 64 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 63 6c 61 73 73 3d 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 3d 22 66 61 6c 73 65 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 79 70 65 3d 22 72 61 64 69 6f 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                          Data Ascii: ></span> </div> <div class="radio-holder"> <input class="radio-button" aria-hidden="true" tabindex="-1" value="false" type="radio"
                                          2024-06-17 15:47:00 UTC4096INData Raw: 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 68 69 70 43 68 61 6c 6c 65 6e 67 65 58 43 6f 72 72 65 6c 61 74 69 6f 6e 49 64 22 20 6e 61 6d 65 3d 22 68 69 70 43 68 61 6c 6c 65 6e 67 65 58 43 6f 72 72 65 6c 61 74 69 6f 6e 49 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 61 62 65 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 71 75 65 73 74 69 6f 6e 20 73 75 62 68 65 61 64 65 72 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 68 69 70 43 68 61 6c 6c 65 6e 67 65 54 79 70 65 28 29 20 3d 3d 20 27 76 69 73 75 61 6c 27 20 3f 20 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 68 69 70 43 68 61 6c 6c 65 6e 67 65 56 69 73 75 61 6c 4c 61 62 65 6c 20 3a 20 6c 6f 63 61 6c 69 7a
                                          Data Ascii: <input type="hidden" id="hipChallengeXCorrelationId" name="hipChallengeXCorrelationId" /> <label> <span class="form-question subheader" data-bind="text: hipChallengeType() == 'visual' ? localization.hipChallengeVisualLabel : localiz
                                          2024-06-17 15:47:00 UTC4096INData Raw: 20 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 72 65 71 75 69 72 65 64 54 65 78 74 22 20 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 65 71 75 69 72 65 64 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 66 61 69 6c 75 72 65 54 65 78 74 22 20 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 6c 61 62 65 6c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 69 6c 65 2d 75 70 6c 6f 61 64 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 72 69 61 2d 68 69 64 64 65 6e 3d
                                          Data Ascii: data-bind="text: requiredText" ></span> <span class="required" data-bind="text: failureText" ></span> </label> <div class="file-upload"> <input tabindex="-1" aria-hidden=
                                          2024-06-17 15:47:00 UTC4096INData Raw: 6c 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 6d 6f 6e 74 68 59 65 61 72 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 72 69 61 2d 6c 69 76 65 3d 22 70 6f 6c 69 74 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4d 6f 6e 74 68 20 59 65 61 72 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 68 32 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 6e 65 78 74 4d 6f 6e 74 68 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 6e 65 78 74 20 6d 6f 6e 74 68 22 20 74 69 74 6c 65 3d 22 4e 65 78
                                          Data Ascii: l" class="monthYear" aria-live="polite"> Month Year </h2> <button class="nextMonth" aria-label="next month" title="Nex
                                          2024-06-17 15:47:00 UTC4096INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 33 30 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 63 6c 61 73 73 3d 22 64 61 74 65 43 65 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 64 61 74 65 42 75 74 74 6f 6e 22 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 3e 0d
                                          Data Ascii: 30 </button> </td> <td class="dateCell"> <button class="dateButton" tabindex="-1">
                                          2024-06-17 15:47:00 UTC4096INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 31 35 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 63 6c 61 73 73 3d 22 64 61 74 65 43 65 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                          Data Ascii: 15 </button> </td> </tr> <tr> <td class="dateCell">
                                          2024-06-17 15:47:00 UTC2823INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 64 61 74 65 42 75 74 74 6f 6e 22 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 33 30 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 63 6c 61 73 73 3d 22 64 61 74 65 43 65 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                          Data Ascii: <button class="dateButton" tabindex="-1"> 30 </button> </td> <td class="dateCell">


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          24192.168.2.45769620.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:46:59 UTC592OUTOPTIONS /Resources/json/locales/en-US/countries.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          Accept: */*
                                          Access-Control-Request-Method: GET
                                          Access-Control-Request-Headers: x-requested-with
                                          Origin: https://www.microsoft.com
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Dest: empty
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:47:00 UTC784INHTTP/1.1 200 OK
                                          Content-Length: 0
                                          Connection: close
                                          Date: Mon, 17 Jun 2024 15:47:00 GMT
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          Allow: OPTIONS, TRACE, GET, HEAD, POST
                                          Set-Cookie: TiPMix=68.34428149901467; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=15724800;
                                          Public: OPTIONS, TRACE, GET, HEAD, POST
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          25192.168.2.45769720.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:46:59 UTC464OUTGET /api/resource/4/site/en-us?iecachebust=1718639215163 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:00 UTC539INHTTP/1.1 200 OK
                                          Content-Length: 65204
                                          Connection: close
                                          Content-Type: text/css
                                          Date: Mon, 17 Jun 2024 15:47:00 GMT
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          Cache-Control: max-age=5
                                          ETag: "07330cda-5319-4047-b5c5-f5f5be4aa9ae"
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:00 UTC3334INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 2e 69 6e 66 72 69 6e 67 69 6e 67 2d 6c 6f 63 61 74 69 6f 6e 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 37 33 63 34 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 2e 32 65 6d 20 2e 31 65 6d 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 2e 35 65 6d 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 2e 34 65 6d 20 2e 36 65 6d 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 65 6d 3b 0a 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 32 2e 33 65 6d 3b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 2e 31 73 20 6c 69 6e 65 61 72 3b 0a 20 20 2d 77 65
                                          Data Ascii: @charset "UTF-8";.infringing-location { color: #FFFFFF; background-color: #0073c4; margin: .2em .1em; border-radius: .5em; display: inline-block; padding: .4em .6em; line-height: 1em; min-height: 2.3em; transition: all .1s linear; -we
                                          2024-06-17 15:47:00 UTC4096INData Raw: 6f 6e 73 20 2e 6d 6f 64 61 6c 2d 62 75 74 74 6f 6e 2e 6c 6f 63 6b 65 64 20 7b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 63 63 63 63 63 63 3b 0a 20 20 20 20 20 20 20 20 63 75 72 73 6f 72 3a 20 77 61 69 74 3b 20 7d 0a 0a 2e 69 6e 70 75 74 2d 66 69 6c 65 20 7b 0a 20 20 77 69 64 74 68 3a 20 30 2e 31 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 30 2e 31 70 78 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 2d 31 3b 20 7d 0a 0a 2e 69 6e 70 75 74 2d 66 69 6c 65 20 2b 20 6c 61 62 65 6c 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 74 68 69 6e 20 73 6f 6c 69 64 20 23 43 30 43
                                          Data Ascii: ons .modal-button.locked { background-color: #cccccc; cursor: wait; }.input-file { width: 0.1px; height: 0.1px; opacity: 0; overflow: hidden; position: absolute; z-index: -1; }.input-file + label { border: thin solid #C0C
                                          2024-06-17 15:47:00 UTC4096INData Raw: 67 65 72 2e 6e 65 74 2f 52 65 73 6f 75 72 63 65 73 2f 77 65 62 66 6f 6e 74 73 2f 66 61 2d 73 6f 6c 69 64 2d 39 30 30 2e 73 76 67 23 66 6f 6e 74 61 77 65 73 6f 6d 65 22 29 20 66 6f 72 6d 61 74 28 22 73 76 67 22 29 3b 20 7d 0a 0a 2e 66 61 2c 0a 2e 66 61 73 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 46 72 65 65 27 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 20 7d 0a 0a 2e 64 61 74 65 70 69 63 6b 65 72 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 65 6d 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 20 7d 0a 0a 2e 64 61 74 65 70 69 63 6b 65 72 20 62 75 74 74 6f 6e 2e 69 63 6f 6e 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 34 70 78 3b 0a 20 20 6d 61 72 67
                                          Data Ascii: ger.net/Resources/webfonts/fa-solid-900.svg#fontawesome") format("svg"); }.fa,.fas { font-family: 'Font Awesome 5 Free'; font-weight: 900; }.datepicker { margin-top: 1em; position: relative; }.datepicker button.icon { padding: 4px; marg
                                          2024-06-17 15:47:00 UTC4096INData Raw: 66 61 2d 37 78 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 65 6d 3b 20 7d 0a 0a 2e 66 61 2d 38 78 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 38 65 6d 3b 20 7d 0a 0a 2e 66 61 2d 39 78 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 39 65 6d 3b 20 7d 0a 0a 2e 66 61 2d 31 30 78 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 65 6d 3b 20 7d 0a 0a 2e 66 61 2d 66 77 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 77 69 64 74 68 3a 20 31 2e 32 35 65 6d 3b 20 7d 0a 0a 2e 66 61 2d 75 6c 20 7b 0a 20 20 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 20 6e 6f 6e 65 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 2e 35 65 6d 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b 20 7d 0a 0a 2e 66 61 2d 75
                                          Data Ascii: fa-7x { font-size: 7em; }.fa-8x { font-size: 8em; }.fa-9x { font-size: 9em; }.fa-10x { font-size: 10em; }.fa-fw { text-align: center; width: 1.25em; }.fa-ul { list-style-type: none; margin-left: 2.5em; padding-left: 0; }.fa-u
                                          2024-06-17 15:47:00 UTC3356INData Raw: 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 66 61 2d 62 72 61 6e 64 73 2d 34 30 30 2e 65 6f 74 29 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 66 61 2d 62 72 61 6e 64 73 2d 34 30 30 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 20 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 66 61 2d 62 72 61 6e 64 73 2d 34 30 30 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 20 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 66 61 2d 62 72 61 6e 64 73 2d 34 30 30 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 20 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 66 61
                                          Data Ascii: : normal; src: url(../webfonts/fa-brands-400.eot); src: url(../webfonts/fa-brands-400.eot?#iefix) format("embedded-opentype"), url(../webfonts/fa-brands-400.woff2) format("woff2"), url(../webfonts/fa-brands-400.woff) format("woff"), url(../webfonts/fa
                                          2024-06-17 15:47:00 UTC4096INData Raw: 79 3a 20 69 6e 6c 69 6e 65 3b 20 7d 0a 0a 2e 6e 65 65 64 65 64 2d 61 66 74 65 72 3a 61 66 74 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 62 66 31 37 32 32 3b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 27 2a 20 27 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 7d 0a 0a 2e 72 65 71 75 69 72 65 64 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 62 66 31 37 32 32 3b 20 7d 0a 0a 2e 6e 6f 64 65 20 7b 0a 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 31 30 30 30 30 65 6d 3b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6d 61 78 2d 68 65 69 67 68 74 20 31 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 69 6e 69 74 69 61 6c 3b 0a
                                          Data Ascii: y: inline; }.needed-after:after { color: #bf1722; content: '* '; display: inline; }.required { color: #bf1722; }.node { height: auto; max-height: 10000em; transition: max-height 1.2s ease-in-out; transition-timing-function: initial;
                                          2024-06-17 15:47:00 UTC4096INData Raw: 2d 62 75 74 74 6f 6e 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 32 65 6d 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 53 65 67 6f 65 20 55 49 20 53 65 6d 69 62 6f 6c 64 27 2c 27 53 65 67 6f 65 55 49 53 65 6d 69 42 6f 6c 64 27 2c 27 53 65 67 6f 65 55 49 27 2c 27 59 61 48 65 69 20 55 49 27 2c 27 4a 68 65 6e 67 48 65 69 20 55 49 27 2c 27 4d 61 6c 67 75 6e 20 47 6f 74 68 69 63 27 2c 27 4c 65 65 6c 61 77 61 64 65 65 27 2c 27 4c 75 63 69 64 61 20 47 72 61 6e 64 65 27 2c 27 56 65 72 64 61 6e 61 27 2c 27 41 72 69 61 6c 27 2c 27 48 65 6c 76 65 74 69 63 61 27 2c 27 73 61 6e 73 2d 73 65 72 69 66 27 3b 0a 20 20 68 65 69 67 68 74 3a 20 32
                                          Data Ascii: -button { color: #FFFFFF; cursor: pointer; font-size: 1.2em; font-family: 'Segoe UI Semibold','SegoeUISemiBold','SegoeUI','YaHei UI','JhengHei UI','Malgun Gothic','Leelawadee','Lucida Grande','Verdana','Arial','Helvetica','sans-serif'; height: 2
                                          2024-06-17 15:47:00 UTC4096INData Raw: 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 35 30 30 70 78 29 20 7b 0a 20 20 2e 64 72 6f 70 64 6f 77 6e 2d 66 6f 6e 74 2d 73 69 7a 65 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 35 35 25 3b 20 7d 20 7d 0a 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 31 30 30 70 78 29 20 7b 0a 20 20 2e 72 65 69 6e 73 74 61 74 65 6d 65 6e 74 2d 66 6f 6e 74 2d 73 69 7a 65 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 35 35 25 3b 20 7d 20 7d 0a 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 30 30 70 78 29 20 7b 0a 20 20 2e 72 65 69 6e 73 74 61 74 65 6d 65 6e 74 2d 66 6f 6e 74 2d 73 69 7a 65 20 7b 0a 20 20 20 20 66 6f 6e
                                          Data Ascii: n and (max-width: 500px) { .dropdown-font-size { font-size: 55%; } }@media only screen and (max-width: 1100px) { .reinstatement-font-size { font-size: 55%; } }@media only screen and (max-width: 600px) { .reinstatement-font-size { fon
                                          2024-06-17 15:47:00 UTC4096INData Raw: 55 46 42 52 53 78 68 51 55 46 68 4f 30 31 42 51 33 52 43 4c 47 64 43 51 55 46 6e 51 69 78 46 51 55 46 46 4c 45 74 42 51 55 73 37 54 55 46 44 64 6b 49 73 53 30 46 42 53 79 78 46 51 55 46 46 4c 45 74 42 51 55 73 37 54 55 46 44 57 69 78 54 51 55 46 54 4c 45 56 42 51 55 55 73 54 55 46 42 54 54 74 4e 51 55 4e 71 51 69 78 58 51 55 46 58 4c 45 56 42 51 55 55 73 52 30 46 42 52 79 78 48 51 55 4e 75 51 6a 74 4a 51 57 68 44 56 43 78 42 51 57 74 44 55 53 78 6a 51 57 78 44 54 53 78 44 51 56 6c 57 4c 46 46 42 51 56 45 73 51 30 46 7a 51 6b 6f 73 53 30 46 42 53 79 78 44 51 55 46 44 4f 30 31 42 51 30 59 73 55 30 46 42 55 79 78 46 51 55 46 46 4c 46 46 42 51 56 45 37 54 55 46 44 62 6b 49 73 53 30 46 42 53 79 78 46 51 55 46 46 4c 45 74 42 51 55 73 73 52 30 46 44 5a 6a 74 4a
                                          Data Ascii: UFBRSxhQUFhO01BQ3RCLGdCQUFnQixFQUFFLEtBQUs7TUFDdkIsS0FBSyxFQUFFLEtBQUs7TUFDWixTQUFTLEVBQUUsTUFBTTtNQUNqQixXQUFXLEVBQUUsR0FBRyxHQUNuQjtJQWhDVCxBQWtDUSxjQWxDTSxDQVlWLFFBQVEsQ0FzQkosS0FBSyxDQUFDO01BQ0YsU0FBUyxFQUFFLFFBQVE7TUFDbkIsS0FBSyxFQUFFLEtBQUssR0FDZjtJ
                                          2024-06-17 15:47:00 UTC3356INData Raw: 30 56 42 51 33 4a 43 4c 45 74 42 51 55 73 73 52 55 46 42 52 53 78 50 51 55 46 50 4f 30 56 42 51 32 51 73 54 55 46 42 54 53 78 46 51 55 46 46 4c 47 74 43 51 55 46 72 51 6a 74 46 51 55 4d 78 51 69 78 4e 51 55 46 4e 4c 45 56 42 51 55 55 73 54 30 46 42 54 79 78 48 51 55 4e 73 51 6a 73 37 51 55 46 46 52 43 78 42 51 55 46 42 4c 45 6c 42 51 55 6b 73 51 55 46 42 51 53 78 6c 51 55 46 6c 4c 45 46 42 51 55 45 73 54 55 46 42 54 53 78 44 51 55 46 44 4f 30 56 42 51 33 52 43 4c 45 31 42 51 55 30 73 52 55 46 42 52 53 78 72 51 6b 46 42 61 30 49 73 52 30 46 44 4e 30 49 37 4f 30 46 4a 4e 30 4e 45 4c 45 46 42 51 55 45 73 63 55 4a 42 51 58 46 43 4c 45 46 42 51 55 45 73 54 30 46 42 54 79 78 44 51 55 46 6e 51 6a 74 46 51 55 46 46 4c 45 39 42 51 55 38 73 52 56 4a 35 51 33 70 44
                                          Data Ascii: 0VBQ3JCLEtBQUssRUFBRSxPQUFPO0VBQ2QsTUFBTSxFQUFFLGtCQUFrQjtFQUMxQixNQUFNLEVBQUUsT0FBTyxHQUNsQjs7QUFFRCxBQUFBLElBQUksQUFBQSxlQUFlLEFBQUEsTUFBTSxDQUFDO0VBQ3RCLE1BQU0sRUFBRSxrQkFBa0IsR0FDN0I7O0FJN0NELEFBQUEscUJBQXFCLEFBQUEsT0FBTyxDQUFnQjtFQUFFLE9BQU8sRVJ5Q3pD


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          26192.168.2.45770020.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:00 UTC587OUTOPTIONS /Resources/json/locales/en-US/dmca.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          Accept: */*
                                          Access-Control-Request-Method: GET
                                          Access-Control-Request-Headers: x-requested-with
                                          Origin: https://www.microsoft.com
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Dest: empty
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:47:00 UTC784INHTTP/1.1 200 OK
                                          Content-Length: 0
                                          Connection: close
                                          Date: Mon, 17 Jun 2024 15:47:00 GMT
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          Allow: OPTIONS, TRACE, GET, HEAD, POST
                                          Set-Cookie: TiPMix=47.04446139741246; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=15724800;
                                          Public: OPTIONS, TRACE, GET, HEAD, POST
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          27192.168.2.45770120.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:00 UTC600OUTOPTIONS /Resources/json/locales/en-US/partnerEscalation.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          Accept: */*
                                          Access-Control-Request-Method: GET
                                          Access-Control-Request-Headers: x-requested-with
                                          Origin: https://www.microsoft.com
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Dest: empty
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:47:00 UTC784INHTTP/1.1 200 OK
                                          Content-Length: 0
                                          Connection: close
                                          Date: Mon, 17 Jun 2024 15:47:00 GMT
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          Allow: OPTIONS, TRACE, GET, HEAD, POST
                                          Set-Cookie: TiPMix=4.069645852225245; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=15724800;
                                          Public: OPTIONS, TRACE, GET, HEAD, POST
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          28192.168.2.45769920.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:00 UTC599OUTOPTIONS /Resources/json/locales/en-US/reinstateContent.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          Accept: */*
                                          Access-Control-Request-Method: GET
                                          Access-Control-Request-Headers: x-requested-with
                                          Origin: https://www.microsoft.com
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Dest: empty
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:47:00 UTC785INHTTP/1.1 200 OK
                                          Content-Length: 0
                                          Connection: close
                                          Date: Mon, 17 Jun 2024 15:47:00 GMT
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          Allow: OPTIONS, TRACE, GET, HEAD, POST
                                          Set-Cookie: TiPMix=23.421726681595146; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=15724800;
                                          Public: OPTIONS, TRACE, GET, HEAD, POST
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          29192.168.2.45769820.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:00 UTC587OUTOPTIONS /Resources/json/locales/en-US/scam.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          Accept: */*
                                          Access-Control-Request-Method: GET
                                          Access-Control-Request-Headers: x-requested-with
                                          Origin: https://www.microsoft.com
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Dest: empty
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:47:00 UTC785INHTTP/1.1 200 OK
                                          Content-Length: 0
                                          Connection: close
                                          Date: Mon, 17 Jun 2024 15:47:00 GMT
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          Allow: OPTIONS, TRACE, GET, HEAD, POST
                                          Set-Cookie: TiPMix=31.000980753851724; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=15724800;
                                          Public: OPTIONS, TRACE, GET, HEAD, POST
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          30192.168.2.45770320.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:01 UTC596OUTOPTIONS /Resources/json/locales/en-US/responsibleAI.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          Accept: */*
                                          Access-Control-Request-Method: GET
                                          Access-Control-Request-Headers: x-requested-with
                                          Origin: https://www.microsoft.com
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Dest: empty
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:47:01 UTC785INHTTP/1.1 200 OK
                                          Content-Length: 0
                                          Connection: close
                                          Date: Mon, 17 Jun 2024 15:47:01 GMT
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          Allow: OPTIONS, TRACE, GET, HEAD, POST
                                          Set-Cookie: TiPMix=2.9280323788323903; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=15724800;
                                          Public: OPTIONS, TRACE, GET, HEAD, POST
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          31192.168.2.45770420.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:01 UTC591OUTOPTIONS /Resources/json/locales/en-US/election.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          Accept: */*
                                          Access-Control-Request-Method: GET
                                          Access-Control-Request-Headers: x-requested-with
                                          Origin: https://www.microsoft.com
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Dest: empty
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:47:01 UTC784INHTTP/1.1 200 OK
                                          Content-Length: 0
                                          Connection: close
                                          Date: Mon, 17 Jun 2024 15:47:01 GMT
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          Allow: OPTIONS, TRACE, GET, HEAD, POST
                                          Set-Cookie: TiPMix=86.20712936126709; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=15724800;
                                          Public: OPTIONS, TRACE, GET, HEAD, POST
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          32192.168.2.45770720.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:01 UTC586OUTOPTIONS /Resources/json/locales/en/common.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          Accept: */*
                                          Access-Control-Request-Method: GET
                                          Access-Control-Request-Headers: x-requested-with
                                          Origin: https://www.microsoft.com
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Dest: empty
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:47:01 UTC785INHTTP/1.1 200 OK
                                          Content-Length: 0
                                          Connection: close
                                          Date: Mon, 17 Jun 2024 15:47:01 GMT
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          Allow: OPTIONS, TRACE, GET, HEAD, POST
                                          Set-Cookie: TiPMix=1.4626803555400025; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=15724800;
                                          Public: OPTIONS, TRACE, GET, HEAD, POST
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          33192.168.2.45770520.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:01 UTC584OUTOPTIONS /Resources/json/locales/en/bing.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          Accept: */*
                                          Access-Control-Request-Method: GET
                                          Access-Control-Request-Headers: x-requested-with
                                          Origin: https://www.microsoft.com
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Dest: empty
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:47:01 UTC785INHTTP/1.1 200 OK
                                          Content-Length: 0
                                          Connection: close
                                          Date: Mon, 17 Jun 2024 15:47:01 GMT
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          Allow: OPTIONS, TRACE, GET, HEAD, POST
                                          Set-Cookie: TiPMix=27.933122358543415; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=15724800;
                                          Public: OPTIONS, TRACE, GET, HEAD, POST
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          34192.168.2.45770620.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:01 UTC591OUTOPTIONS /Resources/json/locales/en/concernRoot.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          Accept: */*
                                          Access-Control-Request-Method: GET
                                          Access-Control-Request-Headers: x-requested-with
                                          Origin: https://www.microsoft.com
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Dest: empty
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:47:01 UTC784INHTTP/1.1 200 OK
                                          Content-Length: 0
                                          Connection: close
                                          Date: Mon, 17 Jun 2024 15:47:01 GMT
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          Allow: OPTIONS, TRACE, GET, HEAD, POST
                                          Set-Cookie: TiPMix=74.36221722420366; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=15724800;
                                          Public: OPTIONS, TRACE, GET, HEAD, POST
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          35192.168.2.45770820.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:01 UTC592OUTOPTIONS /Resources/json/locales/en/onlineSafety.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          Accept: */*
                                          Access-Control-Request-Method: GET
                                          Access-Control-Request-Headers: x-requested-with
                                          Origin: https://www.microsoft.com
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Dest: empty
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:47:01 UTC784INHTTP/1.1 200 OK
                                          Content-Length: 0
                                          Connection: close
                                          Date: Mon, 17 Jun 2024 15:47:01 GMT
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          Allow: OPTIONS, TRACE, GET, HEAD, POST
                                          Set-Cookie: TiPMix=7.571509885145589; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=15724800;
                                          Public: OPTIONS, TRACE, GET, HEAD, POST
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          36192.168.2.45771020.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:02 UTC587OUTOPTIONS /Resources/json/locales/en/privacy.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          Accept: */*
                                          Access-Control-Request-Method: GET
                                          Access-Control-Request-Headers: x-requested-with
                                          Origin: https://www.microsoft.com
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Dest: empty
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:47:02 UTC784INHTTP/1.1 200 OK
                                          Content-Length: 0
                                          Connection: close
                                          Date: Mon, 17 Jun 2024 15:47:02 GMT
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          Allow: OPTIONS, TRACE, GET, HEAD, POST
                                          Set-Cookie: TiPMix=72.06705339830997; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=15724800;
                                          Public: OPTIONS, TRACE, GET, HEAD, POST
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          37192.168.2.45771120.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:02 UTC589OUTOPTIONS /Resources/json/locales/en/countries.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          Accept: */*
                                          Access-Control-Request-Method: GET
                                          Access-Control-Request-Headers: x-requested-with
                                          Origin: https://www.microsoft.com
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Dest: empty
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:47:02 UTC784INHTTP/1.1 200 OK
                                          Content-Length: 0
                                          Connection: close
                                          Date: Mon, 17 Jun 2024 15:47:02 GMT
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          Allow: OPTIONS, TRACE, GET, HEAD, POST
                                          Set-Cookie: TiPMix=15.09622477101833; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=15724800;
                                          Public: OPTIONS, TRACE, GET, HEAD, POST
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          38192.168.2.45771220.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:03 UTC584OUTOPTIONS /Resources/json/locales/en/dmca.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          Accept: */*
                                          Access-Control-Request-Method: GET
                                          Access-Control-Request-Headers: x-requested-with
                                          Origin: https://www.microsoft.com
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Dest: empty
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:47:03 UTC784INHTTP/1.1 200 OK
                                          Content-Length: 0
                                          Connection: close
                                          Date: Mon, 17 Jun 2024 15:47:03 GMT
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          Allow: OPTIONS, TRACE, GET, HEAD, POST
                                          Set-Cookie: TiPMix=94.60245678319066; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=15724800;
                                          Public: OPTIONS, TRACE, GET, HEAD, POST
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          39192.168.2.45771520.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:03 UTC597OUTOPTIONS /Resources/json/locales/en/partnerEscalation.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          Accept: */*
                                          Access-Control-Request-Method: GET
                                          Access-Control-Request-Headers: x-requested-with
                                          Origin: https://www.microsoft.com
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Dest: empty
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:47:03 UTC784INHTTP/1.1 200 OK
                                          Content-Length: 0
                                          Connection: close
                                          Date: Mon, 17 Jun 2024 15:47:03 GMT
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          Allow: OPTIONS, TRACE, GET, HEAD, POST
                                          Set-Cookie: TiPMix=70.67747252152512; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=15724800;
                                          Public: OPTIONS, TRACE, GET, HEAD, POST
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          40192.168.2.45771420.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:03 UTC596OUTOPTIONS /Resources/json/locales/en/reinstateContent.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          Accept: */*
                                          Access-Control-Request-Method: GET
                                          Access-Control-Request-Headers: x-requested-with
                                          Origin: https://www.microsoft.com
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Dest: empty
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:47:03 UTC785INHTTP/1.1 200 OK
                                          Content-Length: 0
                                          Connection: close
                                          Date: Mon, 17 Jun 2024 15:47:02 GMT
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          Allow: OPTIONS, TRACE, GET, HEAD, POST
                                          Set-Cookie: TiPMix=19.779367367243673; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=15724800;
                                          Public: OPTIONS, TRACE, GET, HEAD, POST
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          41192.168.2.45771320.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:03 UTC584OUTOPTIONS /Resources/json/locales/en/scam.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          Accept: */*
                                          Access-Control-Request-Method: GET
                                          Access-Control-Request-Headers: x-requested-with
                                          Origin: https://www.microsoft.com
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Dest: empty
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:47:03 UTC784INHTTP/1.1 200 OK
                                          Content-Length: 0
                                          Connection: close
                                          Date: Mon, 17 Jun 2024 15:47:02 GMT
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          Allow: OPTIONS, TRACE, GET, HEAD, POST
                                          Set-Cookie: TiPMix=35.40199777639845; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=15724800;
                                          Public: OPTIONS, TRACE, GET, HEAD, POST
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          42192.168.2.45771820.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:04 UTC593OUTOPTIONS /Resources/json/locales/en/responsibleAI.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          Accept: */*
                                          Access-Control-Request-Method: GET
                                          Access-Control-Request-Headers: x-requested-with
                                          Origin: https://www.microsoft.com
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Dest: empty
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:47:04 UTC785INHTTP/1.1 200 OK
                                          Content-Length: 0
                                          Connection: close
                                          Date: Mon, 17 Jun 2024 15:47:04 GMT
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          Allow: OPTIONS, TRACE, GET, HEAD, POST
                                          Set-Cookie: TiPMix=59.932522939581276; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=15724800;
                                          Public: OPTIONS, TRACE, GET, HEAD, POST
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          43192.168.2.45771720.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:04 UTC588OUTOPTIONS /Resources/json/locales/en/election.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          Accept: */*
                                          Access-Control-Request-Method: GET
                                          Access-Control-Request-Headers: x-requested-with
                                          Origin: https://www.microsoft.com
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Dest: empty
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:47:04 UTC784INHTTP/1.1 200 OK
                                          Content-Length: 0
                                          Connection: close
                                          Date: Mon, 17 Jun 2024 15:47:04 GMT
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          Allow: OPTIONS, TRACE, GET, HEAD, POST
                                          Set-Cookie: TiPMix=67.75756001957946; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=15724800;
                                          Public: OPTIONS, TRACE, GET, HEAD, POST
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          44192.168.2.45771920.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:04 UTC661OUTGET /Resources/json/locales/en-US/bing.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          X-Requested-With: XMLHttpRequest
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Origin: https://www.microsoft.com
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:47:05 UTC830INHTTP/1.1 200 OK
                                          Content-Length: 2
                                          Connection: close
                                          Content-Type: application/json
                                          Date: Mon, 17 Jun 2024 15:47:04 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "032c67936b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                          Set-Cookie: TiPMix=11.735893856038505; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:05 UTC2INData Raw: 7b 7d
                                          Data Ascii: {}


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          45192.168.2.45772020.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:04 UTC668OUTGET /Resources/json/locales/en-US/concernRoot.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          X-Requested-With: XMLHttpRequest
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Origin: https://www.microsoft.com
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:47:05 UTC829INHTTP/1.1 200 OK
                                          Content-Length: 7
                                          Connection: close
                                          Content-Type: application/json
                                          Date: Mon, 17 Jun 2024 15:47:05 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "032c67936b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                          Set-Cookie: TiPMix=58.04756021042039; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:05 UTC7INData Raw: ef bb bf 7b 0d 0a 7d
                                          Data Ascii: {}


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          46192.168.2.45772120.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:04 UTC663OUTGET /Resources/json/locales/en-US/common.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          X-Requested-With: XMLHttpRequest
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Origin: https://www.microsoft.com
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:47:05 UTC829INHTTP/1.1 200 OK
                                          Content-Length: 7
                                          Connection: close
                                          Content-Type: application/json
                                          Date: Mon, 17 Jun 2024 15:47:04 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "032c67936b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                          Set-Cookie: TiPMix=34.39179266785886; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:05 UTC7INData Raw: ef bb bf 7b 0d 0a 7d
                                          Data Ascii: {}


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          47192.168.2.45772220.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:04 UTC669OUTGET /Resources/json/locales/en-US/onlineSafety.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          X-Requested-With: XMLHttpRequest
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Origin: https://www.microsoft.com
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:47:05 UTC829INHTTP/1.1 200 OK
                                          Content-Length: 9
                                          Connection: close
                                          Content-Type: application/json
                                          Date: Mon, 17 Jun 2024 15:47:04 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "032c67936b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                          Set-Cookie: TiPMix=96.34624987192872; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:05 UTC9INData Raw: ef bb bf 7b 0d 0a 7d 0d 0a
                                          Data Ascii: {}


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          48192.168.2.45772320.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:05 UTC664OUTGET /Resources/json/locales/en-US/privacy.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          X-Requested-With: XMLHttpRequest
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Origin: https://www.microsoft.com
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:47:05 UTC829INHTTP/1.1 200 OK
                                          Content-Length: 9
                                          Connection: close
                                          Content-Type: application/json
                                          Date: Mon, 17 Jun 2024 15:47:05 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "032c67936b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                          Set-Cookie: TiPMix=76.35342406940833; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:05 UTC9INData Raw: ef bb bf 7b 0d 0a 7d 0d 0a
                                          Data Ascii: {}


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          49192.168.2.45772420.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:05 UTC666OUTGET /Resources/json/locales/en-US/countries.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          X-Requested-With: XMLHttpRequest
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Origin: https://www.microsoft.com
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:47:05 UTC829INHTTP/1.1 200 OK
                                          Content-Length: 9
                                          Connection: close
                                          Content-Type: application/json
                                          Date: Mon, 17 Jun 2024 15:47:05 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "032c67936b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                          Set-Cookie: TiPMix=75.81784983160563; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:05 UTC9INData Raw: ef bb bf 7b 0d 0a 7d 0d 0a
                                          Data Ascii: {}


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          50192.168.2.45772520.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:06 UTC673OUTGET /Resources/json/locales/en-US/reinstateContent.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          X-Requested-With: XMLHttpRequest
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Origin: https://www.microsoft.com
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:47:06 UTC828INHTTP/1.1 200 OK
                                          Content-Length: 9
                                          Connection: close
                                          Content-Type: application/json
                                          Date: Mon, 17 Jun 2024 15:47:06 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "032c67936b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                          Set-Cookie: TiPMix=41.6591768325991; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:06 UTC9INData Raw: ef bb bf 7b 0d 0a 7d 0d 0a
                                          Data Ascii: {}


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          51192.168.2.45772620.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:06 UTC661OUTGET /Resources/json/locales/en-US/scam.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          X-Requested-With: XMLHttpRequest
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Origin: https://www.microsoft.com
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:47:06 UTC829INHTTP/1.1 200 OK
                                          Content-Length: 9
                                          Connection: close
                                          Content-Type: application/json
                                          Date: Mon, 17 Jun 2024 15:47:05 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "032c67936b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                          Set-Cookie: TiPMix=49.14065757326229; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:06 UTC9INData Raw: ef bb bf 7b 0d 0a 7d 0d 0a
                                          Data Ascii: {}


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          52192.168.2.45772720.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:06 UTC661OUTGET /Resources/json/locales/en-US/dmca.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          X-Requested-With: XMLHttpRequest
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Origin: https://www.microsoft.com
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:47:06 UTC829INHTTP/1.1 200 OK
                                          Content-Length: 9
                                          Connection: close
                                          Content-Type: application/json
                                          Date: Mon, 17 Jun 2024 15:47:05 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "032c67936b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                          Set-Cookie: TiPMix=32.81699708261429; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:06 UTC9INData Raw: ef bb bf 7b 0d 0a 7d 0d 0a
                                          Data Ascii: {}


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          53192.168.2.45772820.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:06 UTC674OUTGET /Resources/json/locales/en-US/partnerEscalation.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          X-Requested-With: XMLHttpRequest
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Origin: https://www.microsoft.com
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:47:06 UTC828INHTTP/1.1 200 OK
                                          Content-Length: 9
                                          Connection: close
                                          Content-Type: application/json
                                          Date: Mon, 17 Jun 2024 15:47:05 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "032c67936b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                          Set-Cookie: TiPMix=85.4043299154326; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:06 UTC9INData Raw: ef bb bf 7b 0d 0a 7d 0d 0a
                                          Data Ascii: {}


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          54192.168.2.45773120.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:06 UTC477OUTGET /Resources/json/locales/en-US/bing.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:07 UTC565INHTTP/1.1 200 OK
                                          Content-Length: 2
                                          Connection: close
                                          Content-Type: application/json
                                          Date: Mon, 17 Jun 2024 15:47:06 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "032c67936b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:07 UTC2INData Raw: 7b 7d
                                          Data Ascii: {}


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          55192.168.2.45773220.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:06 UTC484OUTGET /Resources/json/locales/en-US/concernRoot.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:07 UTC565INHTTP/1.1 200 OK
                                          Content-Length: 7
                                          Connection: close
                                          Content-Type: application/json
                                          Date: Mon, 17 Jun 2024 15:47:06 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "032c67936b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:07 UTC7INData Raw: ef bb bf 7b 0d 0a 7d
                                          Data Ascii: {}


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          56192.168.2.45773320.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:06 UTC479OUTGET /Resources/json/locales/en-US/common.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:07 UTC565INHTTP/1.1 200 OK
                                          Content-Length: 7
                                          Connection: close
                                          Content-Type: application/json
                                          Date: Mon, 17 Jun 2024 15:47:06 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "032c67936b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:07 UTC7INData Raw: ef bb bf 7b 0d 0a 7d
                                          Data Ascii: {}


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          57192.168.2.45773020.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:06 UTC485OUTGET /Resources/json/locales/en-US/onlineSafety.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:07 UTC565INHTTP/1.1 200 OK
                                          Content-Length: 9
                                          Connection: close
                                          Content-Type: application/json
                                          Date: Mon, 17 Jun 2024 15:47:06 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "032c67936b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:07 UTC9INData Raw: ef bb bf 7b 0d 0a 7d 0d 0a
                                          Data Ascii: {}


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          58192.168.2.45773620.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:07 UTC670OUTGET /Resources/json/locales/en-US/responsibleAI.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          X-Requested-With: XMLHttpRequest
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Origin: https://www.microsoft.com
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:47:07 UTC737INHTTP/1.1 404 Not Found
                                          Content-Length: 103
                                          Connection: close
                                          Content-Type: text/html
                                          Date: Mon, 17 Jun 2024 15:47:06 GMT
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          Set-Cookie: TiPMix=10.55680159068989; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:07 UTC103INData Raw: 54 68 65 20 72 65 73 6f 75 72 63 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e
                                          Data Ascii: The resource you are looking for has been removed, had its name changed, or is temporarily unavailable.


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          59192.168.2.45773720.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:07 UTC665OUTGET /Resources/json/locales/en-US/election.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          X-Requested-With: XMLHttpRequest
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Origin: https://www.microsoft.com
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:47:07 UTC738INHTTP/1.1 404 Not Found
                                          Content-Length: 103
                                          Connection: close
                                          Content-Type: text/html
                                          Date: Mon, 17 Jun 2024 15:47:06 GMT
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          Set-Cookie: TiPMix=13.066217824309312; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:07 UTC103INData Raw: 54 68 65 20 72 65 73 6f 75 72 63 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e
                                          Data Ascii: The resource you are looking for has been removed, had its name changed, or is temporarily unavailable.


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          60192.168.2.45773920.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:07 UTC480OUTGET /Resources/json/locales/en-US/privacy.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:07 UTC565INHTTP/1.1 200 OK
                                          Content-Length: 9
                                          Connection: close
                                          Content-Type: application/json
                                          Date: Mon, 17 Jun 2024 15:47:06 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "032c67936b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:07 UTC9INData Raw: ef bb bf 7b 0d 0a 7d 0d 0a
                                          Data Ascii: {}


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          61192.168.2.45773820.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:07 UTC482OUTGET /Resources/json/locales/en-US/countries.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:07 UTC565INHTTP/1.1 200 OK
                                          Content-Length: 9
                                          Connection: close
                                          Content-Type: application/json
                                          Date: Mon, 17 Jun 2024 15:47:07 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "032c67936b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:07 UTC9INData Raw: ef bb bf 7b 0d 0a 7d 0d 0a
                                          Data Ascii: {}


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          62192.168.2.45774020.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:07 UTC658OUTGET /Resources/json/locales/en/bing.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          X-Requested-With: XMLHttpRequest
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Origin: https://www.microsoft.com
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:47:07 UTC833INHTTP/1.1 200 OK
                                          Content-Length: 22228
                                          Connection: close
                                          Content-Type: application/json
                                          Date: Mon, 17 Jun 2024 15:47:06 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "032c67936b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                          Set-Cookie: TiPMix=46.76155355710109; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:07 UTC3263INData Raw: 7b 0d 0a 20 20 22 61 42 72 6f 6b 65 6e 4c 69 6e 6b 22 3a 20 22 41 20 62 72 6f 6b 65 6e 20 6c 69 6e 6b 20 6f 72 20 6f 75 74 64 61 74 65 64 20 70 61 67 65 3a 22 2c 0d 0a 20 20 22 61 43 6f 70 79 72 69 67 68 74 56 69 6f 6c 61 74 69 6f 6e 22 3a 20 22 49 6e 74 65 6c 6c 65 63 74 75 61 6c 20 70 72 6f 70 65 72 74 79 20 28 63 6f 70 79 72 69 67 68 74 2c 20 74 72 61 64 65 6d 61 72 6b 2c 20 73 61 6c 65 20 6f 66 20 63 6f 75 6e 74 65 72 66 65 69 74 20 67 6f 6f 64 73 29 22 2c 0d 0a 20 20 22 61 43 6f 70 79 72 69 67 68 74 56 69 6f 6c 61 74 69 6f 6e 48 65 61 64 69 6e 67 22 3a 20 22 41 72 65 20 79 6f 75 20 6e 6f 74 69 66 79 69 6e 67 20 42 69 6e 67 20 6f 66 20 77 65 62 70 61 67 65 73 20 73 65 6c 6c 69 6e 67 20 63 6f 75 6e 74 65 72 66 65 69 74 20 67 6f 6f 64 73 3f 22 2c 0d 0a
                                          Data Ascii: { "aBrokenLink": "A broken link or outdated page:", "aCopyrightViolation": "Intellectual property (copyright, trademark, sale of counterfeit goods)", "aCopyrightViolationHeading": "Are you notifying Bing of webpages selling counterfeit goods?",
                                          2024-06-17 15:47:07 UTC76INData Raw: 72 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 79 6f 75 20 68 61 76 65 22 2c 0d 0a 20 20 22 66 6f 72 6d 46 6f 72 52 65 70 6f 72 74 69 6e 67 49 6e 66 72 69 6e 67 65 6d 65 6e 74 22 3a 20 22 46 6f 72 6d 20 66 6f 72 20 72 65 70 6f
                                          Data Ascii: r documentation you have", "formForReportingInfringement": "Form for repo
                                          2024-06-17 15:47:07 UTC1544INData Raw: 72 74 69 6e 67 20 63 6f 70 79 72 69 67 68 74 20 69 6e 66 72 69 6e 67 65 6d 65 6e 74 22 2c 0d 0a 20 20 22 66 6f 72 6d 46 6f 72 52 65 71 75 65 73 74 69 6e 67 52 65 6d 6f 76 61 6c 22 3a 20 22 46 6f 72 6d 20 66 6f 72 20 72 65 71 75 65 73 74 69 6e 67 20 73 65 61 72 63 68 20 72 65 73 75 6c 74 20 72 65 6d 6f 76 61 6c 22 2c 0d 0a 20 20 22 68 61 76 65 59 6f 75 45 76 65 72 41 67 72 65 65 64 22 3a 20 22 48 61 73 20 74 68 65 20 73 75 62 6a 65 63 74 2f 76 69 63 74 69 6d 20 65 76 65 72 20 61 67 72 65 65 64 20 74 6f 20 74 68 65 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 6f 66 20 74 68 65 20 70 68 6f 74 6f 20 6f 72 20 76 69 64 65 6f 3f 22 2c 0d 0a 20 20 22 68 65 61 64 65 72 50 31 22 3a 20 22 50 6c 65 61 73 65 20 75 6e 64 65 72 73 74 61 6e 64 20 74 68 61 74 20 42 69 6e 67
                                          Data Ascii: rting copyright infringement", "formForRequestingRemoval": "Form for requesting search result removal", "haveYouEverAgreed": "Has the subject/victim ever agreed to the distribution of the photo or video?", "headerP1": "Please understand that Bing
                                          2024-06-17 15:47:07 UTC4096INData Raw: 6e 67 65 6d 65 6e 74 22 3a 20 22 4e 6f 74 69 63 65 20 6f 66 20 49 6e 66 72 69 6e 67 65 6d 65 6e 74 22 2c 0d 0a 20 20 22 6e 6f 74 54 68 65 54 72 61 64 65 6d 61 72 6b 4f 72 41 75 74 68 6f 72 69 7a 65 64 41 67 65 6e 74 22 3a 20 22 49 20 61 6d 20 6e 6f 74 20 74 68 65 20 74 72 61 64 65 6d 61 72 6b 20 6f 77 6e 65 72 20 6f 72 20 61 75 74 68 6f 72 69 7a 65 64 20 61 67 65 6e 74 22 2c 0d 0a 20 20 22 6e 6f 74 54 68 65 54 72 61 64 65 6d 61 72 6b 4f 72 41 75 74 68 6f 72 69 7a 65 64 41 67 65 6e 74 44 65 73 63 72 69 70 74 69 6f 6e 31 22 3a 20 22 53 6f 72 72 79 2c 20 42 69 6e 67 20 6f 6e 6c 79 20 61 63 63 65 70 74 73 20 73 75 62 6d 69 73 73 69 6f 6e 73 20 66 72 6f 6d 20 74 68 65 20 74 72 61 64 65 6d 61 72 6b 20 6f 77 6e 65 72 20 6f 72 20 61 75 74 68 6f 72 69 7a 65 64 20
                                          Data Ascii: ngement": "Notice of Infringement", "notTheTrademarkOrAuthorizedAgent": "I am not the trademark owner or authorized agent", "notTheTrademarkOrAuthorizedAgentDescription1": "Sorry, Bing only accepts submissions from the trademark owner or authorized
                                          2024-06-17 15:47:08 UTC4096INData Raw: 61 74 69 6f 6e 20 61 6e 64 20 74 68 65 79 20 68 61 76 65 20 72 65 66 75 73 65 64 2c 20 70 6c 65 61 73 65 20 63 6f 6d 70 6c 65 74 65 20 74 68 69 73 20 66 6f 72 6d 22 2c 0d 0a 20 20 22 75 6e 69 76 65 72 73 61 6c 53 74 6f 72 65 22 3a 20 22 55 6e 69 76 65 72 73 61 6c 20 53 74 6f 72 65 22 2c 0d 0a 20 20 22 55 52 4c 73 59 6f 75 52 65 71 75 65 73 74 52 65 6d 6f 76 65 64 22 3a 20 22 55 52 4c 73 20 79 6f 75 20 61 72 65 20 72 65 71 75 65 73 74 69 6e 67 20 62 65 20 72 65 6d 6f 76 65 64 22 2c 0d 0a 20 20 22 76 69 63 74 69 6d 73 41 64 76 6f 63 61 74 65 73 22 3a 20 22 44 69 73 63 75 73 73 69 6f 6e 20 77 69 74 68 20 76 69 63 74 69 6d 27 73 20 61 64 76 6f 63 61 74 65 73 22 2c 0d 0a 20 20 22 76 69 64 65 6f 41 62 6f 75 74 53 61 66 65 53 65 61 72 63 68 22 3a 20 22 56 69 64
                                          Data Ascii: ation and they have refused, please complete this form", "universalStore": "Universal Store", "URLsYouRequestRemoved": "URLs you are requesting be removed", "victimsAdvocates": "Discussion with victim's advocates", "videoAboutSafeSearch": "Vid
                                          2024-06-17 15:47:08 UTC4096INData Raw: 74 69 61 6c 22 3a 20 22 53 65 6e 73 69 74 69 76 65 20 43 6f 6e 66 69 64 65 6e 74 69 61 6c 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 3a 22 2c 0d 0a 20 20 22 64 73 61 43 6f 6e 66 69 64 65 6e 74 69 61 6c 49 6e 66 6f 22 3a 20 22 52 65 70 6f 72 74 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 68 61 73 20 62 65 65 6e 20 65 78 70 6f 73 65 64 20 6f 6e 6c 69 6e 65 20 28 73 75 63 68 20 61 73 20 63 72 65 64 69 74 20 63 61 72 64 20 6e 75 6d 62 65 72 73 2c 20 70 61 73 73 77 6f 72 64 73 2c 20 73 6f 63 69 61 6c 20 73 65 63 75 72 69 74 79 20 6e 75 6d 62 65 72 73 2c 20 65 74 63 2e 2e 29 22 2c 0d 0a 20 20 22 64 73 61 50 49 49 22 3a 20 22 50 65 72 73 6f 6e 61 6c 20 69 64 65 6e 74 69 66 79 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e
                                          Data Ascii: tial": "Sensitive Confidential Information:", "dsaConfidentialInfo": "Report confidential information that has been exposed online (such as credit card numbers, passwords, social security numbers, etc..)", "dsaPII": "Personal identifying information
                                          2024-06-17 15:47:08 UTC4096INData Raw: 6e 74 65 6e 74 20 72 65 6d 6f 76 61 6c 20 70 72 61 63 74 69 63 65 73 e2 80 8b 3a 20 22 2c 0d 0a 20 20 22 64 73 61 45 78 70 6c 6f 69 74 61 74 69 76 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 22 3a 20 22 52 65 70 6f 72 74 20 77 65 62 70 61 67 65 73 20 72 65 71 75 69 72 69 6e 67 20 70 61 79 6d 65 6e 74 20 66 6f 72 20 74 68 65 20 72 65 6d 6f 76 61 6c 20 6f 66 20 64 65 66 61 6d 61 74 6f 72 79 20 6f 72 20 73 65 6e 73 69 74 69 76 65 20 70 65 72 73 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 22 2c 0d 0a 20 20 22 64 73 61 4f 66 66 65 6e 73 69 76 65 4d 61 74 65 72 69 61 6c 22 3a 20 22 55 6e 65 78 70 65 63 74 65 64 20 6f 66 66 65 6e 73 69 76 65 20 6f 72 20 68 61 72 6d 66 75 6c 20 6d 61 74 65 72 69 61 6c 22 2c 0d 0a 20 20 22 64 73 61 41 64 75 6c 74 56 69 6f 6c 65 6e 63
                                          Data Ascii: ntent removal practices: ", "dsaExploitativeContentInfo": "Report webpages requiring payment for the removal of defamatory or sensitive personal information", "dsaOffensiveMaterial": "Unexpected offensive or harmful material", "dsaAdultViolenc
                                          2024-06-17 15:47:08 UTC961INData Raw: 6f 70 69 6c 6f 74 47 70 74 42 75 69 6c 64 65 72 41 6e 64 43 6f 70 69 6c 6f 74 47 70 74 73 22 3a 20 22 43 6f 70 69 6c 6f 74 20 47 50 54 20 42 75 69 6c 64 65 72 20 61 6e 64 20 43 6f 70 69 6c 6f 74 20 47 50 54 73 22 2c 0d 0a 20 20 22 64 73 61 4f 74 68 65 72 43 6f 6e 63 65 72 6e 73 22 3a 20 22 4f 74 68 65 72 20 63 6f 6e 63 65 72 6e 73 22 2c 0d 0a 20 20 22 63 6f 6e 74 65 6e 74 43 6f 6e 63 65 72 6e 4e 6f 6e 47 70 74 49 6e 66 6f 22 3a 20 22 50 6c 65 61 73 65 20 64 65 73 63 72 69 62 65 20 69 6e 20 64 65 74 61 69 6c 20 68 6f 77 20 79 6f 75 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 74 68 65 20 61 6c 6c 65 67 65 64 20 75 6e 6c 61 77 66 75 6c 20 63 6f 6e 74 65 6e 74 2e 20 49 66 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 79 6f 75 20 61 72 65 20 72 65 70 6f 72 74 69 6e 67 20
                                          Data Ascii: opilotGptBuilderAndCopilotGpts": "Copilot GPT Builder and Copilot GPTs", "dsaOtherConcerns": "Other concerns", "contentConcernNonGptInfo": "Please describe in detail how you encountered the alleged unlawful content. If the content you are reporting


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          63192.168.2.45774120.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:07 UTC666OUTGET /Resources/json/locales/en/onlineSafety.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          X-Requested-With: XMLHttpRequest
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Origin: https://www.microsoft.com
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:47:08 UTC832INHTTP/1.1 200 OK
                                          Content-Length: 8442
                                          Connection: close
                                          Content-Type: application/json
                                          Date: Mon, 17 Jun 2024 15:47:07 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "032c67936b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                          Set-Cookie: TiPMix=45.63339843362058; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:08 UTC3264INData Raw: ef bb bf 7b 0d 0a 20 20 22 61 72 65 59 6f 75 52 65 70 72 65 73 65 6e 74 69 6e 67 47 6f 76 22 3a 20 22 41 72 65 20 79 6f 75 20 72 65 70 72 65 73 65 6e 74 69 6e 67 20 61 20 67 6f 76 65 72 6e 6d 65 6e 74 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 3f 22 2c 0d 0a 20 20 22 61 72 65 59 6f 75 52 65 70 72 65 73 65 6e 74 69 6e 67 47 6f 76 53 75 62 68 65 61 64 65 72 22 3a 20 22 4d 69 63 72 6f 73 6f 66 74 20 74 72 61 63 6b 73 20 63 6f 6e 74 65 6e 74 20 74 61 6b 65 64 6f 77 6e 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 67 6f 76 65 72 6e 6d 65 6e 74 20 61 67 65 6e 63 69 65 73 20 66 6f 72 20 70 75 62 6c 69 63 20 72 65 70 6f 72 74 69 6e 67 20 70 75 72 70 6f 73 65 73 2e 22 2c 0d 0a 20 20 22 61 75 64 69 6f 22 3a 20 22 41 75 64 69 6f 22 2c 0d 0a 20 20 22 63 6f 6d 6d 65 6e 74
                                          Data Ascii: { "areYouRepresentingGov": "Are you representing a government organization?", "areYouRepresentingGovSubheader": "Microsoft tracks content takedown requests from government agencies for public reporting purposes.", "audio": "Audio", "comment
                                          2024-06-17 15:47:08 UTC77INData Raw: 6e 74 48 65 61 64 65 72 50 31 22 3a 20 22 41 74 20 4d 69 63 72 6f 73 6f 66 74 2c 20 77 65 20 72 65 63 6f 67 6e 69 7a 65 20 74 68 61 74 20 77 65 20 68 61 76 65 20 61 6e 20 69 6d 70 6f 72 74 61 6e 74 20 72 6f 6c 65 20 74 6f 20 70 6c
                                          Data Ascii: ntHeaderP1": "At Microsoft, we recognize that we have an important role to pl
                                          2024-06-17 15:47:08 UTC4096INData Raw: 61 79 20 69 6e 20 68 65 6c 70 69 6e 67 20 74 6f 20 63 75 72 74 61 69 6c 20 75 73 65 20 62 79 20 74 65 72 72 6f 72 69 73 74 73 20 61 6e 64 20 74 65 72 72 6f 72 69 73 74 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 20 6f 66 20 6f 75 72 20 68 6f 73 74 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 73 65 72 76 69 63 65 73 2e 22 2c 0d 0a 20 20 22 74 65 72 72 6f 72 69 73 74 43 6f 6e 74 65 6e 74 48 65 61 64 65 72 50 32 22 3a 20 22 55 73 65 20 74 68 69 73 20 57 65 62 20 66 6f 72 6d 20 74 6f 20 72 65 70 6f 72 74 20 63 6f 6e 74 65 6e 74 20 70 6f 73 74 65 64 20 62 79 20 6f 72 20 69 6e 20 73 75 70 70 6f 72 74 20 6f 66 20 61 20 74 65 72 72 6f 72 69 73 74 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 20 74 68 61 74 20 64 65 70 69 63 74 73 20 67 72 61 70 68 69 63 20 76 69 6f 6c 65 6e 63
                                          Data Ascii: ay in helping to curtail use by terrorists and terrorist organizations of our hosted community services.", "terroristContentHeaderP2": "Use this Web form to report content posted by or in support of a terrorist organization that depicts graphic violenc
                                          2024-06-17 15:47:08 UTC1005INData Raw: 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 22 2c 0d 0a 20 20 22 61 63 63 6f 75 6e 74 52 65 69 6e 73 74 61 74 65 6d 65 6e 74 46 6f 72 6d 48 65 61 64 65 72 43 4f 43 50 6f 73 74 4c 69 6e 6b 22 3a 20 22 54 6f 20 72 65 71 75 65 73 74 20 74 68 61 74 20 77 65 20 72 65 76 69 65 77 20 74 68 65 20 72 65 61 73 6f 6e 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 20 77 61 73 20 64 69 73 61 62 6c 65 64 20 61 6e 64 20 64 65 74 65 72 6d 69 6e 65 20 77 68 65 74 68 65 72 20 69 74 20 6d 61 79 20 62 65 20 72 65 69 6e 73 74 61 74 65 64 2c 20 63 6f 6d 70 6c 65 74 65 20 61 6e 64 20 73 75 62 6d 69 74 20 74 68 65 20 66 6f 72 6d 20 62 65 6c 6f 77 2e 22 2c 0d 0a 20 20 22 61 63 63 6f 75 6e 74 52 65 69 6e 73 74 61 74 65 6d 65 6e 74 46 6f 72 6d 46 6f 6f 74 65 72 50 72 65 4c 69 6e
                                          Data Ascii: n violation of the", "accountReinstatementFormHeaderCOCPostLink": "To request that we review the reason your account was disabled and determine whether it may be reinstated, complete and submit the form below.", "accountReinstatementFormFooterPreLin


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          64192.168.2.45774220.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:07 UTC660OUTGET /Resources/json/locales/en/common.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          X-Requested-With: XMLHttpRequest
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Origin: https://www.microsoft.com
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:47:08 UTC833INHTTP/1.1 200 OK
                                          Content-Length: 3730
                                          Connection: close
                                          Content-Type: application/json
                                          Date: Mon, 17 Jun 2024 15:47:07 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "032c67936b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                          Set-Cookie: TiPMix=25.525734033725588; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:08 UTC3263INData Raw: ef bb bf 7b 0d 0a 20 20 22 61 67 65 22 3a 20 22 41 67 65 22 2c 0d 0a 20 20 22 63 68 6f 6f 73 65 41 46 69 6c 65 22 3a 20 22 43 68 6f 6f 73 65 20 61 20 66 69 6c 65 2e 2e 2e 22 2c 0d 0a 20 20 22 63 6f 6d 6d 65 6e 74 73 22 3a 20 22 45 6e 74 65 72 20 61 6e 79 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 22 2c 0d 0a 20 20 22 63 6f 6e 74 61 63 74 59 6f 75 49 66 4e 65 65 64 65 64 22 3a 20 22 57 65 20 77 69 6c 6c 20 75 73 65 20 74 68 69 73 20 74 6f 20 63 6f 6e 74 61 63 74 20 79 6f 75 20 69 66 20 6e 65 65 64 65 64 22 2c 0d 0a 20 20 22 63 6f 75 6c 64 4e 6f 74 56 65 72 69 66 79 50 68 6f 6e 65 4e 75 6d 22 3a 20 22 59 6f 75 72 20 70 68 6f 6e 65 20 6e 75 6d 62 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 76 65 72 69 66 69 65 64 20 2f 20 77 61 73 20 6e 6f 74 20 76
                                          Data Ascii: { "age": "Age", "chooseAFile": "Choose a file...", "comments": "Enter any additional info", "contactYouIfNeeded": "We will use this to contact you if needed", "couldNotVerifyPhoneNum": "Your phone number could not be verified / was not v
                                          2024-06-17 15:47:08 UTC78INData Raw: 73 22 2c 0d 0a 20 20 22 75 72 6c 4f 72 46 69 6c 65 55 70 6c 6f 61 64 49 73 52 65 71 75 69 72 65 64 22 3a 20 22 55 52 4c 20 6f 72 20 46 69 6c 65 20 75 70 6c 6f 61 64 20 69 73 20 72 65 71 75 69 72 65 64 22 2c 0d 0a 20 20 22 68 69 70 43
                                          Data Ascii: s", "urlOrFileUploadIsRequired": "URL or File upload is required", "hipC
                                          2024-06-17 15:47:08 UTC389INData Raw: 68 61 6c 6c 65 6e 67 65 49 6d 61 67 65 54 65 78 74 22 3a 20 22 43 41 50 54 43 48 41 20 49 6d 61 67 65 22 2c 0d 0a 20 20 22 68 69 70 43 68 61 6c 6c 65 6e 67 65 41 72 69 61 4c 61 62 65 6c 4e 65 77 22 3a 20 22 50 6c 65 61 73 65 20 73 6f 6c 76 65 20 74 68 65 20 63 61 70 74 63 68 61 2c 20 4e 65 77 22 2c 0d 0a 20 20 22 68 69 70 43 68 61 6c 6c 65 6e 67 65 41 72 69 61 4c 61 62 65 6c 41 75 64 69 6f 22 3a 20 22 50 6c 65 61 73 65 20 73 6f 6c 76 65 20 74 68 65 20 63 61 70 74 63 68 61 2c 20 41 75 64 69 6f 22 2c 0d 0a 20 20 22 68 69 70 43 68 61 6c 6c 65 6e 67 65 41 72 69 61 4c 61 62 65 6c 50 69 63 74 75 72 65 22 3a 20 22 50 6c 65 61 73 65 20 73 6f 6c 76 65 20 74 68 65 20 63 61 70 74 63 68 61 2c 20 50 69 63 74 75 72 65 22 2c 0d 0a 20 20 22 66 69 6c 65 55 70 6c 6f 61 64
                                          Data Ascii: hallengeImageText": "CAPTCHA Image", "hipChallengeAriaLabelNew": "Please solve the captcha, New", "hipChallengeAriaLabelAudio": "Please solve the captcha, Audio", "hipChallengeAriaLabelPicture": "Please solve the captcha, Picture", "fileUpload


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          65192.168.2.45774320.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:07 UTC665OUTGET /Resources/json/locales/en/concernRoot.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          X-Requested-With: XMLHttpRequest
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Origin: https://www.microsoft.com
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:47:08 UTC832INHTTP/1.1 200 OK
                                          Content-Length: 611
                                          Connection: close
                                          Content-Type: application/json
                                          Date: Mon, 17 Jun 2024 15:47:07 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "032c67936b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                          Set-Cookie: TiPMix=44.514839596849306; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:08 UTC611INData Raw: ef bb bf 7b 0d 0a 20 20 22 72 6f 6f 74 48 65 61 64 65 72 22 3a 20 22 52 65 70 6f 72 74 20 61 20 43 6f 6e 63 65 72 6e 20 74 6f 20 4d 69 63 72 6f 73 6f 66 74 22 2c 0d 0a 20 20 22 72 6f 6f 74 48 65 61 64 65 72 50 31 22 3a 20 22 54 68 69 73 20 70 61 67 65 20 77 69 6c 6c 20 68 65 6c 70 20 79 6f 75 20 67 65 74 20 74 6f 20 74 68 65 20 72 69 67 68 74 20 70 6c 61 63 65 20 74 6f 20 72 65 70 6f 72 74 20 63 6f 6e 74 65 6e 74 20 6f 6e 20 4d 69 63 72 6f 73 6f 66 74 27 73 20 73 65 72 76 69 63 65 73 20 75 6e 64 65 72 20 61 70 70 6c 69 63 61 62 6c 65 20 6c 61 77 73 2e 20 50 72 6f 76 69 64 69 6e 67 20 75 73 20 77 69 74 68 20 63 6f 6d 70 6c 65 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 6c 6c 20 68 65 6c 70 20 75 73 20 69 6e 76 65 73 74 69 67 61 74 65 20 79 6f 75 72
                                          Data Ascii: { "rootHeader": "Report a Concern to Microsoft", "rootHeaderP1": "This page will help you get to the right place to report content on Microsoft's services under applicable laws. Providing us with complete information will help us investigate your


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          66192.168.2.45774420.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:08 UTC489OUTGET /Resources/json/locales/en-US/reinstateContent.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:08 UTC565INHTTP/1.1 200 OK
                                          Content-Length: 9
                                          Connection: close
                                          Content-Type: application/json
                                          Date: Mon, 17 Jun 2024 15:47:07 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "032c67936b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:08 UTC9INData Raw: ef bb bf 7b 0d 0a 7d 0d 0a
                                          Data Ascii: {}


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          67192.168.2.45774520.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:08 UTC477OUTGET /Resources/json/locales/en-US/scam.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:08 UTC565INHTTP/1.1 200 OK
                                          Content-Length: 9
                                          Connection: close
                                          Content-Type: application/json
                                          Date: Mon, 17 Jun 2024 15:47:07 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "032c67936b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:08 UTC9INData Raw: ef bb bf 7b 0d 0a 7d 0d 0a
                                          Data Ascii: {}


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          68192.168.2.45774620.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:08 UTC477OUTGET /Resources/json/locales/en-US/dmca.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:08 UTC565INHTTP/1.1 200 OK
                                          Content-Length: 9
                                          Connection: close
                                          Content-Type: application/json
                                          Date: Mon, 17 Jun 2024 15:47:07 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "032c67936b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:08 UTC9INData Raw: ef bb bf 7b 0d 0a 7d 0d 0a
                                          Data Ascii: {}


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          69192.168.2.45774720.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:08 UTC490OUTGET /Resources/json/locales/en-US/partnerEscalation.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:08 UTC565INHTTP/1.1 200 OK
                                          Content-Length: 9
                                          Connection: close
                                          Content-Type: application/json
                                          Date: Mon, 17 Jun 2024 15:47:07 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "032c67936b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:08 UTC9INData Raw: ef bb bf 7b 0d 0a 7d 0d 0a
                                          Data Ascii: {}


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          70192.168.2.45774820.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:08 UTC663OUTGET /Resources/json/locales/en/countries.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          X-Requested-With: XMLHttpRequest
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Origin: https://www.microsoft.com
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:47:08 UTC832INHTTP/1.1 200 OK
                                          Content-Length: 5727
                                          Connection: close
                                          Content-Type: application/json
                                          Date: Mon, 17 Jun 2024 15:47:07 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "032c67936b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                          Set-Cookie: TiPMix=93.24124835737621; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:08 UTC3264INData Raw: ef bb bf 7b 0d 0a 20 20 22 41 46 22 3a 20 22 41 66 67 68 61 6e 69 73 74 61 6e 22 2c 0d 0a 20 20 22 41 58 22 3a 20 22 c3 85 6c 61 6e 64 20 49 73 6c 61 6e 64 73 22 2c 0d 0a 20 20 22 41 4c 22 3a 20 22 41 6c 62 61 6e 69 61 22 2c 0d 0a 20 20 22 44 5a 22 3a 20 22 41 6c 67 65 72 69 61 22 2c 0d 0a 20 20 22 41 53 22 3a 20 22 41 6d 65 72 69 63 61 6e 20 53 61 6d 6f 61 22 2c 0d 0a 20 20 22 41 44 22 3a 20 22 41 6e 64 6f 72 72 61 22 2c 0d 0a 20 20 22 41 4f 22 3a 20 22 41 6e 67 6f 6c 61 22 2c 0d 0a 20 20 22 41 49 22 3a 20 22 41 6e 67 75 69 6c 6c 61 22 2c 0d 0a 20 20 22 41 51 22 3a 20 22 41 6e 74 61 72 63 74 69 63 61 22 2c 0d 0a 20 20 22 41 47 22 3a 20 22 41 6e 74 69 67 75 61 20 61 6e 64 20 42 61 72 62 75 64 61 22 2c 0d 0a 20 20 22 41 52 22 3a 20 22 41 72 67 65 6e 74 69
                                          Data Ascii: { "AF": "Afghanistan", "AX": "land Islands", "AL": "Albania", "DZ": "Algeria", "AS": "American Samoa", "AD": "Andorra", "AO": "Angola", "AI": "Anguilla", "AQ": "Antarctica", "AG": "Antigua and Barbuda", "AR": "Argenti
                                          2024-06-17 15:47:08 UTC76INData Raw: 3a 20 22 4d 6f 6e 67 6f 6c 69 61 22 2c 0d 0a 20 20 22 4d 45 22 3a 20 22 4d 6f 6e 74 65 6e 65 67 72 6f 22 2c 0d 0a 20 20 22 4d 53 22 3a 20 22 4d 6f 6e 74 73 65 72 72 61 74 22 2c 0d 0a 20 20 22 4d 41 22 3a 20 22 4d 6f 72 6f 63 63
                                          Data Ascii: : "Mongolia", "ME": "Montenegro", "MS": "Montserrat", "MA": "Morocc
                                          2024-06-17 15:47:08 UTC2387INData Raw: 6f 22 2c 0d 0a 20 20 22 4d 5a 22 3a 20 22 4d 6f 7a 61 6d 62 69 71 75 65 22 2c 0d 0a 20 20 22 4d 4d 22 3a 20 22 4d 79 61 6e 6d 61 72 22 2c 0d 0a 20 20 22 4e 41 22 3a 20 22 4e 61 6d 69 62 69 61 22 2c 0d 0a 20 20 22 4e 52 22 3a 20 22 4e 61 75 72 75 22 2c 0d 0a 20 20 22 4e 50 22 3a 20 22 4e 65 70 61 6c 22 2c 0d 0a 20 20 22 4e 4c 22 3a 20 22 4e 65 74 68 65 72 6c 61 6e 64 73 22 2c 0d 0a 20 20 22 4e 43 22 3a 20 22 4e 65 77 20 43 61 6c 65 64 6f 6e 69 61 22 2c 0d 0a 20 20 22 4e 5a 22 3a 20 22 4e 65 77 20 5a 65 61 6c 61 6e 64 22 2c 0d 0a 20 20 22 4e 49 22 3a 20 22 4e 69 63 61 72 61 67 75 61 22 2c 0d 0a 20 20 22 4e 45 22 3a 20 22 4e 69 67 65 72 22 2c 0d 0a 20 20 22 4e 47 22 3a 20 22 4e 69 67 65 72 69 61 22 2c 0d 0a 20 20 22 4e 55 22 3a 20 22 4e 69 75 65 22 2c 0d 0a
                                          Data Ascii: o", "MZ": "Mozambique", "MM": "Myanmar", "NA": "Namibia", "NR": "Nauru", "NP": "Nepal", "NL": "Netherlands", "NC": "New Caledonia", "NZ": "New Zealand", "NI": "Nicaragua", "NE": "Niger", "NG": "Nigeria", "NU": "Niue",


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          71192.168.2.45774920.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:08 UTC661OUTGET /Resources/json/locales/en/privacy.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          X-Requested-With: XMLHttpRequest
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Origin: https://www.microsoft.com
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:47:08 UTC834INHTTP/1.1 200 OK
                                          Content-Length: 25771
                                          Connection: close
                                          Content-Type: application/json
                                          Date: Mon, 17 Jun 2024 15:47:08 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "032c67936b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                          Set-Cookie: TiPMix=24.290922525633064; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:08 UTC3262INData Raw: ef bb bf 7b 0d 0a 20 20 22 64 64 6c 41 7a 75 72 65 22 3a 20 22 41 7a 75 72 65 22 2c 0d 0a 20 20 22 64 64 6c 42 69 6e 67 22 3a 20 22 42 69 6e 67 22 2c 0d 0a 20 20 22 64 64 6c 43 75 73 74 6f 6d 65 72 53 75 70 70 6f 72 74 22 3a 20 22 43 75 73 74 6f 6d 65 72 20 73 75 70 70 6f 72 74 22 2c 0d 0a 20 20 22 64 64 6c 45 64 67 65 22 3a 20 22 45 64 67 65 22 2c 0d 0a 20 20 22 64 64 6c 46 6c 69 70 67 72 69 64 22 3a 20 22 46 6c 69 70 67 72 69 64 22 2c 0d 0a 20 20 22 64 64 6c 47 65 6e 65 72 61 6c 4e 6f 73 70 65 63 69 66 69 63 50 72 6f 64 75 63 74 22 3a 20 22 47 65 6e 65 72 61 6c 20 e2 80 93 20 6e 6f 20 73 70 65 63 69 66 69 63 20 70 72 6f 64 75 63 74 22 2c 0d 0a 20 20 22 64 64 6c 47 69 74 48 75 62 22 3a 20 22 47 69 74 48 75 62 22 2c 0d 0a 20 20 22 64 64 6c 47 72 6f 75 70
                                          Data Ascii: { "ddlAzure": "Azure", "ddlBing": "Bing", "ddlCustomerSupport": "Customer support", "ddlEdge": "Edge", "ddlFlipgrid": "Flipgrid", "ddlGeneralNospecificProduct": "General no specific product", "ddlGitHub": "GitHub", "ddlGroup
                                          2024-06-17 15:47:08 UTC78INData Raw: 65 61 64 65 72 32 50 72 65 4c 69 6e 6b 22 3a 20 22 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 66 69 6e 64 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 68 6f 77 20 74 6f 20 6d 61 6e 61 67 65 20 79 6f 75
                                          Data Ascii: eader2PreLink": "You can also find additional information on how to manage you
                                          2024-06-17 15:47:08 UTC4096INData Raw: 72 20 70 65 72 73 6f 6e 61 6c 20 64 61 74 61 20 6f 6e 20 6f 75 72 20 22 2c 0d 0a 20 20 22 70 68 6f 6e 65 4e 75 6d 62 65 72 22 3a 20 22 50 68 6f 6e 65 20 4e 75 6d 62 65 72 20 28 49 6e 63 6c 75 64 69 6e 67 20 43 6f 75 6e 74 72 79 20 43 6f 64 65 29 e2 80 8b 22 2c 0d 0a 20 20 22 70 68 6f 6e 65 56 65 72 69 66 69 63 61 74 69 6f 6e 22 3a 20 22 50 68 6f 6e 65 20 6e 75 6d 62 65 72 20 76 65 72 69 66 69 63 61 74 69 6f 6e 22 2c 0d 0a 20 20 22 70 68 6f 6e 65 56 65 72 69 66 69 63 61 74 69 6f 6e 53 75 62 68 65 61 64 65 72 22 3a 20 22 57 65 20 68 61 76 65 20 73 65 6e 74 20 61 20 76 65 72 69 66 69 63 61 74 69 6f 6e 20 63 6f 64 65 20 74 6f 20 79 6f 75 72 20 70 68 6f 6e 65 2e 20 57 68 65 6e 20 79 6f 75 20 72 65 63 69 65 76 65 20 69 74 2c 20 70 6c 65 61 73 65 20 65 6e 74 65
                                          Data Ascii: r personal data on our ", "phoneNumber": "Phone Number (Including Country Code)", "phoneVerification": "Phone number verification", "phoneVerificationSubheader": "We have sent a verification code to your phone. When you recieve it, please ente
                                          2024-06-17 15:47:08 UTC4096INData Raw: 20 64 65 6c 65 74 65 20 74 68 69 73 20 64 61 74 61 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 62 65 20 73 75 72 65 20 79 6f 75 20 63 61 6e 20 73 69 67 6e 20 69 6e 20 74 6f 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 20 61 6e 64 20 6b 65 65 70 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 20 73 61 66 65 2e 22 2c 0d 0a 20 20 22 74 6f 48 65 6c 70 4b 65 65 70 74 68 69 6e 67 73 52 75 6e 6e 69 6e 67 53 6d 6f 6f 74 68 6c 79 22 3a 20 22 54 6f 20 68 65 6c 70 20 6b 65 65 70 20 74 68 69 6e 67 73 20 72 75 6e 6e 69 6e 67 20 73 6d 6f 6f 74 68 6c 79 2c 20 4d 69 63 72 6f 73 6f 66 74 20 69 73 20 68 65 72 65 20 74 6f 20 68 65 6c 70 20 69 66 20 79 6f 75 20 68 61 76 65 20 61 6e 79 20 64 69 66 66 69 63 75 6c 74 79 20 77 69 74 68 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 20 6f 72 20 77 69 74
                                          Data Ascii: delete this data, you need to be sure you can sign in to your account and keep your account safe.", "toHelpKeepthingsRunningSmoothly": "To help keep things running smoothly, Microsoft is here to help if you have any difficulty with your account or wit
                                          2024-06-17 15:47:08 UTC4096INData Raw: 20 73 69 67 6e 20 69 6e 20 62 65 6c 6f 77 20 62 79 20 75 73 69 6e 67 20 74 68 69 73 20 66 6f 72 6d 20 61 6e 64 20 6c 65 74 20 75 73 20 6b 6e 6f 77 20 68 6f 77 20 77 65 20 63 61 6e 20 68 65 6c 70 2e 22 2c 0d 0a 20 20 22 63 68 6f 73 73 65 54 6f 49 6e 69 74 69 61 74 65 45 78 70 6f 72 74 22 3a 20 22 49 66 20 79 6f 75 20 63 68 6f 6f 73 65 20 74 6f 20 69 6e 69 74 69 61 74 65 20 61 6e 20 65 78 70 6f 72 74 20 6f 72 20 64 65 6c 65 74 69 6f 6e 20 77 69 74 68 20 6f 75 72 20 70 72 69 76 61 63 79 20 74 65 61 6d 2c 20 79 6f 75 20 63 61 6e 20 65 78 70 65 63 74 20 74 6f 20 72 65 63 65 69 76 65 20 6f 72 20 64 65 6c 65 74 65 3a 22 2c 0d 0a 20 20 22 70 65 72 73 6f 6e 61 6c 44 61 74 61 41 76 61 69 6c 61 62 6c 65 22 3a 20 22 54 68 65 20 70 65 72 73 6f 6e 61 6c 20 64 61 74 61
                                          Data Ascii: sign in below by using this form and let us know how we can help.", "chosseToInitiateExport": "If you choose to initiate an export or deletion with our privacy team, you can expect to receive or delete:", "personalDataAvailable": "The personal data
                                          2024-06-17 15:47:08 UTC4096INData Raw: 57 69 74 68 43 6f 6e 74 72 61 63 74 4d 53 22 3a 20 22 49 66 20 79 6f 75 20 61 72 65 20 61 20 63 6f 6d 6d 65 72 63 69 61 6c 20 63 75 73 74 6f 6d 65 72 20 77 69 74 68 20 61 20 63 6f 6e 74 72 61 63 74 20 77 69 74 68 20 4d 69 63 72 6f 73 6f 66 74 2c 20 70 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 79 6f 75 72 20 4d 69 63 72 6f 73 6f 66 74 20 41 63 63 6f 75 6e 74 20 4d 61 6e 61 67 65 72 20 6f 72 20 70 61 72 74 6e 65 72 20 72 65 73 65 6c 6c 65 72 20 74 6f 20 64 69 73 63 75 73 73 20 61 6e 79 20 70 72 69 76 61 63 79 2c 20 73 65 63 75 72 69 74 79 2c 20 6f 72 20 63 6f 6d 70 6c 69 61 6e 63 65 20 63 6f 6e 63 65 72 6e 73 2e 22 2c 0d 0a 20 20 22 64 6f 4e 6f 74 48 61 76 65 41 6e 41 63 63 6f 75 74 4d 61 6e 61 67 65 72 22 3a 20 22 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20
                                          Data Ascii: WithContractMS": "If you are a commercial customer with a contract with Microsoft, please contact your Microsoft Account Manager or partner reseller to discuss any privacy, security, or compliance concerns.", "doNotHaveAnAccoutManager": "If you do not
                                          2024-06-17 15:47:08 UTC4096INData Raw: 70 6f 72 74 22 3a 20 22 49 20 77 61 6e 74 20 74 6f 20 76 69 65 77 2c 20 65 78 70 6f 72 74 2c 20 6f 72 20 64 65 6c 65 74 65 20 6d 79 20 70 65 72 73 6f 6e 61 6c 20 64 61 74 61 22 2c 0d 0a 20 20 22 70 72 65 76 69 6f 75 73 4c 69 73 74 4f 66 4f 70 74 69 6f 6e 73 22 3a 20 22 69 6e 20 74 68 65 20 70 72 65 76 69 6f 75 73 20 6c 69 73 74 20 6f 66 20 6f 70 74 69 6f 6e 73 20 61 6e 64 20 74 68 65 6e 22 2c 0d 0a 20 20 22 63 6f 6e 74 61 63 74 4d 73 50 72 69 76 61 63 79 54 65 61 6d 22 3a 20 22 49 20 77 61 6e 74 20 74 6f 20 63 6f 6e 74 61 63 74 20 74 68 65 20 4d 69 63 72 6f 73 6f 66 74 20 70 72 69 76 61 63 79 20 74 65 61 6d 20 6f 72 20 74 68 65 20 4d 69 63 72 6f 73 6f 66 74 20 44 61 74 61 20 50 72 6f 74 65 63 74 69 6f 6e 20 4f 66 66 69 63 65 72 2e 22 2c 0d 0a 20 20 22 66
                                          Data Ascii: port": "I want to view, export, or delete my personal data", "previousListOfOptions": "in the previous list of options and then", "contactMsPrivacyTeam": "I want to contact the Microsoft privacy team or the Microsoft Data Protection Officer.", "f
                                          2024-06-17 15:47:08 UTC1951INData Raw: 76 65 6c 6f 70 65 72 20 70 72 6f 64 75 63 74 73 22 2c 0d 0a 20 20 22 73 65 63 74 69 6f 6e 73 4f 66 4d 73 50 72 69 76 61 63 79 53 74 61 74 65 6d 65 6e 74 22 3a 20 22 73 65 63 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 4d 69 63 72 6f 73 6f 66 74 20 50 72 69 76 61 63 79 20 53 74 61 74 65 6d 65 6e 74 2e 22 2c 0d 0a 20 20 22 75 73 69 6e 67 41 63 63 6f 75 6e 74 50 72 6f 76 69 64 65 64 42 79 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 22 3a 20 22 49 66 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 61 6e 20 61 63 63 6f 75 6e 74 20 70 72 6f 76 69 64 65 64 20 62 79 20 79 6f 75 72 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 20 61 6e 64 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 6d 61 6b 65 20 61 20 72 65 71 75 65 73 74 20 66 6f 72 20 61 6e 79 20 70 65 72 73 6f 6e 61 6c
                                          Data Ascii: veloper products", "sectionsOfMsPrivacyStatement": "sections of the Microsoft Privacy Statement.", "usingAccountProvidedByOrganization": "If you are using an account provided by your organization and you would like to make a request for any personal


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          72192.168.2.45775120.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:09 UTC658OUTGET /Resources/json/locales/en/scam.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          X-Requested-With: XMLHttpRequest
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Origin: https://www.microsoft.com
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:47:09 UTC833INHTTP/1.1 200 OK
                                          Content-Length: 13727
                                          Connection: close
                                          Content-Type: application/json
                                          Date: Mon, 17 Jun 2024 15:47:09 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "032c67936b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                          Set-Cookie: TiPMix=45.82857369759032; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:09 UTC3263INData Raw: ef bb bf 7b 0d 0a 20 20 22 61 67 65 52 61 6e 67 65 73 22 3a 20 5b 0d 0a 20 20 20 20 22 55 6e 64 65 72 20 31 38 22 2c 0d 0a 20 20 20 20 22 31 38 20 2d 20 32 35 22 2c 0d 0a 20 20 20 20 22 32 36 20 2d 20 34 39 22 2c 0d 0a 20 20 20 20 22 35 30 20 2d 20 36 35 22 2c 0d 0a 20 20 20 20 22 4f 76 65 72 20 36 35 22 0d 0a 20 20 5d 2c 0d 0a 20 20 22 63 6c 61 69 6d 4d 69 63 72 6f 73 6f 66 74 41 66 66 69 6c 69 61 74 69 6f 6e 22 3a 20 22 44 69 64 20 74 68 65 20 66 72 61 75 64 75 6c 65 6e 74 20 72 65 70 72 65 73 65 6e 74 61 74 69 76 65 20 63 6c 61 69 6d 20 74 6f 20 62 65 20 61 66 66 69 6c 69 61 74 65 64 20 77 69 74 68 20 4d 69 63 72 6f 73 6f 66 74 20 69 6e 20 61 6e 79 20 77 61 79 3f 22 2c 0d 0a 20 20 22 63 6c 61 69 6d 4d 69 63 72 6f 73 6f 66 74 45 6d 70 6c 6f 79 6d 65 6e
                                          Data Ascii: { "ageRanges": [ "Under 18", "18 - 25", "26 - 49", "50 - 65", "Over 65" ], "claimMicrosoftAffiliation": "Did the fraudulent representative claim to be affiliated with Microsoft in any way?", "claimMicrosoftEmploymen
                                          2024-06-17 15:47:09 UTC76INData Raw: 20 20 20 20 22 43 61 62 6f 20 56 65 72 64 65 20 45 73 63 75 64 6f 22 2c 0d 0a 20 20 20 20 22 43 61 6e 61 64 69 61 6e 20 44 6f 6c 6c 61 72 20 2d 20 43 41 44 22 2c 0d 0a 20 20 20 20 22 43 61 79 6d 61 6e 20 49 73 6c 61 6e 64 73 20
                                          Data Ascii: "Cabo Verde Escudo", "Canadian Dollar - CAD", "Cayman Islands
                                          2024-06-17 15:47:09 UTC4096INData Raw: 44 6f 6c 6c 61 72 20 2d 20 4b 59 44 22 2c 0d 0a 20 20 20 20 22 43 46 41 20 46 72 61 6e 63 20 42 43 45 41 4f 20 2d 20 58 4f 46 22 2c 0d 0a 20 20 20 20 22 43 46 41 20 46 72 61 6e 63 20 42 45 41 43 20 2d 20 58 41 46 22 2c 0d 0a 20 20 20 20 22 43 46 50 20 46 72 61 6e 63 20 2d 20 58 50 46 22 2c 0d 0a 20 20 20 20 22 43 68 69 6c 65 61 6e 20 50 65 73 6f 20 2d 20 43 4c 50 22 2c 0d 0a 20 20 20 20 22 43 6f 6c 6f 6d 62 69 61 6e 20 50 65 73 6f 20 2d 20 43 4f 50 22 2c 0d 0a 20 20 20 20 22 43 6f 6d 6f 72 6f 20 46 72 61 6e 63 20 2d 20 4b 4d 46 22 2c 0d 0a 20 20 20 20 22 43 6f 6e 67 6f 6c 65 73 65 20 46 72 61 6e 63 20 2d 20 43 44 46 22 2c 0d 0a 20 20 20 20 22 43 6f 6e 76 65 72 74 69 62 6c 65 20 4d 61 72 6b 20 2d 20 42 41 4d 22 2c 0d 0a 20 20 20 20 22 43 6f 72 64 6f 62 61
                                          Data Ascii: Dollar - KYD", "CFA Franc BCEAO - XOF", "CFA Franc BEAC - XAF", "CFP Franc - XPF", "Chilean Peso - CLP", "Colombian Peso - COP", "Comoro Franc - KMF", "Congolese Franc - CDF", "Convertible Mark - BAM", "Cordoba
                                          2024-06-17 15:47:09 UTC4096INData Raw: 73 74 20 6e 61 6d 65 22 2c 0d 0a 20 20 22 69 6e 74 65 72 61 63 74 57 69 74 68 52 65 70 72 65 73 65 6e 74 61 74 69 76 65 22 3a 20 22 44 69 64 20 79 6f 75 20 69 6e 74 65 72 61 63 74 20 77 69 74 68 20 61 20 72 65 70 72 65 73 65 6e 74 61 74 69 76 65 20 66 72 6f 6d 20 74 68 65 20 66 72 61 75 64 75 6c 65 6e 74 20 63 6f 6d 70 61 6e 79 3f 22 2c 0d 0a 20 20 22 6c 61 77 45 6e 66 6f 72 63 65 6d 65 6e 74 41 67 65 6e 63 79 52 65 70 6f 72 74 65 64 54 6f 22 3a 20 22 57 68 61 74 20 69 73 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 6c 61 77 20 65 6e 66 6f 72 63 65 6d 65 6e 74 20 61 67 65 6e 63 79 3f 22 2c 0d 0a 20 20 22 6c 61 77 45 6e 66 6f 72 63 65 6d 65 6e 74 52 65 70 6f 72 74 65 64 22 3a 20 22 44 69 64 20 79 6f 75 20 72 65 70 6f 72 74 20 74 68 69 73 20 69 6e 63
                                          Data Ascii: st name", "interactWithRepresentative": "Did you interact with a representative from the fraudulent company?", "lawEnforcementAgencyReportedTo": "What is the name of the law enforcement agency?", "lawEnforcementReported": "Did you report this inc
                                          2024-06-17 15:47:09 UTC1812INData Raw: 75 6c 64 20 6c 69 6b 65 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 68 6f 77 20 77 65 20 70 72 6f 74 65 63 74 20 63 75 73 74 6f 6d 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 22 2c 0d 0a 20 20 22 73 63 61 6d 46 6f 72 6d 48 65 61 64 65 72 50 34 50 72 65 4c 69 6e 6b 22 3a 20 22 4d 69 63 72 6f 73 6f 66 74 20 69 73 20 63 6f 6d 6d 69 74 74 65 64 20 74 6f 20 68 65 6c 70 69 6e 67 20 6f 75 72 20 63 75 73 74 6f 6d 65 72 73 20 61 6e 64 20 74 6f 20 70 72 6f 74 65 63 74 69 6e 67 20 79 6f 75 72 20 70 72 69 76 61 63 79 2e 20 59 6f 75 20 6d 61 79 20 72 65 61 64 20 74 68 65 22 2c 0d 0a 20 20 22 73 63 61 6d 46 6f 72 6d 48 65 61 64 65 72 41 64 64 4c 69 6e 6b 54 65 78 74 22 3a 20 22 4d 69 63 72 6f 73 6f 66 74 20 53 75 70 70 6f 72 74 2e 22 2c 0d 0a 20 20
                                          Data Ascii: uld like more information on how we protect customer information.", "scamFormHeaderP4PreLink": "Microsoft is committed to helping our customers and to protecting your privacy. You may read the", "scamFormHeaderAddLinkText": "Microsoft Support.",
                                          2024-06-17 15:47:09 UTC384INData Raw: 22 79 6f 75 72 41 67 65 53 75 62 68 65 61 64 65 72 22 3a 20 22 4d 69 63 72 6f 73 6f 66 74 20 61 73 6b 73 20 66 6f 72 20 74 68 69 73 20 74 6f 20 75 6e 64 65 72 73 74 61 6e 64 20 77 68 6f 20 74 65 63 68 20 73 75 70 70 6f 72 74 20 66 72 61 75 64 73 74 65 72 73 20 61 72 65 20 74 61 72 67 65 74 69 6e 67 2e 20 57 69 74 68 20 74 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 4d 69 63 72 6f 73 6f 66 74 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 66 6f 63 75 73 20 69 6e 76 65 73 74 69 67 61 74 69 6f 6e 20 65 66 66 6f 72 74 73 2c 20 61 73 20 77 65 6c 6c 20 61 73 20 69 6e 63 72 65 61 73 65 20 65 64 75 63 61 74 69 6f 6e 20 65 66 66 6f 72 74 73 2c 20 61 6e 64 20 62 65 74 74 65 72 20 73 61 66 65 67 75 61 72 64 20 69 74 73 20 70 72 6f 64 75 63 74 73 20 61 6e
                                          Data Ascii: "yourAgeSubheader": "Microsoft asks for this to understand who tech support fraudsters are targeting. With this information, Microsoft will be able to focus investigation efforts, as well as increase education efforts, and better safeguard its products an


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          73192.168.2.45775220.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:09 UTC670OUTGET /Resources/json/locales/en/reinstateContent.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          X-Requested-With: XMLHttpRequest
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Origin: https://www.microsoft.com
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:47:09 UTC833INHTTP/1.1 200 OK
                                          Content-Length: 2467
                                          Connection: close
                                          Content-Type: application/json
                                          Date: Mon, 17 Jun 2024 15:47:09 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "032c67936b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                          Set-Cookie: TiPMix=11.555597347764301; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:09 UTC2467INData Raw: ef bb bf 7b 0d 0a 20 20 22 63 6f 6d 6d 65 6e 74 73 53 75 62 68 65 61 64 65 72 22 3a 20 22 50 6c 65 61 73 65 20 70 72 6f 76 69 64 65 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6f 66 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 74 68 61 74 20 79 6f 75 20 61 72 65 20 72 65 71 75 65 73 74 69 6e 67 20 77 65 20 72 65 69 6e 73 74 61 74 65 2c 20 61 6e 64 20 77 68 79 20 79 6f 75 20 74 68 69 6e 6b 20 69 74 20 73 68 6f 75 6c 64 20 62 65 20 72 65 69 6e 73 74 61 74 65 64 2e 20 50 6c 65 61 73 65 20 64 6f 20 6e 6f 74 20 70 72 6f 76 69 64 65 20 61 6e 79 20 70 65 72 73 6f 6e 61 6c 20 6f 72 20 73 65 6e 73 69 74 69 76 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 4d 69 63 72 6f 73 6f 66 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 72 65 76 69 65 77 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20
                                          Data Ascii: { "commentsSubheader": "Please provide a description of the content that you are requesting we reinstate, and why you think it should be reinstated. Please do not provide any personal or sensitive information. Microsoft will only review information


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          74192.168.2.45775420.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:09 UTC482OUTGET /Resources/json/locales/en/onlineSafety.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:09 UTC568INHTTP/1.1 200 OK
                                          Content-Length: 8442
                                          Connection: close
                                          Content-Type: application/json
                                          Date: Mon, 17 Jun 2024 15:47:09 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "032c67936b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:09 UTC3340INData Raw: ef bb bf 7b 0d 0a 20 20 22 61 72 65 59 6f 75 52 65 70 72 65 73 65 6e 74 69 6e 67 47 6f 76 22 3a 20 22 41 72 65 20 79 6f 75 20 72 65 70 72 65 73 65 6e 74 69 6e 67 20 61 20 67 6f 76 65 72 6e 6d 65 6e 74 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 3f 22 2c 0d 0a 20 20 22 61 72 65 59 6f 75 52 65 70 72 65 73 65 6e 74 69 6e 67 47 6f 76 53 75 62 68 65 61 64 65 72 22 3a 20 22 4d 69 63 72 6f 73 6f 66 74 20 74 72 61 63 6b 73 20 63 6f 6e 74 65 6e 74 20 74 61 6b 65 64 6f 77 6e 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 67 6f 76 65 72 6e 6d 65 6e 74 20 61 67 65 6e 63 69 65 73 20 66 6f 72 20 70 75 62 6c 69 63 20 72 65 70 6f 72 74 69 6e 67 20 70 75 72 70 6f 73 65 73 2e 22 2c 0d 0a 20 20 22 61 75 64 69 6f 22 3a 20 22 41 75 64 69 6f 22 2c 0d 0a 20 20 22 63 6f 6d 6d 65 6e 74
                                          Data Ascii: { "areYouRepresentingGov": "Are you representing a government organization?", "areYouRepresentingGovSubheader": "Microsoft tracks content takedown requests from government agencies for public reporting purposes.", "audio": "Audio", "comment
                                          2024-06-17 15:47:09 UTC4096INData Raw: 6c 61 79 20 69 6e 20 68 65 6c 70 69 6e 67 20 74 6f 20 63 75 72 74 61 69 6c 20 75 73 65 20 62 79 20 74 65 72 72 6f 72 69 73 74 73 20 61 6e 64 20 74 65 72 72 6f 72 69 73 74 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 20 6f 66 20 6f 75 72 20 68 6f 73 74 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 73 65 72 76 69 63 65 73 2e 22 2c 0d 0a 20 20 22 74 65 72 72 6f 72 69 73 74 43 6f 6e 74 65 6e 74 48 65 61 64 65 72 50 32 22 3a 20 22 55 73 65 20 74 68 69 73 20 57 65 62 20 66 6f 72 6d 20 74 6f 20 72 65 70 6f 72 74 20 63 6f 6e 74 65 6e 74 20 70 6f 73 74 65 64 20 62 79 20 6f 72 20 69 6e 20 73 75 70 70 6f 72 74 20 6f 66 20 61 20 74 65 72 72 6f 72 69 73 74 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 20 74 68 61 74 20 64 65 70 69 63 74 73 20 67 72 61 70 68 69 63 20 76 69 6f 6c 65 6e
                                          Data Ascii: lay in helping to curtail use by terrorists and terrorist organizations of our hosted community services.", "terroristContentHeaderP2": "Use this Web form to report content posted by or in support of a terrorist organization that depicts graphic violen
                                          2024-06-17 15:47:09 UTC1006INData Raw: 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 22 2c 0d 0a 20 20 22 61 63 63 6f 75 6e 74 52 65 69 6e 73 74 61 74 65 6d 65 6e 74 46 6f 72 6d 48 65 61 64 65 72 43 4f 43 50 6f 73 74 4c 69 6e 6b 22 3a 20 22 54 6f 20 72 65 71 75 65 73 74 20 74 68 61 74 20 77 65 20 72 65 76 69 65 77 20 74 68 65 20 72 65 61 73 6f 6e 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 20 77 61 73 20 64 69 73 61 62 6c 65 64 20 61 6e 64 20 64 65 74 65 72 6d 69 6e 65 20 77 68 65 74 68 65 72 20 69 74 20 6d 61 79 20 62 65 20 72 65 69 6e 73 74 61 74 65 64 2c 20 63 6f 6d 70 6c 65 74 65 20 61 6e 64 20 73 75 62 6d 69 74 20 74 68 65 20 66 6f 72 6d 20 62 65 6c 6f 77 2e 22 2c 0d 0a 20 20 22 61 63 63 6f 75 6e 74 52 65 69 6e 73 74 61 74 65 6d 65 6e 74 46 6f 72 6d 46 6f 6f 74 65 72 50 72 65 4c 69
                                          Data Ascii: in violation of the", "accountReinstatementFormHeaderCOCPostLink": "To request that we review the reason your account was disabled and determine whether it may be reinstated, complete and submit the form below.", "accountReinstatementFormFooterPreLi


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          75192.168.2.45775320.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:09 UTC476OUTGET /Resources/json/locales/en/common.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:09 UTC568INHTTP/1.1 200 OK
                                          Content-Length: 3730
                                          Connection: close
                                          Content-Type: application/json
                                          Date: Mon, 17 Jun 2024 15:47:08 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "032c67936b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:09 UTC3341INData Raw: ef bb bf 7b 0d 0a 20 20 22 61 67 65 22 3a 20 22 41 67 65 22 2c 0d 0a 20 20 22 63 68 6f 6f 73 65 41 46 69 6c 65 22 3a 20 22 43 68 6f 6f 73 65 20 61 20 66 69 6c 65 2e 2e 2e 22 2c 0d 0a 20 20 22 63 6f 6d 6d 65 6e 74 73 22 3a 20 22 45 6e 74 65 72 20 61 6e 79 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 22 2c 0d 0a 20 20 22 63 6f 6e 74 61 63 74 59 6f 75 49 66 4e 65 65 64 65 64 22 3a 20 22 57 65 20 77 69 6c 6c 20 75 73 65 20 74 68 69 73 20 74 6f 20 63 6f 6e 74 61 63 74 20 79 6f 75 20 69 66 20 6e 65 65 64 65 64 22 2c 0d 0a 20 20 22 63 6f 75 6c 64 4e 6f 74 56 65 72 69 66 79 50 68 6f 6e 65 4e 75 6d 22 3a 20 22 59 6f 75 72 20 70 68 6f 6e 65 20 6e 75 6d 62 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 76 65 72 69 66 69 65 64 20 2f 20 77 61 73 20 6e 6f 74 20 76
                                          Data Ascii: { "age": "Age", "chooseAFile": "Choose a file...", "comments": "Enter any additional info", "contactYouIfNeeded": "We will use this to contact you if needed", "couldNotVerifyPhoneNum": "Your phone number could not be verified / was not v
                                          2024-06-17 15:47:09 UTC389INData Raw: 68 61 6c 6c 65 6e 67 65 49 6d 61 67 65 54 65 78 74 22 3a 20 22 43 41 50 54 43 48 41 20 49 6d 61 67 65 22 2c 0d 0a 20 20 22 68 69 70 43 68 61 6c 6c 65 6e 67 65 41 72 69 61 4c 61 62 65 6c 4e 65 77 22 3a 20 22 50 6c 65 61 73 65 20 73 6f 6c 76 65 20 74 68 65 20 63 61 70 74 63 68 61 2c 20 4e 65 77 22 2c 0d 0a 20 20 22 68 69 70 43 68 61 6c 6c 65 6e 67 65 41 72 69 61 4c 61 62 65 6c 41 75 64 69 6f 22 3a 20 22 50 6c 65 61 73 65 20 73 6f 6c 76 65 20 74 68 65 20 63 61 70 74 63 68 61 2c 20 41 75 64 69 6f 22 2c 0d 0a 20 20 22 68 69 70 43 68 61 6c 6c 65 6e 67 65 41 72 69 61 4c 61 62 65 6c 50 69 63 74 75 72 65 22 3a 20 22 50 6c 65 61 73 65 20 73 6f 6c 76 65 20 74 68 65 20 63 61 70 74 63 68 61 2c 20 50 69 63 74 75 72 65 22 2c 0d 0a 20 20 22 66 69 6c 65 55 70 6c 6f 61 64
                                          Data Ascii: hallengeImageText": "CAPTCHA Image", "hipChallengeAriaLabelNew": "Please solve the captcha, New", "hipChallengeAriaLabelAudio": "Please solve the captcha, Audio", "hipChallengeAriaLabelPicture": "Please solve the captcha, Picture", "fileUpload


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          76192.168.2.45775620.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:09 UTC671OUTGET /Resources/json/locales/en/partnerEscalation.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          X-Requested-With: XMLHttpRequest
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Origin: https://www.microsoft.com
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:47:09 UTC832INHTTP/1.1 200 OK
                                          Content-Length: 3407
                                          Connection: close
                                          Content-Type: application/json
                                          Date: Mon, 17 Jun 2024 15:47:08 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "032c67936b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                          Set-Cookie: TiPMix=36.30261490845638; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:09 UTC3264INData Raw: ef bb bf 7b 0d 0a 20 20 22 61 64 75 6c 74 43 6f 6e 74 65 6e 74 54 65 6d 70 6c 61 74 65 22 3a 20 22 41 64 75 6c 74 20 43 6f 6e 74 65 6e 74 22 2c 0d 0a 20 20 22 61 64 75 6c 74 43 6f 6e 74 65 6e 74 54 69 74 6c 65 22 3a 20 22 41 20 4d 69 63 72 6f 73 6f 66 74 20 57 6f 72 64 20 64 6f 63 75 6d 65 6e 74 20 74 65 6d 70 6c 61 74 65 20 66 6f 72 20 72 65 70 6f 72 74 69 6e 67 20 41 64 75 6c 74 20 43 6f 6e 74 65 6e 74 22 2c 0d 0a 20 20 22 61 64 75 6c 74 43 6f 6e 74 65 6e 74 4c 61 62 65 6c 41 6e 64 54 69 74 6c 65 22 3a 20 22 54 68 65 20 74 65 6d 70 6c 61 74 65 73 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 20 70 72 6f 76 69 64 65 20 42 69 6e 67 20 77 69 74 68 20 74 68 65 20 6e 65 63 65 73 73 61 72 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 70 72 6f 63 65 73 73 20 79
                                          Data Ascii: { "adultContentTemplate": "Adult Content", "adultContentTitle": "A Microsoft Word document template for reporting Adult Content", "adultContentLabelAndTitle": "The templates listed below provide Bing with the necessary information to process y
                                          2024-06-17 15:47:09 UTC77INData Raw: 6f 72 64 20 64 6f 63 75 6d 65 6e 74 20 74 65 6d 70 6c 61 74 65 20 66 6f 72 20 72 65 71 75 65 73 74 69 6e 67 20 55 52 4c 20 72 65 6d 6f 76 61 6c 20 26 20 6f 74 68 65 72 20 62 6c 6f 63 6b 69 6e 67 20 72 65 71 75 65 73 74 73 2c 20 6e
                                          Data Ascii: ord document template for requesting URL removal & other blocking requests, n
                                          2024-06-17 15:47:09 UTC66INData Raw: 6f 20 63 6f 75 72 74 20 6f 72 64 65 72 22 2c 0d 0a 20 20 22 79 6f 75 72 59 61 68 6f 6f 45 6d 61 69 6c 22 3a 20 22 59 6f 75 72 20 59 61 68 6f 6f 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 22 0d 0a 7d
                                          Data Ascii: o court order", "yourYahooEmail": "Your Yahoo email address"}


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          77192.168.2.45775720.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:09 UTC658OUTGET /Resources/json/locales/en/dmca.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          X-Requested-With: XMLHttpRequest
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Origin: https://www.microsoft.com
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:47:09 UTC832INHTTP/1.1 200 OK
                                          Content-Length: 5981
                                          Connection: close
                                          Content-Type: application/json
                                          Date: Mon, 17 Jun 2024 15:47:08 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "032c67936b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                          Set-Cookie: TiPMix=38.09332014586365; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:09 UTC3264INData Raw: ef bb bf 7b 0d 0a 20 20 22 61 64 64 65 64 4c 6f 63 61 74 69 6f 6e 73 22 3a 20 22 41 64 64 65 64 20 6c 6f 63 61 74 69 6f 6e 73 22 2c 0d 0a 20 20 22 61 64 64 4c 6f 63 61 74 69 6f 6e 22 3a 20 22 41 64 64 20 74 68 69 73 20 6c 6f 63 61 74 69 6f 6e 22 2c 0d 0a 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 50 68 79 73 69 63 61 6c 20 61 64 64 72 65 73 73 22 2c 0d 0a 20 20 22 61 67 65 6e 74 22 3a 20 22 41 67 65 6e 74 22 2c 0d 0a 20 20 22 61 70 70 4e 61 6d 65 22 3a 20 22 41 70 70 6c 69 63 61 74 69 6f 6e 20 4e 61 6d 65 22 2c 0d 0a 20 20 22 61 72 74 77 6f 72 6b 22 3a 20 22 41 72 74 77 6f 72 6b 22 2c 0d 0a 20 20 22 61 73 70 65 63 74 4f 66 50 65 72 73 6f 6e 61 6c 69 74 79 22 3a 20 22 41 73 70 65 63 74 20 6f 66 20 70 65 72 73 6f 6e 61 6c 69 74 79 20 69 6e 66 72 69 6e 67 65
                                          Data Ascii: { "addedLocations": "Added locations", "addLocation": "Add this location", "address": "Physical address", "agent": "Agent", "appName": "Application Name", "artwork": "Artwork", "aspectOfPersonality": "Aspect of personality infringe
                                          2024-06-17 15:47:09 UTC77INData Raw: 0d 0a 20 20 22 6f 66 66 69 63 65 53 74 6f 72 65 22 3a 20 22 4f 66 66 69 63 65 20 53 74 6f 72 65 22 2c 0d 0a 20 20 22 6f 6e 65 44 72 69 76 65 22 3a 20 22 4f 6e 65 44 72 69 76 65 22 2c 0d 0a 20 20 22 6f 74 68 65 72 41 73 70 65 63 74
                                          Data Ascii: "officeStore": "Office Store", "oneDrive": "OneDrive", "otherAspect
                                          2024-06-17 15:47:09 UTC2640INData Raw: 22 3a 20 22 4f 74 68 65 72 22 2c 0d 0a 20 20 22 70 61 72 65 6e 74 22 3a 20 22 50 61 72 65 6e 74 2f 47 75 61 72 64 69 61 6e 20 6f 66 20 49 50 20 6f 77 6e 65 72 20 28 69 66 20 6d 69 6e 6f 72 29 22 2c 0d 0a 20 20 22 70 68 6f 74 6f 67 72 61 70 68 22 3a 20 22 50 68 6f 74 6f 67 72 61 70 68 69 63 20 69 6d 61 67 65 22 2c 0d 0a 20 20 22 70 68 6f 74 6f 67 72 61 70 68 43 6f 70 79 72 69 67 68 74 22 3a 20 22 50 68 6f 74 6f 67 72 61 70 68 22 2c 0d 0a 20 20 22 70 68 72 61 73 65 22 3a 20 22 57 6f 72 64 20 6f 72 20 70 68 72 61 73 65 22 2c 0d 0a 20 20 22 70 72 6f 64 75 63 74 22 3a 20 22 50 72 6f 64 75 63 74 2f 53 65 72 76 69 63 65 2f 41 70 70 22 2c 0d 0a 20 20 22 70 75 62 6c 69 63 69 74 79 22 3a 20 22 50 75 62 6c 69 63 69 74 79 20 52 69 67 68 74 73 22 2c 0d 0a 20 20 22 70
                                          Data Ascii: ": "Other", "parent": "Parent/Guardian of IP owner (if minor)", "photograph": "Photographic image", "photographCopyright": "Photograph", "phrase": "Word or phrase", "product": "Product/Service/App", "publicity": "Publicity Rights", "p


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          78192.168.2.45775920.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:09 UTC474OUTGET /Resources/json/locales/en/bing.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:09 UTC569INHTTP/1.1 200 OK
                                          Content-Length: 22228
                                          Connection: close
                                          Content-Type: application/json
                                          Date: Mon, 17 Jun 2024 15:47:09 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "032c67936b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:09 UTC3339INData Raw: 7b 0d 0a 20 20 22 61 42 72 6f 6b 65 6e 4c 69 6e 6b 22 3a 20 22 41 20 62 72 6f 6b 65 6e 20 6c 69 6e 6b 20 6f 72 20 6f 75 74 64 61 74 65 64 20 70 61 67 65 3a 22 2c 0d 0a 20 20 22 61 43 6f 70 79 72 69 67 68 74 56 69 6f 6c 61 74 69 6f 6e 22 3a 20 22 49 6e 74 65 6c 6c 65 63 74 75 61 6c 20 70 72 6f 70 65 72 74 79 20 28 63 6f 70 79 72 69 67 68 74 2c 20 74 72 61 64 65 6d 61 72 6b 2c 20 73 61 6c 65 20 6f 66 20 63 6f 75 6e 74 65 72 66 65 69 74 20 67 6f 6f 64 73 29 22 2c 0d 0a 20 20 22 61 43 6f 70 79 72 69 67 68 74 56 69 6f 6c 61 74 69 6f 6e 48 65 61 64 69 6e 67 22 3a 20 22 41 72 65 20 79 6f 75 20 6e 6f 74 69 66 79 69 6e 67 20 42 69 6e 67 20 6f 66 20 77 65 62 70 61 67 65 73 20 73 65 6c 6c 69 6e 67 20 63 6f 75 6e 74 65 72 66 65 69 74 20 67 6f 6f 64 73 3f 22 2c 0d 0a
                                          Data Ascii: { "aBrokenLink": "A broken link or outdated page:", "aCopyrightViolation": "Intellectual property (copyright, trademark, sale of counterfeit goods)", "aCopyrightViolationHeading": "Are you notifying Bing of webpages selling counterfeit goods?",
                                          2024-06-17 15:47:09 UTC4096INData Raw: 72 74 69 6e 67 20 63 6f 70 79 72 69 67 68 74 20 69 6e 66 72 69 6e 67 65 6d 65 6e 74 22 2c 0d 0a 20 20 22 66 6f 72 6d 46 6f 72 52 65 71 75 65 73 74 69 6e 67 52 65 6d 6f 76 61 6c 22 3a 20 22 46 6f 72 6d 20 66 6f 72 20 72 65 71 75 65 73 74 69 6e 67 20 73 65 61 72 63 68 20 72 65 73 75 6c 74 20 72 65 6d 6f 76 61 6c 22 2c 0d 0a 20 20 22 68 61 76 65 59 6f 75 45 76 65 72 41 67 72 65 65 64 22 3a 20 22 48 61 73 20 74 68 65 20 73 75 62 6a 65 63 74 2f 76 69 63 74 69 6d 20 65 76 65 72 20 61 67 72 65 65 64 20 74 6f 20 74 68 65 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 6f 66 20 74 68 65 20 70 68 6f 74 6f 20 6f 72 20 76 69 64 65 6f 3f 22 2c 0d 0a 20 20 22 68 65 61 64 65 72 50 31 22 3a 20 22 50 6c 65 61 73 65 20 75 6e 64 65 72 73 74 61 6e 64 20 74 68 61 74 20 42 69 6e 67
                                          Data Ascii: rting copyright infringement", "formForRequestingRemoval": "Form for requesting search result removal", "haveYouEverAgreed": "Has the subject/victim ever agreed to the distribution of the photo or video?", "headerP1": "Please understand that Bing
                                          2024-06-17 15:47:09 UTC4096INData Raw: 74 65 22 2c 0d 0a 20 20 22 73 6b 79 70 65 22 3a 20 22 53 6b 79 70 65 22 2c 0d 0a 20 20 22 73 6f 72 72 79 42 69 6e 67 4f 6e 6c 79 41 63 63 65 70 74 73 22 3a 20 22 53 6f 72 72 79 2c 20 42 69 6e 67 20 6f 6e 6c 79 20 61 63 63 65 70 74 73 20 73 75 62 6d 69 73 73 69 6f 6e 73 20 66 72 6f 6d 20 61 20 63 6f 70 79 72 69 67 68 74 20 6f 77 6e 65 72 2c 20 6f 72 20 61 20 63 6f 70 79 72 69 67 68 74 20 6f 77 6e 65 72 27 73 20 61 75 74 68 6f 72 69 7a 65 64 20 61 67 65 6e 74 20 28 61 73 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 55 2e 53 2e 20 44 69 67 69 74 61 6c 20 4d 69 6c 6c 65 6e 6e 69 75 6d 20 43 6f 70 79 72 69 67 68 74 20 41 63 74 29 22 2c 0d 0a 20 20 22 73 74 69 6c 6c 42 65 52 65 76 69 65 77 65 64 22 3a 20 22 53 65 6c 65 63 74 20 61 6c 6c 20 74 68 61 74 20 61
                                          Data Ascii: te", "skype": "Skype", "sorryBingOnlyAccepts": "Sorry, Bing only accepts submissions from a copyright owner, or a copyright owner's authorized agent (as defined in the U.S. Digital Millennium Copyright Act)", "stillBeReviewed": "Select all that a
                                          2024-06-17 15:47:10 UTC1812INData Raw: 53 65 61 72 63 68 52 65 73 75 6c 74 22 3a 20 22 41 70 70 65 61 72 73 20 69 6e 20 73 65 61 72 63 68 20 72 65 73 75 6c 74 73 20 66 6f 72 20 73 75 62 6a 65 63 74 e2 80 99 73 20 6e 61 6d 65 22 2c 0d 0a 20 20 22 73 65 6e 64 46 69 6c 65 54 6f 4d 69 63 72 6f 73 6f 66 74 50 72 65 45 6d 70 68 61 73 69 73 22 3a 20 22 49 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 73 65 6e 64 20 61 20 66 69 6c 65 20 74 6f 20 4d 69 63 72 6f 73 6f 66 74 2c 20 63 6c 69 63 6b 20 74 68 65 20 62 75 74 74 6f 6e 20 62 65 6c 6f 77 20 61 6e 64 20 74 68 65 6e 20 73 65 6c 65 63 74 20 74 68 65 20 66 69 6c 65 20 74 6f 20 75 70 6c 6f 61 64 2e 20 50 6c 65 61 73 65 22 2c 0d 0a 20 20 22 73 65 6e 64 46 69 6c 65 54 6f 4d 69 63 72 6f 73 6f 66 74 22 3a 20 22 44 4f 20 4e 4f 54 20 55 53 45
                                          Data Ascii: SearchResult": "Appears in search results for subjects name", "sendFileToMicrosoftPreEmphasis": "If you would like to send a file to Microsoft, click the button below and then select the file to upload. Please", "sendFileToMicrosoft": "DO NOT USE
                                          2024-06-17 15:47:10 UTC4096INData Raw: 64 65 74 61 69 6c 73 3a 22 2c 0d 0a 20 20 22 64 73 61 50 49 49 49 6e 66 6f 22 3a 20 22 52 65 70 6f 72 74 20 70 65 72 73 6f 6e 61 6c 20 69 6e 66 6f 20 74 68 61 74 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 74 6f 20 6c 6f 63 61 74 65 2c 20 74 68 72 65 61 74 65 6e 2c 20 6f 72 20 68 61 72 61 73 73 20 79 6f 75 2e 20 28 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 75 6e 61 75 74 68 6f 72 69 7a 65 64 20 65 78 70 6f 73 75 72 65 20 6f 66 20 69 6e 74 69 6d 61 74 65 20 69 6d 61 67 65 73 20 79 6f 75 20 74 6f 6f 6b 20 6f 72 20 63 6f 6e 73 65 6e 74 65 64 20 74 6f 29 22 2c 0d 0a 20 20 22 64 73 61 43 6f 6e 74 65 6e 74 43 6f 6e 63 65 72 6e 69 6e 67 22 3a 20 22 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 65 6e 74 20 63 6f 6e 63 65 72 6e 69 6e 67
                                          Data Ascii: details:", "dsaPIIInfo": "Report personal info that could be used to locate, threaten, or harass you. (This includes the unauthorized exposure of intimate images you took or consented to)", "dsaContentConcerning": "Information and content concerning
                                          2024-06-17 15:47:10 UTC4096INData Raw: 74 2c 20 56 69 6f 6c 65 6e 63 65 2c 20 6f 72 20 47 6f 72 65 e2 80 8b 3a 20 22 2c 0d 0a 20 20 22 64 73 61 52 65 70 6f 72 74 55 6e 65 78 70 65 63 74 65 64 50 6f 72 6e 22 3a 20 22 52 65 70 6f 72 74 20 75 6e 65 78 70 65 63 74 65 64 20 70 6f 72 6e 6f 67 72 61 70 68 79 2c 20 76 69 6f 6c 65 6e 63 65 2c 20 6f 72 20 67 6f 72 65 20 69 6e 20 73 65 61 72 63 68 20 72 65 73 75 6c 74 73 2e 22 2c 0d 0a 20 20 22 64 73 61 53 61 66 65 53 65 61 72 63 68 49 6e 66 6f 22 3a 20 22 44 6f 20 79 6f 75 20 6b 6e 6f 77 20 79 6f 75 72 20 53 61 66 65 53 65 61 72 63 68 20 73 65 74 74 69 6e 67 73 3f 20 54 6f 20 62 6c 6f 63 6b 20 61 64 75 6c 74 20 63 6f 6e 74 65 6e 74 20 69 6e 20 42 69 6e 67 20 73 65 61 72 63 68 20 72 65 73 75 6c 74 73 2c 20 63 68 61 6e 67 65 20 79 6f 75 72 20 53 61 66 65
                                          Data Ascii: t, Violence, or Gore: ", "dsaReportUnexpectedPorn": "Report unexpected pornography, violence, or gore in search results.", "dsaSafeSearchInfo": "Do you know your SafeSearch settings? To block adult content in Bing search results, change your Safe
                                          2024-06-17 15:47:10 UTC693INData Raw: 73 65 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 70 72 6f 6d 70 74 20 6f 72 20 71 75 65 73 74 69 6f 6e 2c 20 70 6c 65 61 73 65 20 69 6e 63 6c 75 64 65 20 74 68 65 20 73 70 65 63 69 66 69 63 20 70 72 6f 6d 70 74 2c 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2c 20 6f 72 20 71 75 65 72 79 20 79 6f 75 20 70 72 6f 76 69 64 65 64 2e 22 2c 0d 0a 20 20 22 63 6f 6e 74 65 6e 74 43 6f 6e 63 65 72 6e 46 6f 72 6d 46 69 6c 65 55 70 6c 6f 61 64 54 69 74 6c 65 22 3a 20 22 50 6c 65 61 73 65 20 70 72 6f 76 69 64 65 20 61 20 73 63 72 65 65 6e 73 68 6f 74 20 6f 66 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 61 74 20 69 73 73 75 65 2c 20 69 66 20 70 6f 73 73 69 62 6c 65 2e 22 2c 0d 0a 20 20 22 69 6d 61 67 65 43 72 65 61 74 6f 72 47 70 74 46 6f 72 6d 54 69 74 6c 65 22 3a 20 22 43 6f
                                          Data Ascii: se to a specific prompt or question, please include the specific prompt, instructions, or query you provided.", "contentConcernFormFileUploadTitle": "Please provide a screenshot of the content at issue, if possible.", "imageCreatorGptFormTitle": "Co


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          79192.168.2.45775820.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:09 UTC481OUTGET /Resources/json/locales/en/concernRoot.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:09 UTC567INHTTP/1.1 200 OK
                                          Content-Length: 611
                                          Connection: close
                                          Content-Type: application/json
                                          Date: Mon, 17 Jun 2024 15:47:09 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "032c67936b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:09 UTC611INData Raw: ef bb bf 7b 0d 0a 20 20 22 72 6f 6f 74 48 65 61 64 65 72 22 3a 20 22 52 65 70 6f 72 74 20 61 20 43 6f 6e 63 65 72 6e 20 74 6f 20 4d 69 63 72 6f 73 6f 66 74 22 2c 0d 0a 20 20 22 72 6f 6f 74 48 65 61 64 65 72 50 31 22 3a 20 22 54 68 69 73 20 70 61 67 65 20 77 69 6c 6c 20 68 65 6c 70 20 79 6f 75 20 67 65 74 20 74 6f 20 74 68 65 20 72 69 67 68 74 20 70 6c 61 63 65 20 74 6f 20 72 65 70 6f 72 74 20 63 6f 6e 74 65 6e 74 20 6f 6e 20 4d 69 63 72 6f 73 6f 66 74 27 73 20 73 65 72 76 69 63 65 73 20 75 6e 64 65 72 20 61 70 70 6c 69 63 61 62 6c 65 20 6c 61 77 73 2e 20 50 72 6f 76 69 64 69 6e 67 20 75 73 20 77 69 74 68 20 63 6f 6d 70 6c 65 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 6c 6c 20 68 65 6c 70 20 75 73 20 69 6e 76 65 73 74 69 67 61 74 65 20 79 6f 75 72
                                          Data Ascii: { "rootHeader": "Report a Concern to Microsoft", "rootHeaderP1": "This page will help you get to the right place to report content on Microsoft's services under applicable laws. Providing us with complete information will help us investigate your


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          80192.168.2.45776020.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:09 UTC667OUTGET /Resources/json/locales/en/responsibleAI.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          X-Requested-With: XMLHttpRequest
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Origin: https://www.microsoft.com
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:47:10 UTC833INHTTP/1.1 200 OK
                                          Content-Length: 2178
                                          Connection: close
                                          Content-Type: application/json
                                          Date: Mon, 17 Jun 2024 15:47:10 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "032c67936b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                          Set-Cookie: TiPMix=35.489043578779935; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:10 UTC2178INData Raw: 7b 0d 0a 20 20 22 72 65 70 6f 72 74 52 65 73 70 6f 6e 73 69 62 6c 65 41 49 43 6f 6e 63 65 72 6e 22 3a 20 22 52 65 73 70 6f 6e 73 69 62 6c 65 20 41 49 20 52 65 71 75 65 73 74 22 2c 0d 0a 20 20 22 72 65 73 70 6f 6e 73 69 62 6c 65 41 49 44 61 74 61 54 69 74 6c 65 22 3a 20 22 43 6f 6e 74 61 63 74 20 55 73 3a 20 52 41 49 20 66 65 65 64 62 61 63 6b 22 2c 0d 0a 20 20 22 72 65 73 70 6f 6e 73 69 62 6c 65 41 49 44 61 74 61 53 6f 75 72 63 65 22 3a 20 22 52 65 73 70 6f 6e 73 69 62 6c 65 20 41 49 20 43 6f 6e 63 65 72 6e 22 2c 0d 0a 20 20 22 77 61 6e 74 54 6f 43 6f 6e 6e 65 63 74 22 3a 20 22 49 20 77 61 6e 74 20 74 6f 20 63 6f 6e 74 61 63 74 20 74 68 65 20 4d 69 63 72 6f 73 6f 66 74 20 52 65 73 70 6f 6e 73 69 62 6c 65 20 41 49 20 74 65 61 6d 20 6f 72 20 74 68 65 20 4d
                                          Data Ascii: { "reportResponsibleAIConcern": "Responsible AI Request", "responsibleAIDataTitle": "Contact Us: RAI feedback", "responsibleAIDataSource": "Responsible AI Concern", "wantToConnect": "I want to contact the Microsoft Responsible AI team or the M


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          81192.168.2.45776120.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:09 UTC479OUTGET /Resources/json/locales/en/countries.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:10 UTC568INHTTP/1.1 200 OK
                                          Content-Length: 5727
                                          Connection: close
                                          Content-Type: application/json
                                          Date: Mon, 17 Jun 2024 15:47:09 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "032c67936b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:10 UTC3341INData Raw: ef bb bf 7b 0d 0a 20 20 22 41 46 22 3a 20 22 41 66 67 68 61 6e 69 73 74 61 6e 22 2c 0d 0a 20 20 22 41 58 22 3a 20 22 c3 85 6c 61 6e 64 20 49 73 6c 61 6e 64 73 22 2c 0d 0a 20 20 22 41 4c 22 3a 20 22 41 6c 62 61 6e 69 61 22 2c 0d 0a 20 20 22 44 5a 22 3a 20 22 41 6c 67 65 72 69 61 22 2c 0d 0a 20 20 22 41 53 22 3a 20 22 41 6d 65 72 69 63 61 6e 20 53 61 6d 6f 61 22 2c 0d 0a 20 20 22 41 44 22 3a 20 22 41 6e 64 6f 72 72 61 22 2c 0d 0a 20 20 22 41 4f 22 3a 20 22 41 6e 67 6f 6c 61 22 2c 0d 0a 20 20 22 41 49 22 3a 20 22 41 6e 67 75 69 6c 6c 61 22 2c 0d 0a 20 20 22 41 51 22 3a 20 22 41 6e 74 61 72 63 74 69 63 61 22 2c 0d 0a 20 20 22 41 47 22 3a 20 22 41 6e 74 69 67 75 61 20 61 6e 64 20 42 61 72 62 75 64 61 22 2c 0d 0a 20 20 22 41 52 22 3a 20 22 41 72 67 65 6e 74 69
                                          Data Ascii: { "AF": "Afghanistan", "AX": "land Islands", "AL": "Albania", "DZ": "Algeria", "AS": "American Samoa", "AD": "Andorra", "AO": "Angola", "AI": "Anguilla", "AQ": "Antarctica", "AG": "Antigua and Barbuda", "AR": "Argenti
                                          2024-06-17 15:47:10 UTC2386INData Raw: 22 2c 0d 0a 20 20 22 4d 5a 22 3a 20 22 4d 6f 7a 61 6d 62 69 71 75 65 22 2c 0d 0a 20 20 22 4d 4d 22 3a 20 22 4d 79 61 6e 6d 61 72 22 2c 0d 0a 20 20 22 4e 41 22 3a 20 22 4e 61 6d 69 62 69 61 22 2c 0d 0a 20 20 22 4e 52 22 3a 20 22 4e 61 75 72 75 22 2c 0d 0a 20 20 22 4e 50 22 3a 20 22 4e 65 70 61 6c 22 2c 0d 0a 20 20 22 4e 4c 22 3a 20 22 4e 65 74 68 65 72 6c 61 6e 64 73 22 2c 0d 0a 20 20 22 4e 43 22 3a 20 22 4e 65 77 20 43 61 6c 65 64 6f 6e 69 61 22 2c 0d 0a 20 20 22 4e 5a 22 3a 20 22 4e 65 77 20 5a 65 61 6c 61 6e 64 22 2c 0d 0a 20 20 22 4e 49 22 3a 20 22 4e 69 63 61 72 61 67 75 61 22 2c 0d 0a 20 20 22 4e 45 22 3a 20 22 4e 69 67 65 72 22 2c 0d 0a 20 20 22 4e 47 22 3a 20 22 4e 69 67 65 72 69 61 22 2c 0d 0a 20 20 22 4e 55 22 3a 20 22 4e 69 75 65 22 2c 0d 0a 20
                                          Data Ascii: ", "MZ": "Mozambique", "MM": "Myanmar", "NA": "Namibia", "NR": "Nauru", "NP": "Nepal", "NL": "Netherlands", "NC": "New Caledonia", "NZ": "New Zealand", "NI": "Nicaragua", "NE": "Niger", "NG": "Nigeria", "NU": "Niue",


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          82192.168.2.45776220.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:10 UTC662OUTGET /Resources/json/locales/en/election.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          X-Requested-With: XMLHttpRequest
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Origin: https://www.microsoft.com
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:47:10 UTC832INHTTP/1.1 200 OK
                                          Content-Length: 3386
                                          Connection: close
                                          Content-Type: application/json
                                          Date: Mon, 17 Jun 2024 15:47:10 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "032c67936b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                          Set-Cookie: TiPMix=59.71404316513169; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:10 UTC3264INData Raw: 7b 0d 0a 20 20 22 65 6c 65 63 74 69 6f 6e 46 6f 72 6d 54 69 74 6c 65 22 3a 20 22 44 65 63 65 70 74 69 76 65 20 41 49 2d 47 65 6e 65 72 61 74 65 64 20 4d 65 64 69 61 3a 20 45 6c 65 63 74 69 6f 6e 20 4d 69 73 72 65 70 72 65 73 65 6e 74 61 74 69 6f 6e 22 2c 0d 0a 20 20 22 65 6c 65 63 74 69 6f 6e 46 6f 72 6d 48 65 61 64 65 72 50 31 22 3a 20 22 41 74 20 4d 69 63 72 6f 73 6f 66 74 2c 20 77 65 20 77 6f 72 6b 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 77 65 20 6b 65 65 70 20 64 65 6d 6f 63 72 61 74 69 63 20 70 72 6f 63 65 73 73 65 73 20 73 61 66 65 2c 20 69 6e 63 6c 75 64 69 6e 67 20 65 6c 65 63 74 69 6f 6e 73 20 61 6e 64 20 62 79 20 61 64 64 72 65 73 73 69 6e 67 20 70 6f 74 65 6e 74 69 61 6c 20 72 69 73 6b 73 20 61 72 69 73 69 6e 67 20 66 72 6f 6d 20 74 68
                                          Data Ascii: { "electionFormTitle": "Deceptive AI-Generated Media: Election Misrepresentation", "electionFormHeaderP1": "At Microsoft, we work to ensure that we keep democratic processes safe, including elections and by addressing potential risks arising from th
                                          2024-06-17 15:47:10 UTC76INData Raw: 6e 74 65 6e 74 41 6e 64 43 6f 6e 64 75 63 74 22 3a 20 22 63 6f 6e 74 65 6e 74 20 61 6e 64 20 63 6f 6e 64 75 63 74 20 70 6f 6c 69 63 69 65 73 20 22 2c 0d 0a 20 20 22 6f 72 22 3a 20 22 6f 72 20 22 2c 0d 0a 20 20 22 72 65 70 6f 72
                                          Data Ascii: ntentAndConduct": "content and conduct policies ", "or": "or ", "repor
                                          2024-06-17 15:47:10 UTC46INData Raw: 74 4f 74 68 65 72 43 6f 6e 63 65 72 6e 73 22 3a 20 22 72 65 70 6f 72 74 20 6f 74 68 65 72 20 63 6f 6e 63 65 72 6e 73 2e 22 0d 0a 7d 0d 0a
                                          Data Ascii: tOtherConcerns": "report other concerns."}


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          83192.168.2.45776320.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:10 UTC477OUTGET /Resources/json/locales/en/privacy.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:10 UTC569INHTTP/1.1 200 OK
                                          Content-Length: 25771
                                          Connection: close
                                          Content-Type: application/json
                                          Date: Mon, 17 Jun 2024 15:47:09 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "032c67936b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:10 UTC3340INData Raw: ef bb bf 7b 0d 0a 20 20 22 64 64 6c 41 7a 75 72 65 22 3a 20 22 41 7a 75 72 65 22 2c 0d 0a 20 20 22 64 64 6c 42 69 6e 67 22 3a 20 22 42 69 6e 67 22 2c 0d 0a 20 20 22 64 64 6c 43 75 73 74 6f 6d 65 72 53 75 70 70 6f 72 74 22 3a 20 22 43 75 73 74 6f 6d 65 72 20 73 75 70 70 6f 72 74 22 2c 0d 0a 20 20 22 64 64 6c 45 64 67 65 22 3a 20 22 45 64 67 65 22 2c 0d 0a 20 20 22 64 64 6c 46 6c 69 70 67 72 69 64 22 3a 20 22 46 6c 69 70 67 72 69 64 22 2c 0d 0a 20 20 22 64 64 6c 47 65 6e 65 72 61 6c 4e 6f 73 70 65 63 69 66 69 63 50 72 6f 64 75 63 74 22 3a 20 22 47 65 6e 65 72 61 6c 20 e2 80 93 20 6e 6f 20 73 70 65 63 69 66 69 63 20 70 72 6f 64 75 63 74 22 2c 0d 0a 20 20 22 64 64 6c 47 69 74 48 75 62 22 3a 20 22 47 69 74 48 75 62 22 2c 0d 0a 20 20 22 64 64 6c 47 72 6f 75 70
                                          Data Ascii: { "ddlAzure": "Azure", "ddlBing": "Bing", "ddlCustomerSupport": "Customer support", "ddlEdge": "Edge", "ddlFlipgrid": "Flipgrid", "ddlGeneralNospecificProduct": "General no specific product", "ddlGitHub": "GitHub", "ddlGroup
                                          2024-06-17 15:47:10 UTC4096INData Raw: 72 20 70 65 72 73 6f 6e 61 6c 20 64 61 74 61 20 6f 6e 20 6f 75 72 20 22 2c 0d 0a 20 20 22 70 68 6f 6e 65 4e 75 6d 62 65 72 22 3a 20 22 50 68 6f 6e 65 20 4e 75 6d 62 65 72 20 28 49 6e 63 6c 75 64 69 6e 67 20 43 6f 75 6e 74 72 79 20 43 6f 64 65 29 e2 80 8b 22 2c 0d 0a 20 20 22 70 68 6f 6e 65 56 65 72 69 66 69 63 61 74 69 6f 6e 22 3a 20 22 50 68 6f 6e 65 20 6e 75 6d 62 65 72 20 76 65 72 69 66 69 63 61 74 69 6f 6e 22 2c 0d 0a 20 20 22 70 68 6f 6e 65 56 65 72 69 66 69 63 61 74 69 6f 6e 53 75 62 68 65 61 64 65 72 22 3a 20 22 57 65 20 68 61 76 65 20 73 65 6e 74 20 61 20 76 65 72 69 66 69 63 61 74 69 6f 6e 20 63 6f 64 65 20 74 6f 20 79 6f 75 72 20 70 68 6f 6e 65 2e 20 57 68 65 6e 20 79 6f 75 20 72 65 63 69 65 76 65 20 69 74 2c 20 70 6c 65 61 73 65 20 65 6e 74 65
                                          Data Ascii: r personal data on our ", "phoneNumber": "Phone Number (Including Country Code)", "phoneVerification": "Phone number verification", "phoneVerificationSubheader": "We have sent a verification code to your phone. When you recieve it, please ente
                                          2024-06-17 15:47:10 UTC4096INData Raw: 20 64 65 6c 65 74 65 20 74 68 69 73 20 64 61 74 61 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 62 65 20 73 75 72 65 20 79 6f 75 20 63 61 6e 20 73 69 67 6e 20 69 6e 20 74 6f 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 20 61 6e 64 20 6b 65 65 70 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 20 73 61 66 65 2e 22 2c 0d 0a 20 20 22 74 6f 48 65 6c 70 4b 65 65 70 74 68 69 6e 67 73 52 75 6e 6e 69 6e 67 53 6d 6f 6f 74 68 6c 79 22 3a 20 22 54 6f 20 68 65 6c 70 20 6b 65 65 70 20 74 68 69 6e 67 73 20 72 75 6e 6e 69 6e 67 20 73 6d 6f 6f 74 68 6c 79 2c 20 4d 69 63 72 6f 73 6f 66 74 20 69 73 20 68 65 72 65 20 74 6f 20 68 65 6c 70 20 69 66 20 79 6f 75 20 68 61 76 65 20 61 6e 79 20 64 69 66 66 69 63 75 6c 74 79 20 77 69 74 68 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 20 6f 72 20 77 69 74
                                          Data Ascii: delete this data, you need to be sure you can sign in to your account and keep your account safe.", "toHelpKeepthingsRunningSmoothly": "To help keep things running smoothly, Microsoft is here to help if you have any difficulty with your account or wit
                                          2024-06-17 15:47:10 UTC4096INData Raw: 20 73 69 67 6e 20 69 6e 20 62 65 6c 6f 77 20 62 79 20 75 73 69 6e 67 20 74 68 69 73 20 66 6f 72 6d 20 61 6e 64 20 6c 65 74 20 75 73 20 6b 6e 6f 77 20 68 6f 77 20 77 65 20 63 61 6e 20 68 65 6c 70 2e 22 2c 0d 0a 20 20 22 63 68 6f 73 73 65 54 6f 49 6e 69 74 69 61 74 65 45 78 70 6f 72 74 22 3a 20 22 49 66 20 79 6f 75 20 63 68 6f 6f 73 65 20 74 6f 20 69 6e 69 74 69 61 74 65 20 61 6e 20 65 78 70 6f 72 74 20 6f 72 20 64 65 6c 65 74 69 6f 6e 20 77 69 74 68 20 6f 75 72 20 70 72 69 76 61 63 79 20 74 65 61 6d 2c 20 79 6f 75 20 63 61 6e 20 65 78 70 65 63 74 20 74 6f 20 72 65 63 65 69 76 65 20 6f 72 20 64 65 6c 65 74 65 3a 22 2c 0d 0a 20 20 22 70 65 72 73 6f 6e 61 6c 44 61 74 61 41 76 61 69 6c 61 62 6c 65 22 3a 20 22 54 68 65 20 70 65 72 73 6f 6e 61 6c 20 64 61 74 61
                                          Data Ascii: sign in below by using this form and let us know how we can help.", "chosseToInitiateExport": "If you choose to initiate an export or deletion with our privacy team, you can expect to receive or delete:", "personalDataAvailable": "The personal data
                                          2024-06-17 15:47:10 UTC4096INData Raw: 57 69 74 68 43 6f 6e 74 72 61 63 74 4d 53 22 3a 20 22 49 66 20 79 6f 75 20 61 72 65 20 61 20 63 6f 6d 6d 65 72 63 69 61 6c 20 63 75 73 74 6f 6d 65 72 20 77 69 74 68 20 61 20 63 6f 6e 74 72 61 63 74 20 77 69 74 68 20 4d 69 63 72 6f 73 6f 66 74 2c 20 70 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 79 6f 75 72 20 4d 69 63 72 6f 73 6f 66 74 20 41 63 63 6f 75 6e 74 20 4d 61 6e 61 67 65 72 20 6f 72 20 70 61 72 74 6e 65 72 20 72 65 73 65 6c 6c 65 72 20 74 6f 20 64 69 73 63 75 73 73 20 61 6e 79 20 70 72 69 76 61 63 79 2c 20 73 65 63 75 72 69 74 79 2c 20 6f 72 20 63 6f 6d 70 6c 69 61 6e 63 65 20 63 6f 6e 63 65 72 6e 73 2e 22 2c 0d 0a 20 20 22 64 6f 4e 6f 74 48 61 76 65 41 6e 41 63 63 6f 75 74 4d 61 6e 61 67 65 72 22 3a 20 22 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20
                                          Data Ascii: WithContractMS": "If you are a commercial customer with a contract with Microsoft, please contact your Microsoft Account Manager or partner reseller to discuss any privacy, security, or compliance concerns.", "doNotHaveAnAccoutManager": "If you do not
                                          2024-06-17 15:47:10 UTC4096INData Raw: 70 6f 72 74 22 3a 20 22 49 20 77 61 6e 74 20 74 6f 20 76 69 65 77 2c 20 65 78 70 6f 72 74 2c 20 6f 72 20 64 65 6c 65 74 65 20 6d 79 20 70 65 72 73 6f 6e 61 6c 20 64 61 74 61 22 2c 0d 0a 20 20 22 70 72 65 76 69 6f 75 73 4c 69 73 74 4f 66 4f 70 74 69 6f 6e 73 22 3a 20 22 69 6e 20 74 68 65 20 70 72 65 76 69 6f 75 73 20 6c 69 73 74 20 6f 66 20 6f 70 74 69 6f 6e 73 20 61 6e 64 20 74 68 65 6e 22 2c 0d 0a 20 20 22 63 6f 6e 74 61 63 74 4d 73 50 72 69 76 61 63 79 54 65 61 6d 22 3a 20 22 49 20 77 61 6e 74 20 74 6f 20 63 6f 6e 74 61 63 74 20 74 68 65 20 4d 69 63 72 6f 73 6f 66 74 20 70 72 69 76 61 63 79 20 74 65 61 6d 20 6f 72 20 74 68 65 20 4d 69 63 72 6f 73 6f 66 74 20 44 61 74 61 20 50 72 6f 74 65 63 74 69 6f 6e 20 4f 66 66 69 63 65 72 2e 22 2c 0d 0a 20 20 22 66
                                          Data Ascii: port": "I want to view, export, or delete my personal data", "previousListOfOptions": "in the previous list of options and then", "contactMsPrivacyTeam": "I want to contact the Microsoft privacy team or the Microsoft Data Protection Officer.", "f
                                          2024-06-17 15:47:10 UTC1951INData Raw: 76 65 6c 6f 70 65 72 20 70 72 6f 64 75 63 74 73 22 2c 0d 0a 20 20 22 73 65 63 74 69 6f 6e 73 4f 66 4d 73 50 72 69 76 61 63 79 53 74 61 74 65 6d 65 6e 74 22 3a 20 22 73 65 63 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 4d 69 63 72 6f 73 6f 66 74 20 50 72 69 76 61 63 79 20 53 74 61 74 65 6d 65 6e 74 2e 22 2c 0d 0a 20 20 22 75 73 69 6e 67 41 63 63 6f 75 6e 74 50 72 6f 76 69 64 65 64 42 79 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 22 3a 20 22 49 66 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 61 6e 20 61 63 63 6f 75 6e 74 20 70 72 6f 76 69 64 65 64 20 62 79 20 79 6f 75 72 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 20 61 6e 64 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 6d 61 6b 65 20 61 20 72 65 71 75 65 73 74 20 66 6f 72 20 61 6e 79 20 70 65 72 73 6f 6e 61 6c
                                          Data Ascii: veloper products", "sectionsOfMsPrivacyStatement": "sections of the Microsoft Privacy Statement.", "usingAccountProvidedByOrganization": "If you are using an account provided by your organization and you would like to make a request for any personal


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          84192.168.2.45776520.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:11 UTC673OUTGET /Scripts/app/concernareas/Privacy/PrivacyAreaController.js?iecachebust=1718639211916 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:11 UTC574INHTTP/1.1 200 OK
                                          Content-Length: 1970
                                          Connection: close
                                          Content-Type: application/x-javascript
                                          Date: Mon, 17 Jun 2024 15:47:11 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "0f7b037b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:11 UTC1970INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 2c 20 22 6b 6e 6f 63 6b 6f 75 74 22 2c 20 22 2e 2f 50 72 69 76 61 63 79 41 72 65 61 4d 6f 64 65 6c 22 2c 20 22 43 6f 6e 63 65 72 6e 41 72 65 61 73 2f 50 72 69 76 61 63 79 2f 46 6f 72 6d 73 2f 50 72 69 76 61 63 79 43 6f 6e 63 65 72 6e 2f 50 72 69 76 61 63 79 43 6f 6e 63 65 72 6e 46 6f 72 6d 43 6f 6e 74 72 6f 6c 6c 65 72 22 2c 20 22 2e 2f 46 6f 72 6d 73 2f 50 65 72 73 6f 6e 61 6c 44 61 74 61 2f 50 65 72 73 6f 6e 61 6c 44 61 74 61 46 6f 72 6d 43 6f 6e 74 72 6f 6c 6c 65 72 22 2c 20 22 2e 2f 46 6f 72 6d 73 2f 50 72 69 76 61 63 79 49 6e 63 69 64 65 6e 74 2f 50 72 69 76 61 63 79 49 6e 63 69 64 65 6e 74 46 6f 72 6d 43 6f 6e 74 72 6f 6c 6c 65 72 22 5d 2c 20 66 75 6e 63 74 69 6f 6e
                                          Data Ascii: define(["require", "exports", "knockout", "./PrivacyAreaModel", "ConcernAreas/Privacy/Forms/PrivacyConcern/PrivacyConcernFormController", "./Forms/PersonalData/PersonalDataFormController", "./Forms/PrivacyIncident/PrivacyIncidentFormController"], function


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          85192.168.2.45776420.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:11 UTC648OUTGET /Scripts/packages/knockout-min.js?iecachebust=1718639211916 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:11 UTC577INHTTP/1.1 200 OK
                                          Content-Length: 87324
                                          Connection: close
                                          Content-Type: application/x-javascript
                                          Date: Mon, 17 Jun 2024 15:47:10 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "05ff77a36b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:52:38 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:11 UTC3332INData Raw: ef bb bf 2f 2a 21 0d 0a 20 2a 20 4b 6e 6f 63 6b 6f 75 74 20 4a 61 76 61 53 63 72 69 70 74 20 6c 69 62 72 61 72 79 20 76 33 2e 34 2e 31 0d 0a 20 2a 20 28 63 29 20 54 68 65 20 4b 6e 6f 63 6b 6f 75 74 2e 6a 73 20 74 65 61 6d 20 2d 20 68 74 74 70 3a 2f 2f 6b 6e 6f 63 6b 6f 75 74 6a 73 2e 63 6f 6d 2f 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 4d 49 54 20 28 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 29 0d 0a 20 2a 2f 0d 0a 0d 0a 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 20 28 6e 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 78 20 3d 20 74 68 69 73 20 7c 7c 20 28 30 2c 20 65 76 61 6c 29 28 22 74 68 69 73 22
                                          Data Ascii: /*! * Knockout JavaScript library v3.4.1 * (c) The Knockout.js team - http://knockoutjs.com/ * License: MIT (http://www.opensource.org/licenses/mit-license.php) */(function () { (function (n) { var x = this || (0, eval)("this"
                                          2024-06-17 15:47:11 UTC4096INData Raw: 20 69 66 20 28 22 66 75 6e 63 74 69 6f 6e 22 20 3d 3d 20 74 79 70 65 6f 66 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 4f 66 29 20 72 65 74 75 72 6e 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 4f 66 2e 63 61 6c 6c 28 61 2c 20 62 29 3b 20 66 6f 72 20 28 76 61 72 20 63 20 3d 20 30 2c 20 64 20 3d 20 61 2e 6c 65 6e 67 74 68 3b 20 63 20 3c 20 64 3b 20 63 2b 2b 29 69 66 20 28 61 5b 63 5d 20 3d 3d 3d 20 62 29 20 72 65 74 75 72 6e 20 63 3b 20 72 65 74 75 72 6e 20 2d 31 20 7d 2c 20 54 62 3a 20 66 75 6e 63 74 69 6f 6e 20 28 61 2c 20 62 2c 20 63 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 64 20 3d 20 30 2c 20 65 20 3d 20 61 2e 6c 65 6e 67 74
                                          Data Ascii: if ("function" == typeof Array.prototype.indexOf) return Array.prototype.indexOf.call(a, b); for (var c = 0, d = a.length; c < d; c++)if (a[c] === b) return c; return -1 }, Tb: function (a, b, c) { for (var d = 0, e = a.lengt
                                          2024-06-17 15:47:11 UTC4096INData Raw: 74 69 6f 6e 20 28 61 29 20 7b 20 65 2e 63 61 6c 6c 28 62 2c 20 61 29 20 7d 2c 20 6c 20 3d 20 22 6f 6e 22 20 2b 20 63 3b 20 62 2e 61 74 74 61 63 68 45 76 65 6e 74 28 6c 2c 20 66 29 3b 20 61 2e 61 2e 46 2e 6f 61 28 62 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 62 2e 64 65 74 61 63 68 45 76 65 6e 74 28 6c 2c 20 66 29 20 7d 29 20 7d 20 65 6c 73 65 20 74 68 72 6f 77 20 45 72 72 6f 72 28 22 42 72 6f 77 73 65 72 20 64 6f 65 73 6e 27 74 20 73 75 70 70 6f 72 74 20 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 20 6f 72 20 61 74 74 61 63 68 45 76 65 6e 74 22 29 3b 20 65 6c 73 65 20 62 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 63 2c 20 65 2c 20 21 31 29 3b 20 65 6c 73 65 20 75 28 62 29 2e 62 69 6e 64 28 63 2c 20 65 29 0d 0a 20 20 20 20 20 20 20 20
                                          Data Ascii: tion (a) { e.call(b, a) }, l = "on" + c; b.attachEvent(l, f); a.a.F.oa(b, function () { b.detachEvent(l, f) }) } else throw Error("Browser doesn't support addEventListener or attachEvent"); else b.addEventListener(c, e, !1); else u(b).bind(c, e)
                                          2024-06-17 15:47:11 UTC402INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 20 3d 20 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 2e 74 79 70 65 20 3d 20 22 68 69 64 64 65 6e 22 3b 20 63 2e 6e 61 6d 65 20 3d 20 61 3b 20 63 2e 76 61 6c 75 65 20 3d 20 62 3b 20 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 20 73 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 72 29 3b 20 65 2e 73 75 62 6d 69 74 74 65 72 20 3f 20 65 2e 73 75 62 6d 69 74 74 65 72 28 72 29 20 3a 20 72 2e 73 75 62 6d 69 74 28 29 3b 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e
                                          Data Ascii: var c = s.createElement("input"); c.type = "hidden"; c.name = a; c.value = b; r.appendChild(c) }); s.body.appendChild(r); e.submitter ? e.submitter(r) : r.submit(); setTimeout(fun
                                          2024-06-17 15:47:11 UTC4096INData Raw: 61 72 72 61 79 46 6f 72 45 61 63 68 22 2c 20 61 2e 61 2e 71 29 3b 20 61 2e 62 28 22 75 74 69 6c 73 2e 61 72 72 61 79 46 69 72 73 74 22 2c 20 61 2e 61 2e 54 62 29 3b 20 61 2e 62 28 22 75 74 69 6c 73 2e 61 72 72 61 79 46 69 6c 74 65 72 22 2c 20 61 2e 61 2e 4b 61 29 3b 20 61 2e 62 28 22 75 74 69 6c 73 2e 61 72 72 61 79 47 65 74 44 69 73 74 69 6e 63 74 56 61 6c 75 65 73 22 2c 20 61 2e 61 2e 55 62 29 3b 20 61 2e 62 28 22 75 74 69 6c 73 2e 61 72 72 61 79 49 6e 64 65 78 4f 66 22 2c 20 61 2e 61 2e 6f 29 3b 20 61 2e 62 28 22 75 74 69 6c 73 2e 61 72 72 61 79 4d 61 70 22 2c 20 61 2e 61 2e 66 62 29 3b 20 61 2e 62 28 22 75 74 69 6c 73 2e 61 72 72 61 79 50 75 73 68 41 6c 6c 22 2c 20 61 2e 61 2e 72 61 29 3b 20 61 2e 62 28 22 75 74 69 6c 73 2e 61 72 72 61 79 52 65 6d 6f
                                          Data Ascii: arrayForEach", a.a.q); a.b("utils.arrayFirst", a.a.Tb); a.b("utils.arrayFilter", a.a.Ka); a.b("utils.arrayGetDistinctValues", a.a.Ub); a.b("utils.arrayIndexOf", a.a.o); a.b("utils.arrayMap", a.a.fb); a.b("utils.arrayPushAll", a.a.ra); a.b("utils.arrayRemo
                                          2024-06-17 15:47:11 UTC4096INData Raw: 6c 74 56 69 65 77 20 7c 7c 20 78 2c 20 72 20 3d 20 61 2e 61 2e 24 61 28 63 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 20 71 20 3d 20 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 20 70 3b 20 70 20 3d 20 28 72 20 3d 20 72 2e 6d 61 74 63 68 28 2f 5e 3c 28 5b 61 2d 7a 5d 2b 29 5b 20 3e 5d 2f 29 29 20 26 26 20 66 5b 72 5b 31 5d 5d 20 7c 7c 20 62 3b 20 72 20 3d 20 70 5b 30 5d 3b 20 70 20 3d 20 22 69 67 6e 6f 72 65 64 3c 64 69 76 3e 22 20 2b 20 70 5b 31 5d 20 2b 20 63 20 2b 20 70 5b 32 5d 20 2b 20 22 3c 2f 64 69 76 3e 22 3b 20 22 66 75 6e 63 74 69 6f 6e 22 20 3d 3d 20 74 79 70 65 6f 66 20 6b 2e 69 6e 6e 65 72 53 68 69 76 20 3f 20 71 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6b 2e 69 6e 6e 65 72 53 68 69 76 28 70 29 29 20 3a 20 28 67 20
                                          Data Ascii: ltView || x, r = a.a.$a(c).toLowerCase(), q = e.createElement("div"), p; p = (r = r.match(/^<([a-z]+)[ >]/)) && f[r[1]] || b; r = p[0]; p = "ignored<div>" + p[1] + c + p[2] + "</div>"; "function" == typeof k.innerShiv ? q.appendChild(k.innerShiv(p)) : (g
                                          2024-06-17 15:47:11 UTC4096INData Raw: 74 3a 20 66 75 6e 63 74 69 6f 6e 20 28 61 2c 20 63 29 20 7b 20 76 61 72 20 64 2c 20 65 2c 20 66 3b 20 22 6e 75 6d 62 65 72 22 20 3d 3d 20 74 79 70 65 6f 66 20 63 20 3f 20 64 20 3d 20 63 20 3a 20 28 64 20 3d 20 63 2e 74 69 6d 65 6f 75 74 2c 20 65 20 3d 20 63 2e 6d 65 74 68 6f 64 29 3b 20 61 2e 63 62 20 3d 20 21 31 3b 20 66 20 3d 20 22 6e 6f 74 69 66 79 57 68 65 6e 43 68 61 6e 67 65 73 53 74 6f 70 22 20 3d 3d 20 65 20 3f 20 54 20 3a 20 53 3b 20 61 2e 54 61 28 66 75 6e 63 74 69 6f 6e 20 28 61 29 20 7b 20 72 65 74 75 72 6e 20 66 28 61 2c 20 64 29 20 7d 29 20 7d 2c 20 64 65 66 65 72 72 65 64 3a 20 66 75 6e 63 74 69 6f 6e 20 28 62 2c 20 63 29 20 7b 20 69 66 20 28 21 30 20 21 3d 3d 20 63 29 20 74 68 72 6f 77 20 45 72 72 6f 72 28 22 54 68 65 20 27 64 65 66 65 72
                                          Data Ascii: t: function (a, c) { var d, e, f; "number" == typeof c ? d = c : (d = c.timeout, e = c.method); a.cb = !1; f = "notifyWhenChangesStop" == e ? T : S; a.Ta(function (a) { return f(a, d) }) }, deferred: function (b, c) { if (!0 !== c) throw Error("The 'defer
                                          2024-06-17 15:47:11 UTC4096INData Raw: 3d 20 61 2e 4e 2e 68 64 20 3d 20 22 5f 5f 6b 6f 5f 70 72 6f 74 6f 5f 5f 22 3b 20 42 5b 48 5d 20 3d 20 61 2e 4e 3b 20 61 2e 4f 61 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 62 2c 20 63 29 20 7b 20 72 65 74 75 72 6e 20 6e 75 6c 6c 20 3d 3d 3d 20 62 20 7c 7c 20 62 20 3d 3d 3d 20 6e 20 7c 7c 20 62 5b 48 5d 20 3d 3d 3d 20 6e 20 3f 20 21 31 20 3a 20 62 5b 48 5d 20 3d 3d 3d 20 63 20 3f 20 21 30 20 3a 20 61 2e 4f 61 28 62 5b 48 5d 2c 20 63 29 20 7d 3b 20 61 2e 48 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 62 29 20 7b 20 72 65 74 75 72 6e 20 61 2e 4f 61 28 62 2c 20 61 2e 4e 29 20 7d 3b 20 61 2e 42 61 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 62 29 20 7b 20 72 65 74 75 72 6e 20 22 66 75 6e 63 74 69 6f 6e 22 20 3d 3d 20 74 79 70 65 6f 66 20 62 20 26 26 20 62 5b 48 5d 20 3d 3d
                                          Data Ascii: = a.N.hd = "__ko_proto__"; B[H] = a.N; a.Oa = function (b, c) { return null === b || b === n || b[H] === n ? !1 : b[H] === c ? !0 : a.Oa(b[H], c) }; a.H = function (b) { return a.Oa(b, a.N) }; a.Ba = function (b) { return "function" == typeof b && b[H] ==
                                          2024-06-17 15:47:11 UTC4096INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 67 29 2c 20 6e 20 3d 20 5b 5d 2c 20 73 20 3d 20 5b 5d 2c 20 77 20 3d 20 32 3b 20 63 20 3c 20 47 3b 20 2b 2b 63 2c 20 2b 2b 77 29 63 20 3c 20 6c 20 26 26 20 73 2e 70 75 73 68 28 6b 28 22 64 65 6c 65 74 65 64 22 2c 20 62 5b 63 5d 2c 20 63 29 29 2c 20 63 20 3c 20 67 20 26 26 20 6e 2e 70 75 73 68 28 6b 28 22 61 64 64 65 64 22 2c 20 64 5b 77 5d 2c 20 63 29 29 3b 20 61 2e 61 2e 66 63 28 73 2c 20 6e 29 3b 20 62 72 65 61 6b 3b 20 64 65 66 61 75 6c 74 3a 20 72 65 74 75 72 6e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 66 20 3d 20 6d 0d 0a 20 20 20 20 20 20 20 20 20 20
                                          Data Ascii: g), n = [], s = [], w = 2; c < G; ++c, ++w)c < l && s.push(k("deleted", b[c], c)), c < g && n.push(k("added", d[w], c)); a.a.fc(s, n); break; default: return }f = m
                                          2024-06-17 15:47:11 UTC4096INData Raw: 6e 75 6c 6c 3b 20 62 2e 4c 20 3d 20 30 3b 20 62 2e 53 20 3d 20 21 30 3b 20 62 2e 54 20 3d 20 21 31 3b 20 62 2e 73 20 3d 20 21 31 3b 20 62 2e 69 20 3d 20 6e 75 6c 6c 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 59 20 3d 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 61 3a 20 66 75 6e 63 74 69 6f 6e 20 28 62 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 20 3d 20 74 68 69 73 2c 20 64 20 3d 20 63 5b 74 5d 3b 20 69 66 20 28 21 64 2e 53 20 26 26 20 64 2e 73 20 26 26 20 22 63 68 61 6e 67 65 22 20 3d 3d 20 62 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64
                                          Data Ascii: null; b.L = 0; b.S = !0; b.T = !1; b.s = !1; b.i = null } }, Y = { sa: function (b) { var c = this, d = c[t]; if (!d.S && d.s && "change" == b) { d


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          86192.168.2.45776620.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:11 UTC486OUTGET /Resources/json/locales/en/reinstateContent.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:11 UTC568INHTTP/1.1 200 OK
                                          Content-Length: 2467
                                          Connection: close
                                          Content-Type: application/json
                                          Date: Mon, 17 Jun 2024 15:47:11 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "032c67936b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:11 UTC2467INData Raw: ef bb bf 7b 0d 0a 20 20 22 63 6f 6d 6d 65 6e 74 73 53 75 62 68 65 61 64 65 72 22 3a 20 22 50 6c 65 61 73 65 20 70 72 6f 76 69 64 65 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6f 66 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 74 68 61 74 20 79 6f 75 20 61 72 65 20 72 65 71 75 65 73 74 69 6e 67 20 77 65 20 72 65 69 6e 73 74 61 74 65 2c 20 61 6e 64 20 77 68 79 20 79 6f 75 20 74 68 69 6e 6b 20 69 74 20 73 68 6f 75 6c 64 20 62 65 20 72 65 69 6e 73 74 61 74 65 64 2e 20 50 6c 65 61 73 65 20 64 6f 20 6e 6f 74 20 70 72 6f 76 69 64 65 20 61 6e 79 20 70 65 72 73 6f 6e 61 6c 20 6f 72 20 73 65 6e 73 69 74 69 76 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 4d 69 63 72 6f 73 6f 66 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 72 65 76 69 65 77 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20
                                          Data Ascii: { "commentsSubheader": "Please provide a description of the content that you are requesting we reinstate, and why you think it should be reinstated. Please do not provide any personal or sensitive information. Microsoft will only review information


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          87192.168.2.45776720.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:11 UTC474OUTGET /Resources/json/locales/en/scam.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:11 UTC569INHTTP/1.1 200 OK
                                          Content-Length: 13727
                                          Connection: close
                                          Content-Type: application/json
                                          Date: Mon, 17 Jun 2024 15:47:11 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "032c67936b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:11 UTC3339INData Raw: ef bb bf 7b 0d 0a 20 20 22 61 67 65 52 61 6e 67 65 73 22 3a 20 5b 0d 0a 20 20 20 20 22 55 6e 64 65 72 20 31 38 22 2c 0d 0a 20 20 20 20 22 31 38 20 2d 20 32 35 22 2c 0d 0a 20 20 20 20 22 32 36 20 2d 20 34 39 22 2c 0d 0a 20 20 20 20 22 35 30 20 2d 20 36 35 22 2c 0d 0a 20 20 20 20 22 4f 76 65 72 20 36 35 22 0d 0a 20 20 5d 2c 0d 0a 20 20 22 63 6c 61 69 6d 4d 69 63 72 6f 73 6f 66 74 41 66 66 69 6c 69 61 74 69 6f 6e 22 3a 20 22 44 69 64 20 74 68 65 20 66 72 61 75 64 75 6c 65 6e 74 20 72 65 70 72 65 73 65 6e 74 61 74 69 76 65 20 63 6c 61 69 6d 20 74 6f 20 62 65 20 61 66 66 69 6c 69 61 74 65 64 20 77 69 74 68 20 4d 69 63 72 6f 73 6f 66 74 20 69 6e 20 61 6e 79 20 77 61 79 3f 22 2c 0d 0a 20 20 22 63 6c 61 69 6d 4d 69 63 72 6f 73 6f 66 74 45 6d 70 6c 6f 79 6d 65 6e
                                          Data Ascii: { "ageRanges": [ "Under 18", "18 - 25", "26 - 49", "50 - 65", "Over 65" ], "claimMicrosoftAffiliation": "Did the fraudulent representative claim to be affiliated with Microsoft in any way?", "claimMicrosoftEmploymen
                                          2024-06-17 15:47:11 UTC1544INData Raw: 44 6f 6c 6c 61 72 20 2d 20 4b 59 44 22 2c 0d 0a 20 20 20 20 22 43 46 41 20 46 72 61 6e 63 20 42 43 45 41 4f 20 2d 20 58 4f 46 22 2c 0d 0a 20 20 20 20 22 43 46 41 20 46 72 61 6e 63 20 42 45 41 43 20 2d 20 58 41 46 22 2c 0d 0a 20 20 20 20 22 43 46 50 20 46 72 61 6e 63 20 2d 20 58 50 46 22 2c 0d 0a 20 20 20 20 22 43 68 69 6c 65 61 6e 20 50 65 73 6f 20 2d 20 43 4c 50 22 2c 0d 0a 20 20 20 20 22 43 6f 6c 6f 6d 62 69 61 6e 20 50 65 73 6f 20 2d 20 43 4f 50 22 2c 0d 0a 20 20 20 20 22 43 6f 6d 6f 72 6f 20 46 72 61 6e 63 20 2d 20 4b 4d 46 22 2c 0d 0a 20 20 20 20 22 43 6f 6e 67 6f 6c 65 73 65 20 46 72 61 6e 63 20 2d 20 43 44 46 22 2c 0d 0a 20 20 20 20 22 43 6f 6e 76 65 72 74 69 62 6c 65 20 4d 61 72 6b 20 2d 20 42 41 4d 22 2c 0d 0a 20 20 20 20 22 43 6f 72 64 6f 62 61
                                          Data Ascii: Dollar - KYD", "CFA Franc BCEAO - XOF", "CFA Franc BEAC - XAF", "CFP Franc - XPF", "Chilean Peso - CLP", "Colombian Peso - COP", "Comoro Franc - KMF", "Congolese Franc - CDF", "Convertible Mark - BAM", "Cordoba
                                          2024-06-17 15:47:11 UTC4096INData Raw: 52 22 2c 0d 0a 20 20 20 20 22 4d 61 75 72 69 74 69 75 73 20 52 75 70 65 65 20 2d 20 4d 55 52 22 2c 0d 0a 20 20 20 20 22 4d 65 78 69 63 61 6e 20 50 65 73 6f 20 2d 20 4d 58 4e 22 2c 0d 0a 20 20 20 20 22 4d 65 78 69 63 61 6e 20 55 6e 69 64 61 64 20 64 65 20 49 6e 76 65 72 73 69 6f 6e 20 28 55 44 49 29 20 2d 20 4d 58 56 22 2c 0d 0a 20 20 20 20 22 4d 6f 6c 64 6f 76 61 6e 20 4c 65 75 20 2d 20 4d 44 4c 22 2c 0d 0a 20 20 20 20 22 4d 6f 72 6f 63 63 61 6e 20 44 69 72 68 61 6d 20 2d 20 4d 41 44 22 2c 0d 0a 20 20 20 20 22 4d 6f 7a 61 6d 62 69 71 75 65 20 4d 65 74 69 63 61 6c 20 2d 20 4d 5a 4e 22 2c 0d 0a 20 20 20 20 22 4d 76 64 6f 6c 20 2d 20 42 4f 56 22 2c 0d 0a 20 20 20 20 22 4e 61 69 72 61 20 2d 20 4e 47 4e 22 2c 0d 0a 20 20 20 20 22 4e 61 6b 66 61 20 2d 20 45 52
                                          Data Ascii: R", "Mauritius Rupee - MUR", "Mexican Peso - MXN", "Mexican Unidad de Inversion (UDI) - MXV", "Moldovan Leu - MDL", "Moroccan Dirham - MAD", "Mozambique Metical - MZN", "Mvdol - BOV", "Naira - NGN", "Nakfa - ER
                                          2024-06-17 15:47:11 UTC4096INData Raw: 68 65 20 6d 65 74 68 6f 64 20 6f 66 20 70 61 79 6d 65 6e 74 2e 22 2c 0d 0a 20 20 22 63 72 65 64 69 74 43 61 72 64 22 3a 20 22 43 72 65 64 69 74 20 43 61 72 64 22 2c 0d 0a 20 20 22 63 61 72 64 4d 65 74 68 6f 64 73 22 3a 20 5b 0d 0a 20 20 20 20 22 41 6d 65 72 69 63 61 6e 20 45 78 70 72 65 73 73 22 2c 0d 0a 20 20 20 20 22 44 69 73 63 6f 76 65 72 22 2c 0d 0a 20 20 20 20 22 4d 61 73 74 65 72 43 61 72 64 22 2c 0d 0a 20 20 20 20 22 56 49 53 41 22 0d 0a 20 20 5d 2c 0d 0a 20 20 22 63 61 72 64 54 79 70 65 22 3a 20 22 57 68 69 63 68 20 63 61 72 64 20 64 69 64 20 79 6f 75 20 75 73 65 3f 22 2c 0d 0a 20 20 22 63 61 72 64 54 79 70 65 4f 74 68 65 72 22 3a 20 22 50 6c 65 61 73 65 20 70 72 6f 76 69 64 65 20 61 20 73 68 6f 72 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6f 66
                                          Data Ascii: he method of payment.", "creditCard": "Credit Card", "cardMethods": [ "American Express", "Discover", "MasterCard", "VISA" ], "cardType": "Which card did you use?", "cardTypeOther": "Please provide a short description of
                                          2024-06-17 15:47:11 UTC652INData Raw: 61 67 65 50 33 4c 69 6e 6b 54 65 78 74 22 3a 20 22 4d 69 63 72 6f 73 6f 66 74 20 53 75 70 70 6f 72 74 22 2c 0d 0a 20 20 22 73 75 63 63 65 73 73 4d 65 73 73 61 67 65 50 33 4c 69 6e 6b 54 69 74 6c 65 22 3a 20 22 54 68 65 20 4d 69 63 72 6f 73 6f 66 74 20 53 75 70 70 6f 72 74 20 73 69 74 65 2e 22 2c 0d 0a 20 20 22 73 75 63 63 65 73 73 4d 65 73 73 61 67 65 50 33 50 6f 73 74 4c 69 6e 6b 22 3a 20 22 69 66 20 79 6f 75 20 6e 65 65 64 20 74 65 63 68 6e 69 63 61 6c 20 61 73 73 69 73 74 61 6e 63 65 2e 22 2c 0d 0a 20 20 22 73 75 63 63 65 73 73 4d 65 73 73 61 67 65 50 33 50 72 65 4c 69 6e 6b 22 3a 20 22 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 63 6f 6e 74 61 63 74 22 2c 0d 0a 20 20 22 79 6f 75 72 41 67 65 22 3a 20 22 59 6f 75 72 20 61 67 65 20 72 61 6e 67 65 20 28 6f 70
                                          Data Ascii: ageP3LinkText": "Microsoft Support", "successMessageP3LinkTitle": "The Microsoft Support site.", "successMessageP3PostLink": "if you need technical assistance.", "successMessageP3PreLink": "You can also contact", "yourAge": "Your age range (op


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          88192.168.2.45776820.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:11 UTC487OUTGET /Resources/json/locales/en/partnerEscalation.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:11 UTC568INHTTP/1.1 200 OK
                                          Content-Length: 3407
                                          Connection: close
                                          Content-Type: application/json
                                          Date: Mon, 17 Jun 2024 15:47:10 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "032c67936b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:11 UTC3341INData Raw: ef bb bf 7b 0d 0a 20 20 22 61 64 75 6c 74 43 6f 6e 74 65 6e 74 54 65 6d 70 6c 61 74 65 22 3a 20 22 41 64 75 6c 74 20 43 6f 6e 74 65 6e 74 22 2c 0d 0a 20 20 22 61 64 75 6c 74 43 6f 6e 74 65 6e 74 54 69 74 6c 65 22 3a 20 22 41 20 4d 69 63 72 6f 73 6f 66 74 20 57 6f 72 64 20 64 6f 63 75 6d 65 6e 74 20 74 65 6d 70 6c 61 74 65 20 66 6f 72 20 72 65 70 6f 72 74 69 6e 67 20 41 64 75 6c 74 20 43 6f 6e 74 65 6e 74 22 2c 0d 0a 20 20 22 61 64 75 6c 74 43 6f 6e 74 65 6e 74 4c 61 62 65 6c 41 6e 64 54 69 74 6c 65 22 3a 20 22 54 68 65 20 74 65 6d 70 6c 61 74 65 73 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 20 70 72 6f 76 69 64 65 20 42 69 6e 67 20 77 69 74 68 20 74 68 65 20 6e 65 63 65 73 73 61 72 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 70 72 6f 63 65 73 73 20 79
                                          Data Ascii: { "adultContentTemplate": "Adult Content", "adultContentTitle": "A Microsoft Word document template for reporting Adult Content", "adultContentLabelAndTitle": "The templates listed below provide Bing with the necessary information to process y
                                          2024-06-17 15:47:11 UTC66INData Raw: 6f 20 63 6f 75 72 74 20 6f 72 64 65 72 22 2c 0d 0a 20 20 22 79 6f 75 72 59 61 68 6f 6f 45 6d 61 69 6c 22 3a 20 22 59 6f 75 72 20 59 61 68 6f 6f 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 22 0d 0a 7d
                                          Data Ascii: o court order", "yourYahooEmail": "Your Yahoo email address"}


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          89192.168.2.45776920.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:11 UTC474OUTGET /Resources/json/locales/en/dmca.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:11 UTC568INHTTP/1.1 200 OK
                                          Content-Length: 5981
                                          Connection: close
                                          Content-Type: application/json
                                          Date: Mon, 17 Jun 2024 15:47:11 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "032c67936b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:11 UTC3340INData Raw: ef bb bf 7b 0d 0a 20 20 22 61 64 64 65 64 4c 6f 63 61 74 69 6f 6e 73 22 3a 20 22 41 64 64 65 64 20 6c 6f 63 61 74 69 6f 6e 73 22 2c 0d 0a 20 20 22 61 64 64 4c 6f 63 61 74 69 6f 6e 22 3a 20 22 41 64 64 20 74 68 69 73 20 6c 6f 63 61 74 69 6f 6e 22 2c 0d 0a 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 50 68 79 73 69 63 61 6c 20 61 64 64 72 65 73 73 22 2c 0d 0a 20 20 22 61 67 65 6e 74 22 3a 20 22 41 67 65 6e 74 22 2c 0d 0a 20 20 22 61 70 70 4e 61 6d 65 22 3a 20 22 41 70 70 6c 69 63 61 74 69 6f 6e 20 4e 61 6d 65 22 2c 0d 0a 20 20 22 61 72 74 77 6f 72 6b 22 3a 20 22 41 72 74 77 6f 72 6b 22 2c 0d 0a 20 20 22 61 73 70 65 63 74 4f 66 50 65 72 73 6f 6e 61 6c 69 74 79 22 3a 20 22 41 73 70 65 63 74 20 6f 66 20 70 65 72 73 6f 6e 61 6c 69 74 79 20 69 6e 66 72 69 6e 67 65
                                          Data Ascii: { "addedLocations": "Added locations", "addLocation": "Add this location", "address": "Physical address", "agent": "Agent", "appName": "Application Name", "artwork": "Artwork", "aspectOfPersonality": "Aspect of personality infringe
                                          2024-06-17 15:47:11 UTC2641INData Raw: 74 22 3a 20 22 4f 74 68 65 72 22 2c 0d 0a 20 20 22 70 61 72 65 6e 74 22 3a 20 22 50 61 72 65 6e 74 2f 47 75 61 72 64 69 61 6e 20 6f 66 20 49 50 20 6f 77 6e 65 72 20 28 69 66 20 6d 69 6e 6f 72 29 22 2c 0d 0a 20 20 22 70 68 6f 74 6f 67 72 61 70 68 22 3a 20 22 50 68 6f 74 6f 67 72 61 70 68 69 63 20 69 6d 61 67 65 22 2c 0d 0a 20 20 22 70 68 6f 74 6f 67 72 61 70 68 43 6f 70 79 72 69 67 68 74 22 3a 20 22 50 68 6f 74 6f 67 72 61 70 68 22 2c 0d 0a 20 20 22 70 68 72 61 73 65 22 3a 20 22 57 6f 72 64 20 6f 72 20 70 68 72 61 73 65 22 2c 0d 0a 20 20 22 70 72 6f 64 75 63 74 22 3a 20 22 50 72 6f 64 75 63 74 2f 53 65 72 76 69 63 65 2f 41 70 70 22 2c 0d 0a 20 20 22 70 75 62 6c 69 63 69 74 79 22 3a 20 22 50 75 62 6c 69 63 69 74 79 20 52 69 67 68 74 73 22 2c 0d 0a 20 20 22
                                          Data Ascii: t": "Other", "parent": "Parent/Guardian of IP owner (if minor)", "photograph": "Photographic image", "photographCopyright": "Photograph", "phrase": "Word or phrase", "product": "Product/Service/App", "publicity": "Publicity Rights", "


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          90192.168.2.45777020.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:11 UTC648OUTGET /Scripts/app/Hip/HipController.js?iecachebust=1718639211916 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:11 UTC575INHTTP/1.1 200 OK
                                          Content-Length: 12423
                                          Connection: close
                                          Content-Type: application/x-javascript
                                          Date: Mon, 17 Jun 2024 15:47:11 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "0f7b037b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:11 UTC3333INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 2c 20 22 69 31 38 6e 65 78 74 22 2c 20 22 6a 71 75 65 72 79 22 2c 20 22 6b 6e 6f 63 6b 6f 75 74 22 2c 20 22 48 69 70 2f 48 69 70 43 6f 6e 74 72 6f 6c 6c 65 72 4c 6f 63 61 6c 69 7a 61 74 69 6f 6e 22 2c 20 22 2e 2e 2f 48 65 6c 70 65 72 73 2f 43 6c 69 65 6e 74 22 2c 20 22 2e 2f 48 69 70 4d 6f 64 65 6c 22 2c 20 22 2e 2e 2f 48 65 6c 70 65 72 73 2f 43 6f 6e 63 65 72 6e 43 6f 6e 73 74 61 6e 74 73 22 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 72 65 71 75 69 72 65 2c 20 65 78 70 6f 72 74 73 2c 20 69 31 38 6e 65 78 74 2c 20 24 2c 20 6b 6f 2c 20 48 69 70 43 6f 6e 74 72 6f 6c 6c 65 72 4c 6f 63 61 6c 69 7a 61 74 69 6f 6e 5f 31 2c 20 43 6c 69 65 6e 74 5f 31 2c 20 48 69 70 4d 6f 64 65 6c 5f
                                          Data Ascii: define(["require", "exports", "i18next", "jquery", "knockout", "Hip/HipControllerLocalization", "../Helpers/Client", "./HipModel", "../Helpers/ConcernConstants"], function (require, exports, i18next, $, ko, HipControllerLocalization_1, Client_1, HipModel_
                                          2024-06-17 15:47:11 UTC4096INData Raw: 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 68 69 70 43 68 61 6c 6c 65 6e 67 65 49 6d 61 67 65 54 65 78 74 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 23 68 69 70 43 68 61 6c 6c 65 6e 67 65 22 20 2b 20 74 68 69 73 2e 66 6f 72 6d 4e 61 6d 65 20 2b 20 22 41 75 64 69 6f 22 29 2e 61 74 74 72 28 22 73 72 63 22 2c 20 22 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 23 68 69 70 43 68 61 6c 6c 65 6e 67 65 22 20 2b 20 74 68 69 73 2e 66 6f 72 6d 4e 61 6d 65 20 2b 20 22 4c 6f 61 64 69 6e 67 22 29 2e 73 68 6f 77 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 23 68 69 70 43 68 61 6c 6c 65 6e 67 65 22 20 2b 20 74 68 69 73 2e 66 6f 72 6d 4e 61 6d 65 29 2e 68 69 64 65 28 29 3b 0d 0a 20 20 20 20 20 20
                                          Data Ascii: ocalization.hipChallengeImageText)); $("#hipChallenge" + this.formName + "Audio").attr("src", ""); $("#hipChallenge" + this.formName + "Loading").show(); $("#hipChallenge" + this.formName).hide();
                                          2024-06-17 15:47:11 UTC4096INData Raw: 20 20 20 20 20 20 20 69 66 20 28 69 64 50 72 6f 6d 69 73 65 20 3d 3d 20 6e 75 6c 6c 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 6c 6f 61 64 4e 65 77 48 69 70 43 68 61 6c 6c 65 6e 67 65 28 66 61 6c 73 65 2c 20 66 6f 72 6d 4e 61 6d 65 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 75 6e 6c 6f 63 6b 28 66 6f 72 6d 4e 61 6d 65 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5f 74 68 69 73 2e 6d 6f 64 65 6c 2e 63 75 72 72 65 6e 74 46 6f 72 6d 2e 73 63 72 6f 6c 6c 54 6f 41 6e 63 68 6f 72 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d
                                          Data Ascii: if (idPromise == null) { this.loadNewHipChallenge(false, formName); this.unlock(formName); setTimeout(function () { _this.model.currentForm.scrollToAnchor(); }
                                          2024-06-17 15:47:11 UTC898INData Raw: 79 70 65 22 5d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 61 7a 75 72 65 52 65 67 69 6f 6e 20 3d 20 64 61 74 61 5b 22 41 7a 75 72 65 52 65 67 69 6f 6e 22 5d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 78 43 6f 72 72 65 6c 61 74 69 6f 6e 49 64 20 3d 20 64 61 74 61 5b 22 58 43 6f 72 72 65 6c 61 74 69 6f 6e 49 64 22 5d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20 48 69 70 47 65 74 43 68 61 6c 6c 65 6e 67 65 52 65 73 70 6f 6e 73 65 2e 66 72 6f 6d 4a 53 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 61 74 61 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 72 65 73 75 6c 74 20 3d 20 6e 65 77 20 48 69 70 47 65 74 43 68 61 6c 6c
                                          Data Ascii: ype"]; this.azureRegion = data["AzureRegion"]; this.xCorrelationId = data["XCorrelationId"]; } }; HipGetChallengeResponse.fromJS = function (data) { var result = new HipGetChall


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          91192.168.2.45777320.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:11 UTC483OUTGET /Resources/json/locales/en/responsibleAI.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:11 UTC568INHTTP/1.1 200 OK
                                          Content-Length: 2178
                                          Connection: close
                                          Content-Type: application/json
                                          Date: Mon, 17 Jun 2024 15:47:11 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "032c67936b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:11 UTC2178INData Raw: 7b 0d 0a 20 20 22 72 65 70 6f 72 74 52 65 73 70 6f 6e 73 69 62 6c 65 41 49 43 6f 6e 63 65 72 6e 22 3a 20 22 52 65 73 70 6f 6e 73 69 62 6c 65 20 41 49 20 52 65 71 75 65 73 74 22 2c 0d 0a 20 20 22 72 65 73 70 6f 6e 73 69 62 6c 65 41 49 44 61 74 61 54 69 74 6c 65 22 3a 20 22 43 6f 6e 74 61 63 74 20 55 73 3a 20 52 41 49 20 66 65 65 64 62 61 63 6b 22 2c 0d 0a 20 20 22 72 65 73 70 6f 6e 73 69 62 6c 65 41 49 44 61 74 61 53 6f 75 72 63 65 22 3a 20 22 52 65 73 70 6f 6e 73 69 62 6c 65 20 41 49 20 43 6f 6e 63 65 72 6e 22 2c 0d 0a 20 20 22 77 61 6e 74 54 6f 43 6f 6e 6e 65 63 74 22 3a 20 22 49 20 77 61 6e 74 20 74 6f 20 63 6f 6e 74 61 63 74 20 74 68 65 20 4d 69 63 72 6f 73 6f 66 74 20 52 65 73 70 6f 6e 73 69 62 6c 65 20 41 49 20 74 65 61 6d 20 6f 72 20 74 68 65 20 4d
                                          Data Ascii: { "reportResponsibleAIConcern": "Responsible AI Request", "responsibleAIDataTitle": "Contact Us: RAI feedback", "responsibleAIDataSource": "Responsible AI Concern", "wantToConnect": "I want to contact the Microsoft Responsible AI team or the M


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          92192.168.2.45777720.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:11 UTC478OUTGET /Resources/json/locales/en/election.json?iecachebust=1718639215170 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:11 UTC568INHTTP/1.1 200 OK
                                          Content-Length: 3386
                                          Connection: close
                                          Content-Type: application/json
                                          Date: Mon, 17 Jun 2024 15:47:11 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "032c67936b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:11 UTC3341INData Raw: 7b 0d 0a 20 20 22 65 6c 65 63 74 69 6f 6e 46 6f 72 6d 54 69 74 6c 65 22 3a 20 22 44 65 63 65 70 74 69 76 65 20 41 49 2d 47 65 6e 65 72 61 74 65 64 20 4d 65 64 69 61 3a 20 45 6c 65 63 74 69 6f 6e 20 4d 69 73 72 65 70 72 65 73 65 6e 74 61 74 69 6f 6e 22 2c 0d 0a 20 20 22 65 6c 65 63 74 69 6f 6e 46 6f 72 6d 48 65 61 64 65 72 50 31 22 3a 20 22 41 74 20 4d 69 63 72 6f 73 6f 66 74 2c 20 77 65 20 77 6f 72 6b 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 77 65 20 6b 65 65 70 20 64 65 6d 6f 63 72 61 74 69 63 20 70 72 6f 63 65 73 73 65 73 20 73 61 66 65 2c 20 69 6e 63 6c 75 64 69 6e 67 20 65 6c 65 63 74 69 6f 6e 73 20 61 6e 64 20 62 79 20 61 64 64 72 65 73 73 69 6e 67 20 70 6f 74 65 6e 74 69 61 6c 20 72 69 73 6b 73 20 61 72 69 73 69 6e 67 20 66 72 6f 6d 20 74 68
                                          Data Ascii: { "electionFormTitle": "Deceptive AI-Generated Media: Election Misrepresentation", "electionFormHeaderP1": "At Microsoft, we work to ensure that we keep democratic processes safe, including elections and by addressing potential risks arising from th
                                          2024-06-17 15:47:11 UTC45INData Raw: 4f 74 68 65 72 43 6f 6e 63 65 72 6e 73 22 3a 20 22 72 65 70 6f 72 74 20 6f 74 68 65 72 20 63 6f 6e 63 65 72 6e 73 2e 22 0d 0a 7d 0d 0a
                                          Data Ascii: OtherConcerns": "report other concerns."}


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          93192.168.2.45778020.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:12 UTC668OUTGET /Scripts/app/concernareas/Privacy/PrivacyAreaModel.js?iecachebust=1718639211916 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:12 UTC574INHTTP/1.1 200 OK
                                          Content-Length: 3140
                                          Connection: close
                                          Content-Type: application/x-javascript
                                          Date: Mon, 17 Jun 2024 15:47:12 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "0f7b037b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:12 UTC3140INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 2c 20 22 2e 2f 51 75 65 73 74 69 6f 6e 73 2f 50 72 69 76 61 63 79 52 6f 6f 74 51 75 65 73 74 69 6f 6e 47 72 6f 75 70 22 2c 20 22 2e 2f 51 75 65 73 74 69 6f 6e 73 2f 50 65 72 73 6f 6e 61 6c 44 61 74 61 51 75 65 73 74 69 6f 6e 47 72 6f 75 70 22 2c 20 22 2e 2f 51 75 65 73 74 69 6f 6e 73 2f 48 65 6c 70 4d 61 6e 61 67 69 6e 67 41 64 73 51 75 65 73 74 69 6f 6e 47 72 6f 75 70 22 2c 20 22 2e 2f 51 75 65 73 74 69 6f 6e 73 2f 52 65 71 75 65 73 74 41 62 6f 75 74 50 65 72 73 6f 6e 61 6c 44 61 74 61 51 75 65 73 74 69 6f 6e 47 72 6f 75 70 22 2c 20 22 2e 2f 51 75 65 73 74 69 6f 6e 73 2f 57 61 6e 74 54 6f 56 69 65 77 45 78 70 6f 72 74 44 65 6c 65 74 65 44 61 74 61 43 68 69 6c 64 47 72 6f
                                          Data Ascii: define(["require", "exports", "./Questions/PrivacyRootQuestionGroup", "./Questions/PersonalDataQuestionGroup", "./Questions/HelpManagingAdsQuestionGroup", "./Questions/RequestAboutPersonalDataQuestionGroup", "./Questions/WantToViewExportDeleteDataChildGro


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          94192.168.2.45778120.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:12 UTC701OUTGET /Scripts/app/ConcernAreas/Privacy/Forms/PrivacyConcern/PrivacyConcernFormController.js?iecachebust=1718639211916 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:13 UTC574INHTTP/1.1 200 OK
                                          Content-Length: 6223
                                          Connection: close
                                          Content-Type: application/x-javascript
                                          Date: Mon, 17 Jun 2024 15:47:13 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "0f7b037b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:13 UTC3335INData Raw: 76 61 72 20 5f 5f 65 78 74 65 6e 64 73 20 3d 20 28 74 68 69 73 20 26 26 20 74 68 69 73 2e 5f 5f 65 78 74 65 6e 64 73 29 20 7c 7c 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 7b 20 5f 5f 70 72 6f 74 6f 5f 5f 3a 20 5b 5d 20 7d 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 20 26 26 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 20 64 2e 5f 5f 70 72 6f 74 6f 5f 5f 20 3d 20 62 3b 20 7d 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20
                                          Data Ascii: var __extends = (this && this.__extends) || (function () { var extendStatics = function (d, b) { extendStatics = Object.setPrototypeOf || ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||
                                          2024-06-17 15:47:13 UTC2888INData Raw: 2e 63 6f 75 6e 74 72 79 2e 63 6c 65 61 72 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 6d 6f 64 65 6c 2e 73 75 6d 6d 61 72 79 2e 63 6c 65 61 72 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 6d 6f 64 65 6c 2e 65 6d 61 69 6c 2e 63 6c 65 61 72 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0d 0a 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20 50 72 69 76 61 63 79 43 6f 6e 63 65 72 6e 46 6f 72 6d 43 6f 6e 74 72 6f 6c 6c 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 69 64 61 74 65 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 61 74 61 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 70 72 6f 64 75 63 74 53 61 74 69 73 66 69 65 64 20 3d 20 64 61 74 61 2e 6b 65 79 56 61 6c
                                          Data Ascii: .country.clear(); this.model.summary.clear(); this.model.email.clear(); return; }; PrivacyConcernFormController.prototype.validate = function (data) { var productSatisfied = data.keyVal


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          95192.168.2.45778420.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:16 UTC697OUTGET /Scripts/app/concernareas/Privacy/Forms/PersonalData/PersonalDataFormController.js?iecachebust=1718639211916 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:17 UTC575INHTTP/1.1 200 OK
                                          Content-Length: 15739
                                          Connection: close
                                          Content-Type: application/x-javascript
                                          Date: Mon, 17 Jun 2024 15:47:16 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "0f7b037b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:17 UTC3333INData Raw: 76 61 72 20 5f 5f 65 78 74 65 6e 64 73 20 3d 20 28 74 68 69 73 20 26 26 20 74 68 69 73 2e 5f 5f 65 78 74 65 6e 64 73 29 20 7c 7c 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 7b 20 5f 5f 70 72 6f 74 6f 5f 5f 3a 20 5b 5d 20 7d 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 20 26 26 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 20 64 2e 5f 5f 70 72 6f 74 6f 5f 5f 20 3d 20 62 3b 20 7d 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20
                                          Data Ascii: var __extends = (this && this.__extends) || (function () { var extendStatics = function (d, b) { extendStatics = Object.setPrototypeOf || ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||
                                          2024-06-17 15:47:17 UTC4096INData Raw: 38 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 72 75 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 74 68 69 73 2e 6f 6e 53 75 62 6d 69 74 4b 65 79 70 72 65 73 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 54 6f 20 68 61 6e 64 6c 65 20 65 6e 74 65 72 20 6b 65 79 70 72 65 73 73 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 65 2e 6b 65 79 43 6f 64 65 20 3d 3d 3d 20 31 33 29 20 7b 0d 0a 20 20 20 20 20
                                          Data Ascii: 8) return false; } return true; }; _this.onSubmitKeypress = function (d, e) { // To handle enter keypress if (e.keyCode === 13) {
                                          2024-06-17 15:47:17 UTC4096INData Raw: 70 43 68 61 6c 6c 65 6e 67 65 57 72 6f 6e 67 41 6e 73 77 65 72 4f 72 53 65 73 73 69 6f 6e 45 78 70 69 72 65 64 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5f 74 68 69 73 2e 68 69 70 43 6f 6e 74 72 6f 6c 6c 65 72 2e 6c 6f 61 64 4e 65 77 48 69 70 43 68 61 6c 6c 65 6e 67 65 28 74 72 75 65 2c 20 22 50 65 72 73 6f 6e 61 6c 44 61 74 61 46 6f 72 6d 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 20 28 63 6f 6e 63 65 72 6e 52 65 73 70 6f 6e 73 65 2e 53 75 62 6d 69 73 73 69 6f 6e 53 74 61 74 75 73 20 3d 3d 3d 20 34 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5f 74
                                          Data Ascii: pChallengeWrongAnswerOrSessionExpired)); _this.hipController.loadNewHipChallenge(true, "PersonalDataForm"); } else if (concernResponse.SubmissionStatus === 4) { _t
                                          2024-06-17 15:47:17 UTC4096INData Raw: 72 43 6f 75 6e 74 72 79 43 6f 64 65 2e 76 61 6c 75 65 29 2e 72 65 70 6c 61 63 65 28 2f 5c 44 2f 67 2c 20 27 27 29 20 21 3d 3d 20 22 22 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 26 26 20 28 6b 6f 2e 75 6e 77 72 61 70 28 74 68 69 73 2e 6d 6f 64 65 6c 2e 70 68 6f 6e 65 4e 75 6d 62 65 72 43 6f 75 6e 74 72 79 43 6f 64 65 2e 76 61 6c 75 65 29 2e 6c 65 6e 67 74 68 20 3c 20 74 68 69 73 2e 6d 6f 64 65 6c 2e 70 68 6f 6e 65 4e 75 6d 62 65 72 43 6f 75 6e 74 72 79 43 6f 64 65 2e 6d 61 78 6c 65 6e 67 74 68 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6f 6d 6d 65 6e 74 73 45 6e 74 65 72 65 64 20 3d 20 64 61 74 61 2e 6b 65 79 56 61 6c 75 65 50 61 69 72 73 2e 63 6f 6d
                                          Data Ascii: rCountryCode.value).replace(/\D/g, '') !== "") && (ko.unwrap(this.model.phoneNumberCountryCode.value).length < this.model.phoneNumberCountryCode.maxlength)); } var commentsEntered = data.keyValuePairs.com
                                          2024-06-17 15:47:17 UTC118INData Raw: 6f 6e 74 72 6f 6c 6c 65 72 3b 0d 0a 20 20 20 20 7d 28 42 61 73 65 46 6f 72 6d 43 6f 6e 74 72 6f 6c 6c 65 72 5f 31 2e 42 61 73 65 46 6f 72 6d 43 6f 6e 74 72 6f 6c 6c 65 72 29 29 3b 0d 0a 20 20 20 20 65 78 70 6f 72 74 73 2e 64 65 66 61 75 6c 74 20 3d 20 50 65 72 73 6f 6e 61 6c 44 61 74 61 46 6f 72 6d 43 6f 6e 74 72 6f 6c 6c 65 72 3b 0d 0a 7d 29 3b 0d 0a
                                          Data Ascii: ontroller; }(BaseFormController_1.BaseFormController)); exports.default = PersonalDataFormController;});


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          96192.168.2.45778320.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:16 UTC703OUTGET /Scripts/app/concernareas/Privacy/Forms/PrivacyIncident/PrivacyIncidentFormController.js?iecachebust=1718639211916 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:17 UTC575INHTTP/1.1 200 OK
                                          Content-Length: 10012
                                          Connection: close
                                          Content-Type: application/x-javascript
                                          Date: Mon, 17 Jun 2024 15:47:16 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "0f7b037b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:17 UTC3333INData Raw: 76 61 72 20 5f 5f 65 78 74 65 6e 64 73 20 3d 20 28 74 68 69 73 20 26 26 20 74 68 69 73 2e 5f 5f 65 78 74 65 6e 64 73 29 20 7c 7c 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 7b 20 5f 5f 70 72 6f 74 6f 5f 5f 3a 20 5b 5d 20 7d 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 20 26 26 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 20 64 2e 5f 5f 70 72 6f 74 6f 5f 5f 20 3d 20 62 3b 20 7d 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20
                                          Data Ascii: var __extends = (this && this.__extends) || (function () { var extendStatics = function (d, b) { extendStatics = Object.setPrototypeOf || ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||
                                          2024-06-17 15:47:17 UTC4096INData Raw: 69 74 65 6d 2e 6e 61 6d 65 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6b 6f 2e 75 74 69 6c 73 2e 61 72 72 61 79 46 6f 72 45 61 63 68 28 6d 61 70 70 65 64 43 6f 75 6e 74 72 69 65 73 2c 20 66 75 6e 63 74 69 6f 6e 20 28 69 74 65 6d 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5f 74 68 69 73 2e 6d 6f 64 65 6c 2e 63 6f 75 6e 74 72 69 65 73 2e 70 75 73 68 28 69 74 65 6d 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 74 69
                                          Data Ascii: item.name); }); ko.utils.arrayForEach(mappedCountries, function (item) { _this.model.countries.push(item); }); }).catch(function () { }); var ti
                                          2024-06-17 15:47:17 UTC2583INData Raw: 20 65 6c 73 65 20 69 66 20 28 21 63 6f 75 6e 74 72 79 53 61 74 69 73 66 69 65 64 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 73 65 74 41 6e 63 68 6f 72 28 74 68 69 73 2e 6d 6f 64 65 6c 2e 63 6f 75 6e 74 72 79 2e 69 64 28 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 20 28 21 74 69 6d 65 5a 6f 6e 65 53 61 74 69 73 66 69 65 64 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 73 65 74 41 6e 63 68 6f 72 28 74 68 69 73 2e 6d 6f 64 65 6c 2e 74 69 6d 65 5a 6f 6e 65 2e 69 64 28 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 20 28 21 69 73 73 75 65 44 65 73 63 72
                                          Data Ascii: else if (!countrySatisfied) { this.setAnchor(this.model.country.id()); } else if (!timeZoneSatisfied) { this.setAnchor(this.model.timeZone.id()); } else if (!issueDescr


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          97192.168.2.45778620.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:18 UTC660OUTGET /Scripts/app/Hip/HipControllerLocalization.js?iecachebust=1718639211916 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:18 UTC574INHTTP/1.1 200 OK
                                          Content-Length: 2686
                                          Connection: close
                                          Content-Type: application/x-javascript
                                          Date: Mon, 17 Jun 2024 15:47:18 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "0f7b037b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:18 UTC2686INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 2c 20 22 69 31 38 6e 65 78 74 22 2c 20 22 6b 6e 6f 63 6b 6f 75 74 22 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 72 65 71 75 69 72 65 2c 20 65 78 70 6f 72 74 73 2c 20 69 31 38 6e 65 78 74 2c 20 6b 6f 29 20 7b 0d 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 20 20 20 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 78 70 6f 72 74 73 2c 20 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 20 7b 20 76 61 6c 75 65 3a 20 74 72 75 65 20 7d 29 3b 0d 0a 20 20 20 20 65 78 70 6f 72 74 73 2e 48 69 70 43 6f 6e 74 72 6f 6c 6c 65 72 4c 6f 63 61 6c 69 7a 61 74 69 6f 6e 20 3d 20 76 6f 69 64 20 30 3b 0d 0a 20 20 20 20 76 61 72 20 48 69 70 43 6f 6e 74 72 6f 6c 6c 65 72
                                          Data Ascii: define(["require", "exports", "i18next", "knockout"], function (require, exports, i18next, ko) { "use strict"; Object.defineProperty(exports, "__esModule", { value: true }); exports.HipControllerLocalization = void 0; var HipController


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          98192.168.2.45779020.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:18 UTC645OUTGET /Scripts/app/Helpers/Client.js?iecachebust=1718639211916 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:18 UTC575INHTTP/1.1 200 OK
                                          Content-Length: 72980
                                          Connection: close
                                          Content-Type: application/x-javascript
                                          Date: Mon, 17 Jun 2024 15:47:18 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "0f7b037b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:18 UTC3333INData Raw: 2f 2a 20 74 73 6c 69 6e 74 3a 64 69 73 61 62 6c 65 20 2a 2f 0d 0a 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 2f 2f 20 3c 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 3e 0d 0a 2f 2f 20 20 20 20 20 47 65 6e 65 72 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 4e 53 77 61 67 20 74 6f 6f 6c 63 68 61 69 6e 20 76 31 31 2e 31 2e 30 2e 30 20 28 4e 4a 73 6f 6e 53 63 68 65 6d 61 20 76 39 2e 31 2e 31 31 2e 30 29 20 28 68 74 74 70 3a 2f 2f 4e 53 77 61 67 2e 6f 72 67 29 0d 0a 2f 2f 20 3c 2f 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 3e 0d 0a 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 2f 2f 20 52 65 53 68 61 72 70 65 72 20 64 69 73 61 62 6c 65 20 49 6e 63 6f 6e 73 69 73 74 65 6e 74 4e 61 6d 69 6e 67 0d 0a
                                          Data Ascii: /* tslint:disable *///----------------------// <auto-generated>// Generated using the NSwag toolchain v11.1.0.0 (NJsonSchema v9.1.11.0) (http://NSwag.org)// </auto-generated>//----------------------// ReSharper disable InconsistentNaming
                                          2024-06-17 15:47:18 UTC1544INData Raw: 72 2c 20 6f 6e 53 75 63 63 65 73 73 2c 20 6f 6e 46 61 69 6c 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 2e 66 61 69 6c 28 66 75 6e 63 74 69 6f 6e 20 28 78 68 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5f 74 68 69 73 2e 70 72 6f 63 65 73 73 50 6f 73 74 57 69 74 68 43 61 6c 6c 62 61 63 6b 73 28 75 72 6c 5f 2c 20 78 68 72 2c 20 6f 6e 53 75 63 63 65 73 73 2c 20 6f 6e 46 61 69 6c 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20 45 6d 61 69 6c 43 6c 69 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 63 65 73 73 50 6f 73 74 57 69 74 68 43 61 6c 6c 62 61 63 6b 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 5f 75 72 6c 2c 20 78 68 72 2c 20 6f 6e 53 75 63 63 65
                                          Data Ascii: r, onSuccess, onFail); }).fail(function (xhr) { _this.processPostWithCallbacks(url_, xhr, onSuccess, onFail); }); }; EmailClient.prototype.processPostWithCallbacks = function (_url, xhr, onSucce
                                          2024-06-17 15:47:18 UTC4096INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 73 75 6c 74 32 30 31 20 3d 20 72 65 73 75 6c 74 44 61 74 61 32 30 31 20 3f 20 43 6f 6e 63 65 72 6e 52 65 73 70 6f 6e 73 65 2e 66 72 6f 6d 4a 53 28 72 65 73 75 6c 74 44 61 74 61 32 30 31 29 20 3a 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 72 65 73 75 6c 74 32 30 31 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 20 28 73 74 61 74 75 73 20 3d 3d 3d 20 32 30 30 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 5f 72 65 73 70 6f 6e 73 65 54 65 78 74 20 3d 20 78 68 72 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61
                                          Data Ascii: result201 = resultData201 ? ConcernResponse.fromJS(resultData201) : null; return result201; } else if (status === 200) { var _responseText = xhr.responseText; va
                                          2024-06-17 15:47:18 UTC4096INData Raw: 2e 0d 0a 20 20 20 20 20 20 20 20 20 2a 2f 0d 0a 20 20 20 20 20 20 20 20 48 69 70 43 6c 69 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 6f 73 74 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 68 69 70 44 74 6f 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 5f 74 68 69 73 20 3d 20 74 68 69 73 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 20 28 72 65 73 6f 6c 76 65 2c 20 72 65 6a 65 63 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5f 74 68 69 73 2e 70 6f 73 74 57 69 74 68 43 61 6c 6c 62 61 63 6b 73 28 68 69 70 44 74 6f 2c 20 66 75 6e 63 74 69 6f 6e 20 28 72 65 73 75 6c 74 29 20 7b 20 72 65 74 75 72 6e 20 72 65 73 6f 6c 76 65 28 72 65 73 75 6c 74 29 3b
                                          Data Ascii: . */ HipClient.prototype.post = function (hipDto) { var _this = this; return new Promise(function (resolve, reject) { _this.postWithCallbacks(hipDto, function (result) { return resolve(result);
                                          2024-06-17 15:47:18 UTC4096INData Raw: 20 20 20 20 20 20 20 20 20 20 74 72 79 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 72 65 73 75 6c 74 20 3d 20 74 68 69 73 2e 70 72 6f 63 65 73 73 50 6f 73 74 28 78 68 72 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6f 6e 53 75 63 63 65 73 73 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 6e 53 75 63 63 65 73 73 28 72 65 73 75 6c 74 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 74 63 68 20 28 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6f 6e 46 61 69 6c 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                          Data Ascii: try { var result = this.processPost(xhr); if (onSuccess !== undefined) onSuccess(result); } catch (e) { if (onFail !== undefined)
                                          2024-06-17 15:47:18 UTC4096INData Raw: 20 6f 6e 53 75 63 63 65 73 73 2c 20 6f 6e 46 61 69 6c 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 72 79 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 72 65 73 75 6c 74 20 3d 20 74 68 69 73 2e 70 72 6f 63 65 73 73 50 6f 73 74 56 65 72 69 66 69 63 61 74 69 6f 6e 52 65 71 75 65 73 74 28 78 68 72 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6f 6e 53 75 63 63 65 73 73 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 6e 53 75 63 63 65 73 73 28 72 65 73 75 6c 74 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 74 63 68 20 28 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                          Data Ascii: onSuccess, onFail) { try { var result = this.processPostVerificationRequest(xhr); if (onSuccess !== undefined) onSuccess(result); } catch (e) {
                                          2024-06-17 15:47:18 UTC4096INData Raw: 20 20 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 4f 6e 65 56 65 74 43 6c 69 65 6e 74 3b 0d 0a 20 20 20 20 7d 28 29 29 3b 0d 0a 20 20 20 20 65 78 70 6f 72 74 73 2e 4f 6e 65 56 65 74 43 6c 69 65 6e 74 20 3d 20 4f 6e 65 56 65 74 43 6c 69 65 6e 74 3b 0d 0a 20 20 20 20 76 61 72 20 54 69 63 6b 65 74 69 6e 67 43 6c 69 65 6e 74 20 3d 20 2f 2a 2a 20 40 63 6c 61 73 73 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 54 69 63 6b 65 74 69 6e 67 43 6c 69 65 6e 74 28 62 61 73 65 55 72 6c 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 62 65 66 6f 72 65 53 65 6e 64 20 3d 20 75 6e 64 65 66 69 6e 65 64 3b 0d 0a
                                          Data Ascii: return null; }; return OneVetClient; }()); exports.OneVetClient = OneVetClient; var TicketingClient = /** @class */ (function () { function TicketingClient(baseUrl) { this.beforeSend = undefined;
                                          2024-06-17 15:47:18 UTC4096INData Raw: 55 72 6c 20 3d 20 62 61 73 65 55 72 6c 20 3f 20 62 61 73 65 55 72 6c 20 3a 20 22 22 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2f 2a 2a 0d 0a 20 20 20 20 20 20 20 20 20 2a 20 47 65 74 73 20 74 68 65 20 75 73 65 72 20 65 6d 61 69 6c 2e 0d 0a 20 20 20 20 20 20 20 20 20 2a 20 40 72 65 74 75 72 6e 20 54 68 65 20 75 73 65 72 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 2e 0d 0a 20 20 20 20 20 20 20 20 20 2a 2f 0d 0a 20 20 20 20 20 20 20 20 55 73 65 72 43 6c 69 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 5f 74 68 69 73 20 3d 20 74 68 69 73 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73
                                          Data Ascii: Url = baseUrl ? baseUrl : ""; } /** * Gets the user email. * @return The user email address. */ UserClient.prototype.get = function () { var _this = this; return new Promis
                                          2024-06-17 15:47:18 UTC4096INData Raw: 20 20 20 20 75 72 6c 5f 20 2b 3d 20 22 6c 6f 63 61 6c 65 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 22 22 20 2b 20 6c 6f 63 61 6c 65 29 20 2b 20 22 26 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 75 72 6c 5f 20 3d 20 75 72 6c 5f 2e 72 65 70 6c 61 63 65 28 2f 5b 3f 26 5d 24 2f 2c 20 22 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 2e 61 6a 61 78 28 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 72 6c 3a 20 75 72 6c 5f 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 65 66 6f 72 65 53 65 6e 64 3a 20 74 68 69 73 2e 62 65 66 6f 72 65 53 65 6e 64 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 79 70 65 3a 20 22 67 65 74 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20
                                          Data Ascii: url_ += "locale=" + encodeURIComponent("" + locale) + "&"; url_ = url_.replace(/[?&]$/, ""); jQuery.ajax({ url: url_, beforeSend: this.beforeSend, type: "get",
                                          2024-06-17 15:47:18 UTC4096INData Raw: 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 72 6f 77 45 78 63 65 70 74 69 6f 6e 28 22 41 20 73 65 72 76 65 72 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 2e 22 2c 20 73 74 61 74 75 73 2c 20 5f 72 65 73 70 6f 6e 73 65 54 65 78 74 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 20 28 73 74 61 74 75 73 20 3d 3d 3d 20 35 30 34 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 5f 72 65 73 70 6f 6e 73 65 54 65 78 74 20 3d 20 78 68 72 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 72 6f 77 45 78 63 65 70 74 69 6f 6e 28 22 41 20 73 65 72 76 65 72 20 65 72 72 6f
                                          Data Ascii: return throwException("A server error occurred.", status, _responseText); } else if (status === 504) { var _responseText = xhr.responseText; return throwException("A server erro


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          99192.168.2.45779120.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:18 UTC643OUTGET /Scripts/app/Hip/HipModel.js?iecachebust=1718639211916 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:18 UTC574INHTTP/1.1 200 OK
                                          Content-Length: 1287
                                          Connection: close
                                          Content-Type: application/x-javascript
                                          Date: Mon, 17 Jun 2024 15:47:18 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "0f7b037b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:18 UTC1287INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 2c 20 22 69 31 38 6e 65 78 74 22 2c 20 22 6b 6e 6f 63 6b 6f 75 74 22 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 72 65 71 75 69 72 65 2c 20 65 78 70 6f 72 74 73 2c 20 69 31 38 6e 65 78 74 2c 20 6b 6f 29 20 7b 0d 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 20 20 20 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 78 70 6f 72 74 73 2c 20 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 20 7b 20 76 61 6c 75 65 3a 20 74 72 75 65 20 7d 29 3b 0d 0a 20 20 20 20 65 78 70 6f 72 74 73 2e 48 69 70 4d 6f 64 65 6c 20 3d 20 76 6f 69 64 20 30 3b 0d 0a 20 20 20 20 76 61 72 20 48 69 70 4d 6f 64 65 6c 20 3d 20 2f 2a 2a 20 40 63 6c 61 73 73 20 2a 2f 20 28 66 75 6e 63
                                          Data Ascii: define(["require", "exports", "i18next", "knockout"], function (require, exports, i18next, ko) { "use strict"; Object.defineProperty(exports, "__esModule", { value: true }); exports.HipModel = void 0; var HipModel = /** @class */ (func


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          100192.168.2.45779220.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:19 UTC655OUTGET /Scripts/app/Helpers/ConcernConstants.js?iecachebust=1718639211916 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:19 UTC574INHTTP/1.1 200 OK
                                          Content-Length: 3749
                                          Connection: close
                                          Content-Type: application/x-javascript
                                          Date: Mon, 17 Jun 2024 15:47:19 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "0f7b037b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:19 UTC3334INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 72 65 71 75 69 72 65 2c 20 65 78 70 6f 72 74 73 29 20 7b 0d 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 20 20 20 20 76 61 72 20 43 6f 6e 63 65 72 6e 43 6f 6e 73 74 61 6e 74 73 3b 0d 0a 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 20 28 43 6f 6e 63 65 72 6e 43 6f 6e 73 74 61 6e 74 73 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 54 65 78 74 46 69 65 6c 64 54 79 70 65 3b 0d 0a 20 20 20 20 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 20 28 54 65 78 74 46 69 65 6c 64 54 79 70 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 54 65 78 74 46 69 65 6c 64 54 79 70 65 5b 22 45 6d 61 69 6c 22 5d 20 3d 20 22 65 6d 61 69 6c 22 3b 0d
                                          Data Ascii: define(["require", "exports"], function (require, exports) { "use strict"; var ConcernConstants; (function (ConcernConstants) { var TextFieldType; (function (TextFieldType) { TextFieldType["Email"] = "email";
                                          2024-06-17 15:47:19 UTC415INData Raw: 6d 65 6e 74 2e 77 6f 72 64 70 72 6f 63 65 73 73 69 6e 67 6d 6c 2e 64 6f 63 75 6d 65 6e 74 2c 6d 65 73 73 61 67 65 2f 72 66 63 38 32 32 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 46 69 6c 65 55 70 6c 6f 61 64 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 4b 65 79 5b 46 69 6c 65 55 70 6c 6f 61 64 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 4b 65 79 5b 22 4d 61 78 69 6d 75 6d 41 6c 6c 6f 77 65 64 46 69 6c 65 53 69 7a 65 49 6e 4d 42 22 5d 20 3d 20 32 35 36 5d 20 3d 20 22 4d 61 78 69 6d 75 6d 41 6c 6c 6f 77 65 64 46 69 6c 65 53 69 7a 65 49 6e 4d 42 22 3b 0d 0a 20 20 20 20 20 20 20 20 7d 29 28 46 69 6c 65 55 70 6c 6f 61 64 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 4b 65 79 20 3d 20 43 6f 6e 63 65 72 6e 43 6f 6e 73 74 61 6e 74 73 2e 46 69 6c 65 55 70 6c 6f 61 64 43 6f 6e
                                          Data Ascii: ment.wordprocessingml.document,message/rfc822"; FileUploadConfigurationKey[FileUploadConfigurationKey["MaximumAllowedFileSizeInMB"] = 256] = "MaximumAllowedFileSizeInMB"; })(FileUploadConfigurationKey = ConcernConstants.FileUploadCon


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          101192.168.2.45779320.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:20 UTC686OUTGET /Scripts/app/concernareas/Privacy/Questions/PrivacyRootQuestionGroup.js?iecachebust=1718639211916 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:20 UTC574INHTTP/1.1 200 OK
                                          Content-Length: 3428
                                          Connection: close
                                          Content-Type: application/x-javascript
                                          Date: Mon, 17 Jun 2024 15:47:20 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "0f7b037b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:20 UTC3334INData Raw: 76 61 72 20 5f 5f 65 78 74 65 6e 64 73 20 3d 20 28 74 68 69 73 20 26 26 20 74 68 69 73 2e 5f 5f 65 78 74 65 6e 64 73 29 20 7c 7c 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 7b 20 5f 5f 70 72 6f 74 6f 5f 5f 3a 20 5b 5d 20 7d 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 20 26 26 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 20 64 2e 5f 5f 70 72 6f 74 6f 5f 5f 20 3d 20 62 3b 20 7d 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20
                                          Data Ascii: var __extends = (this && this.__extends) || (function () { var extendStatics = function (d, b) { extendStatics = Object.setPrototypeOf || ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||
                                          2024-06-17 15:47:20 UTC94INData Raw: 2e 51 75 65 73 74 69 6f 6e 47 72 6f 75 70 42 61 73 65 29 29 3b 0d 0a 20 20 20 20 65 78 70 6f 72 74 73 2e 50 72 69 76 61 63 79 52 6f 6f 74 51 75 65 73 74 69 6f 6e 47 72 6f 75 70 20 3d 20 50 72 69 76 61 63 79 52 6f 6f 74 51 75 65 73 74 69 6f 6e 47 72 6f 75 70 3b 0d 0a 7d 29 3b 0d 0a
                                          Data Ascii: .QuestionGroupBase)); exports.PrivacyRootQuestionGroup = PrivacyRootQuestionGroup;});


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          102192.168.2.45779420.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:20 UTC687OUTGET /Scripts/app/concernareas/Privacy/Questions/PersonalDataQuestionGroup.js?iecachebust=1718639211916 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:20 UTC574INHTTP/1.1 200 OK
                                          Content-Length: 3285
                                          Connection: close
                                          Content-Type: application/x-javascript
                                          Date: Mon, 17 Jun 2024 15:47:20 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "0f7b037b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:20 UTC3285INData Raw: 76 61 72 20 5f 5f 65 78 74 65 6e 64 73 20 3d 20 28 74 68 69 73 20 26 26 20 74 68 69 73 2e 5f 5f 65 78 74 65 6e 64 73 29 20 7c 7c 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 7b 20 5f 5f 70 72 6f 74 6f 5f 5f 3a 20 5b 5d 20 7d 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 20 26 26 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 20 64 2e 5f 5f 70 72 6f 74 6f 5f 5f 20 3d 20 62 3b 20 7d 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20
                                          Data Ascii: var __extends = (this && this.__extends) || (function () { var extendStatics = function (d, b) { extendStatics = Object.setPrototypeOf || ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          103192.168.2.45779620.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:21 UTC690OUTGET /Scripts/app/concernareas/Privacy/Questions/HelpManagingAdsQuestionGroup.js?iecachebust=1718639211916 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:21 UTC574INHTTP/1.1 200 OK
                                          Content-Length: 2944
                                          Connection: close
                                          Content-Type: application/x-javascript
                                          Date: Mon, 17 Jun 2024 15:47:21 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "0f7b037b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:21 UTC2944INData Raw: 76 61 72 20 5f 5f 65 78 74 65 6e 64 73 20 3d 20 28 74 68 69 73 20 26 26 20 74 68 69 73 2e 5f 5f 65 78 74 65 6e 64 73 29 20 7c 7c 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 7b 20 5f 5f 70 72 6f 74 6f 5f 5f 3a 20 5b 5d 20 7d 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 20 26 26 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 20 64 2e 5f 5f 70 72 6f 74 6f 5f 5f 20 3d 20 62 3b 20 7d 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20
                                          Data Ascii: var __extends = (this && this.__extends) || (function () { var extendStatics = function (d, b) { extendStatics = Object.setPrototypeOf || ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          104192.168.2.45779920.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:21 UTC699OUTGET /Scripts/app/concernareas/Privacy/Questions/RequestAboutPersonalDataQuestionGroup.js?iecachebust=1718639211916 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:22 UTC574INHTTP/1.1 200 OK
                                          Content-Length: 3857
                                          Connection: close
                                          Content-Type: application/x-javascript
                                          Date: Mon, 17 Jun 2024 15:47:21 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "0f7b037b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:22 UTC3334INData Raw: 76 61 72 20 5f 5f 65 78 74 65 6e 64 73 20 3d 20 28 74 68 69 73 20 26 26 20 74 68 69 73 2e 5f 5f 65 78 74 65 6e 64 73 29 20 7c 7c 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 7b 20 5f 5f 70 72 6f 74 6f 5f 5f 3a 20 5b 5d 20 7d 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 20 26 26 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 20 64 2e 5f 5f 70 72 6f 74 6f 5f 5f 20 3d 20 62 3b 20 7d 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20
                                          Data Ascii: var __extends = (this && this.__extends) || (function () { var extendStatics = function (d, b) { extendStatics = Object.setPrototypeOf || ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||
                                          2024-06-17 15:47:22 UTC523INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 63 6f 6c 6c 61 70 73 65 28 74 68 69 73 2e 69 73 51 75 65 73 74 69 6f 6e 47 72 6f 75 70 43 6f 6c 6c 61 70 73 65 64 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 69 73 51 75 65 73 74 69 6f 6e 47 72 6f 75 70 43 6f 6c 6c 61 70 73 65 64 20 3d 20 21 74 68 69 73 2e 69 73 51 75 65 73 74 69 6f 6e 47 72 6f 75 70 43 6f 6c 6c 61 70 73 65 64 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0d 0a 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20 52 65 71 75 65 73 74 41 62 6f 75 74 50 65 72 73 6f 6e 61 6c 44 61 74 61 51 75 65 73 74 69 6f 6e 47 72 6f 75 70 2e 70 72 6f 74 6f 74 79 70 65 2e 65 64 69 74 20 3d 20 66 75 6e 63 74 69 6f
                                          Data Ascii: } this.collapse(this.isQuestionGroupCollapsed); this.isQuestionGroupCollapsed = !this.isQuestionGroupCollapsed; return; }; RequestAboutPersonalDataQuestionGroup.prototype.edit = functio


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          105192.168.2.45780020.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:21 UTC698OUTGET /Scripts/app/concernareas/Privacy/Questions/WantToViewExportDeleteDataChildGroup.js?iecachebust=1718639211916 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:22 UTC574INHTTP/1.1 200 OK
                                          Content-Length: 3791
                                          Connection: close
                                          Content-Type: application/x-javascript
                                          Date: Mon, 17 Jun 2024 15:47:21 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "0f7b037b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:22 UTC3335INData Raw: 76 61 72 20 5f 5f 65 78 74 65 6e 64 73 20 3d 20 28 74 68 69 73 20 26 26 20 74 68 69 73 2e 5f 5f 65 78 74 65 6e 64 73 29 20 7c 7c 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 7b 20 5f 5f 70 72 6f 74 6f 5f 5f 3a 20 5b 5d 20 7d 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 20 26 26 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 20 64 2e 5f 5f 70 72 6f 74 6f 5f 5f 20 3d 20 62 3b 20 7d 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20
                                          Data Ascii: var __extends = (this && this.__extends) || (function () { var extendStatics = function (d, b) { extendStatics = Object.setPrototypeOf || ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||
                                          2024-06-17 15:47:22 UTC456INData Raw: 6f 6c 6c 61 70 73 65 64 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 69 73 51 75 65 73 74 69 6f 6e 47 72 6f 75 70 43 6f 6c 6c 61 70 73 65 64 20 3d 20 21 74 68 69 73 2e 69 73 51 75 65 73 74 69 6f 6e 47 72 6f 75 70 43 6f 6c 6c 61 70 73 65 64 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0d 0a 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20 57 61 6e 74 54 6f 56 69 65 77 45 78 70 6f 72 74 44 65 6c 65 74 65 44 61 74 61 43 68 69 6c 64 47 72 6f 75 70 2e 70 72 6f 74 6f 74 79 70 65 2e 65 64 69 74 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 72 65 73 65 74 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0d 0a 20 20 20 20 20 20 20 20
                                          Data Ascii: ollapsed); this.isQuestionGroupCollapsed = !this.isQuestionGroupCollapsed; return; }; WantToViewExportDeleteDataChildGroup.prototype.edit = function () { this.reset(); return;


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          106192.168.2.45780120.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:22 UTC710OUTGET /Scripts/app/concernareas/Privacy/Questions/HelpWithComplianceQuestionAboutOrganizationGroup.js?iecachebust=1718639211916 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:23 UTC574INHTTP/1.1 200 OK
                                          Content-Length: 2170
                                          Connection: close
                                          Content-Type: application/x-javascript
                                          Date: Mon, 17 Jun 2024 15:47:22 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "0f7b037b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:23 UTC2170INData Raw: 76 61 72 20 5f 5f 65 78 74 65 6e 64 73 20 3d 20 28 74 68 69 73 20 26 26 20 74 68 69 73 2e 5f 5f 65 78 74 65 6e 64 73 29 20 7c 7c 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 7b 20 5f 5f 70 72 6f 74 6f 5f 5f 3a 20 5b 5d 20 7d 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 20 26 26 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 20 64 2e 5f 5f 70 72 6f 74 6f 5f 5f 20 3d 20 62 3b 20 7d 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20
                                          Data Ascii: var __extends = (this && this.__extends) || (function () { var extendStatics = function (d, b) { extendStatics = Object.setPrototypeOf || ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          107192.168.2.45780220.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:23 UTC694OUTGET /Scripts/app/concernareas/Privacy/Questions/WantToViewPersonalMsAccountGroup.js?iecachebust=1718639211916 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:23 UTC574INHTTP/1.1 200 OK
                                          Content-Length: 2014
                                          Connection: close
                                          Content-Type: application/x-javascript
                                          Date: Mon, 17 Jun 2024 15:47:23 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "0f7b037b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:23 UTC2014INData Raw: 76 61 72 20 5f 5f 65 78 74 65 6e 64 73 20 3d 20 28 74 68 69 73 20 26 26 20 74 68 69 73 2e 5f 5f 65 78 74 65 6e 64 73 29 20 7c 7c 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 7b 20 5f 5f 70 72 6f 74 6f 5f 5f 3a 20 5b 5d 20 7d 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 20 26 26 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 20 64 2e 5f 5f 70 72 6f 74 6f 5f 5f 20 3d 20 62 3b 20 7d 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20
                                          Data Ascii: var __extends = (this && this.__extends) || (function () { var extendStatics = function (d, b) { extendStatics = Object.setPrototypeOf || ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          108192.168.2.45780320.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:23 UTC689OUTGET /Scripts/app/concernareas/Privacy/Questions/WantToViewChildAccountGroup.js?iecachebust=1718639211916 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:23 UTC574INHTTP/1.1 200 OK
                                          Content-Length: 1964
                                          Connection: close
                                          Content-Type: application/x-javascript
                                          Date: Mon, 17 Jun 2024 15:47:22 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "0f7b037b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:23 UTC1964INData Raw: 76 61 72 20 5f 5f 65 78 74 65 6e 64 73 20 3d 20 28 74 68 69 73 20 26 26 20 74 68 69 73 2e 5f 5f 65 78 74 65 6e 64 73 29 20 7c 7c 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 7b 20 5f 5f 70 72 6f 74 6f 5f 5f 3a 20 5b 5d 20 7d 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 20 26 26 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 20 64 2e 5f 5f 70 72 6f 74 6f 5f 5f 20 3d 20 62 3b 20 7d 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20
                                          Data Ascii: var __extends = (this && this.__extends) || (function () { var extendStatics = function (d, b) { extendStatics = Object.setPrototypeOf || ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          109192.168.2.45781720.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:24 UTC696OUTGET /Scripts/app/concernareas/Privacy/Questions/WantToViewWorkOrSchoolAccountGroup.js?iecachebust=1718639211916 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:24 UTC574INHTTP/1.1 200 OK
                                          Content-Length: 2034
                                          Connection: close
                                          Content-Type: application/x-javascript
                                          Date: Mon, 17 Jun 2024 15:47:23 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "0f7b037b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:24 UTC2034INData Raw: 76 61 72 20 5f 5f 65 78 74 65 6e 64 73 20 3d 20 28 74 68 69 73 20 26 26 20 74 68 69 73 2e 5f 5f 65 78 74 65 6e 64 73 29 20 7c 7c 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 7b 20 5f 5f 70 72 6f 74 6f 5f 5f 3a 20 5b 5d 20 7d 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 20 26 26 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 20 64 2e 5f 5f 70 72 6f 74 6f 5f 5f 20 3d 20 62 3b 20 7d 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20
                                          Data Ascii: var __extends = (this && this.__extends) || (function () { var extendStatics = function (d, b) { extendStatics = Object.setPrototypeOf || ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          110192.168.2.45781920.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:24 UTC675OUTGET /Scripts/app/concernareas/Privacy/PrivacyAreaLocalization.js?iecachebust=1718639211916 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:25 UTC575INHTTP/1.1 200 OK
                                          Content-Length: 19418
                                          Connection: close
                                          Content-Type: application/x-javascript
                                          Date: Mon, 17 Jun 2024 15:47:24 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "0f7b037b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:25 UTC3333INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 2c 20 22 69 31 38 6e 65 78 74 22 2c 20 22 6b 6e 6f 63 6b 6f 75 74 22 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 72 65 71 75 69 72 65 2c 20 65 78 70 6f 72 74 73 2c 20 69 31 38 6e 65 78 74 2c 20 6b 6f 29 20 7b 0d 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 20 20 20 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 78 70 6f 72 74 73 2c 20 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 20 7b 20 76 61 6c 75 65 3a 20 74 72 75 65 20 7d 29 3b 0d 0a 20 20 20 20 65 78 70 6f 72 74 73 2e 50 72 69 76 61 63 79 41 72 65 61 4c 6f 63 61 6c 69 7a 61 74 69 6f 6e 20 3d 20 76 6f 69 64 20 30 3b 0d 0a 20 20 20 20 76 61 72 20 50 72 69 76 61 63 79 41 72 65 61 4c 6f 63 61
                                          Data Ascii: define(["require", "exports", "i18next", "knockout"], function (require, exports, i18next, ko) { "use strict"; Object.defineProperty(exports, "__esModule", { value: true }); exports.PrivacyAreaLocalization = void 0; var PrivacyAreaLoca
                                          2024-06-17 15:47:25 UTC4096INData Raw: 61 63 79 3a 72 65 71 75 65 73 74 41 63 6f 70 79 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 6c 69 6b 65 54 6f 43 6c 6f 73 65 79 6f 75 72 4d 53 41 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 70 72 69 76 61 63 79 3a 6c 69 6b 65 54 6f 43 6c 6f 73 65 79 6f 75 72 4d 53 41 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 66 6f 6c 6c 6f 77 54 68 65 73 65 53 74 65 70 73 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 70 72 69 76 61 63 79 3a 66 6f 6c 6c 6f 77 54 68 65 73 65 53 74 65 70 73 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 64 65 74 61 69 6c 73 4f 6e 4f 74 68 65 72 73 65 6c 48 65 6c 70 20 3d 20 6b 6f 2e 6f 62 73
                                          Data Ascii: acy:requestAcopy")); this.likeToCloseyourMSA = ko.observable(i18next.t("privacy:likeToCloseyourMSA")); this.followTheseSteps = ko.observable(i18next.t("privacy:followTheseSteps")); this.detailsOnOtherselHelp = ko.obs
                                          2024-06-17 15:47:25 UTC4096INData Raw: 69 74 68 43 6f 6e 74 72 61 63 74 4d 53 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 70 72 69 76 61 63 79 3a 63 6f 6d 6d 65 72 74 69 61 6c 43 75 73 74 6f 6d 65 72 57 69 74 68 43 6f 6e 74 72 61 63 74 4d 53 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 64 6f 4e 6f 74 48 61 76 65 41 6e 41 63 63 6f 75 74 4d 61 6e 61 67 65 72 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 70 72 69 76 61 63 79 3a 64 6f 4e 6f 74 48 61 76 65 41 6e 41 63 63 6f 75 74 4d 61 6e 61 67 65 72 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 6d 41 50 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 70 72 69 76 61 63 79 3a 6d 41 50 22 29
                                          Data Ascii: ithContractMS = ko.observable(i18next.t("privacy:commertialCustomerWithContractMS")); this.doNotHaveAnAccoutManager = ko.observable(i18next.t("privacy:doNotHaveAnAccoutManager")); this.mAP = ko.observable(i18next.t("privacy:mAP")
                                          2024-06-17 15:47:25 UTC1812INData Raw: 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 70 72 69 76 61 63 79 3a 63 6f 6d 70 6c 69 61 6e 63 65 51 75 65 73 74 69 6f 6e 41 62 6f 75 74 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 74 72 75 73 74 43 65 6e 74 72 61 6c 53 74 61 72 74 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 70 72 69 76 61 63 79 3a 74 72 75 73 74 43 65 6e 74 72 61 6c 53 74 61 72 74 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 6d 73 54 72 75 73 74 43 65 6e 74 65 72 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 70 72 69 76 61 63 79 3a 6d 73 54 72 75 73 74 43 65 6e 74 65 72 22 29 29 3b 0d 0a 20 20 20 20 20
                                          Data Ascii: .observable(i18next.t("privacy:complianceQuestionAboutOrganization")); this.trustCentralStart = ko.observable(i18next.t("privacy:trustCentralStart")); this.msTrustCenter = ko.observable(i18next.t("privacy:msTrustCenter"));
                                          2024-06-17 15:47:25 UTC4096INData Raw: 65 63 75 72 69 74 79 52 65 73 70 6f 6e 73 65 43 65 6e 74 65 72 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 66 6f 72 49 6d 6d 65 64 69 61 74 65 41 73 73 69 73 74 61 6e 63 65 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 70 72 69 76 61 63 79 3a 66 6f 72 49 6d 6d 65 64 69 61 74 65 41 73 73 69 73 74 61 6e 63 65 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 6d 61 6e 61 67 65 50 65 72 73 6f 6e 61 6c 4d 73 41 63 63 6f 75 6e 74 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 70 72 69 76 61 63 79 3a 6d 61 6e 61 67 65 50 65 72 73 6f 6e 61 6c 4d 73 41 63 63 6f 75 6e 74 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 69 48 61
                                          Data Ascii: ecurityResponseCenter")); this.forImmediateAssistance = ko.observable(i18next.t("privacy:forImmediateAssistance")); this.managePersonalMsAccount = ko.observable(i18next.t("privacy:managePersonalMsAccount")); this.iHa
                                          2024-06-17 15:47:25 UTC1985INData Raw: 73 69 6f 6e 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 70 72 69 76 61 63 79 3a 70 65 72 6d 69 73 73 69 6f 6e 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 63 72 65 61 74 65 4d 73 41 63 63 6f 75 6e 74 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 70 72 69 76 61 63 79 3a 63 72 65 61 74 65 4d 73 41 63 63 6f 75 6e 74 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 6d 73 46 61 6d 69 6c 79 47 72 6f 75 70 57 69 74 68 44 6f 74 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 70 72 69 76 61 63 79 3a 6d 73 46 61 6d 69 6c 79 47 72 6f 75 70 57 69 74 68 44 6f 74 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20
                                          Data Ascii: sion = ko.observable(i18next.t("privacy:permission")); this.createMsAccount = ko.observable(i18next.t("privacy:createMsAccount")); this.msFamilyGroupWithDot = ko.observable(i18next.t("privacy:msFamilyGroupWithDot"));


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          111192.168.2.45781820.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:24 UTC657OUTGET /Scripts/app/Helpers/BaseFormController.js?iecachebust=1718639211916 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:25 UTC574INHTTP/1.1 200 OK
                                          Content-Length: 8056
                                          Connection: close
                                          Content-Type: application/x-javascript
                                          Date: Mon, 17 Jun 2024 15:47:24 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "0f7b037b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:25 UTC3335INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 2c 20 22 69 31 38 6e 65 78 74 22 2c 20 22 6b 6e 6f 63 6b 6f 75 74 22 2c 20 22 48 69 70 2f 48 69 70 43 6f 6e 74 72 6f 6c 6c 65 72 22 2c 20 22 2e 2e 2f 48 65 6c 70 65 72 73 2f 43 6c 69 65 6e 74 22 2c 20 22 2e 2e 2f 48 65 6c 70 65 72 73 2f 43 6f 6e 63 65 72 6e 43 6f 6e 73 74 61 6e 74 73 22 2c 20 22 2e 2e 2f 43 6f 6e 63 65 72 6e 41 72 65 61 73 2f 55 6e 61 73 73 6f 63 69 61 74 65 64 2f 44 6d 63 61 2f 44 6d 63 61 46 6f 72 6d 43 6c 69 65 6e 74 22 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 72 65 71 75 69 72 65 2c 20 65 78 70 6f 72 74 73 2c 20 69 31 38 6e 65 78 74 2c 20 6b 6f 2c 20 48 69 70 43 6f 6e 74 72 6f 6c 6c 65 72 5f 31 2c 20 43 6c 69 65 6e 74 5f 31 2c 20 43 6f 6e 63 65 72 6e 43
                                          Data Ascii: define(["require", "exports", "i18next", "knockout", "Hip/HipController", "../Helpers/Client", "../Helpers/ConcernConstants", "../ConcernAreas/Unassociated/Dmca/DmcaFormClient"], function (require, exports, i18next, ko, HipController_1, Client_1, ConcernC
                                          2024-06-17 15:47:25 UTC4096INData Raw: 65 74 75 72 6e 20 64 61 74 61 3b 0d 0a 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20 42 61 73 65 46 6f 72 6d 43 6f 6e 74 72 6f 6c 6c 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 42 75 69 6c 64 46 6f 72 6d 46 69 65 6c 64 4f 66 53 74 72 69 6e 67 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6c 61 62 65 6c 2c 20 76 61 6c 75 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 66 69 65 6c 64 20 3d 20 6e 65 77 20 43 6c 69 65 6e 74 5f 31 2e 46 6f 72 6d 46 69 65 6c 64 4f 66 53 74 72 69 6e 67 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 65 6c 64 2e 6c 61 62 65 6c 20 3d 20 6c 61 62 65 6c 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 65 6c 64 2e 76 61 6c 75 65 20 3d 20 76 61 6c 75 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65
                                          Data Ascii: eturn data; }; BaseFormController.prototype.BuildFormFieldOfString = function (label, value) { var field = new Client_1.FormFieldOfString(); field.label = label; field.value = value; re
                                          2024-06-17 15:47:25 UTC625INData Raw: 5b 5d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 2e 63 68 65 63 6b 5b 61 72 69 61 2d 63 68 65 63 6b 65 64 3d 22 74 72 75 65 22 5d 27 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 68 74 6d 6c 45 6c 65 6d 65 6e 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 65 6c 65 63 74 65 64 4f 70 74 69 6f 6e 49 64 20 3d 20 68 74 6d 6c 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 73 65 6c 65 63 74 65 64 6f 70 74 69 6f 6e 69 64 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 65 6c 65 63 74 65 64 4f 70 74 69 6f 6e 20 3d 20 68 74 6d 6c 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72
                                          Data Ascii: []; document.querySelectorAll('.check[aria-checked="true"]').forEach(function (htmlElement) { var selectedOptionId = htmlElement.getAttribute('data-selectedoptionid'); var selectedOption = htmlElement.getAttr


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          112192.168.2.45781313.107.253.424435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:25 UTC566OUTGET /meversion?partner=SMCConvergence&market=en-us&uhf=1 HTTP/1.1
                                          Host: mem.gfx.ms
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://support.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:47:25 UTC685INHTTP/1.1 200 OK
                                          Date: Mon, 17 Jun 2024 15:47:25 GMT
                                          Content-Type: application/javascript
                                          Content-Length: 30289
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Cache-Control: public, no-transform, max-age=7200
                                          Expires: Mon, 17 Jun 2024 16:26:27 GMT
                                          X-Content-Type-Options: nosniff
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: GET, OPTIONS
                                          X-UA-Compatible: IE=edge
                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                          x-azure-ref: 20240617T154725Z-185c696cf9fc2lmr8rhf2krfmg000000037g000000003cvy
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-06-17 15:47:25 UTC15699INData Raw: 77 69 6e 64 6f 77 2e 4d 53 41 3d 77 69 6e 64 6f 77 2e 4d 53 41 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 3d 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 2e 43 6f 6e 66 69 67 3d 7b 22 76 65 72 22 3a 22 31 30 2e 32 34 30 38 36 2e 34 22 2c 22 6d 6b 74 22 3a 22 65 6e 2d 55 53 22 2c 22 70 74 6e 22 3a 22 73 6d 63 63 6f 6e 76 65 72 67 65 6e 63 65 22 2c 22 67 66 78 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6d 63 64 6e 2e 6d 73 66 74 61 75 74 68 2e 6e 65 74 22 2c 22 64 62 67 22 3a 66 61 6c 73 65 2c 22 61 61 64 22 3a 74 72 75 65 2c 22 69 6e 74 22 3a 66 61 6c 73 65 2c 22 70 78 79 22 3a 74 72 75 65 2c 22 6d 73 54 78 74 22 3a 66 61 6c 73 65 2c 22 72 77
                                          Data Ascii: window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.24086.4","mkt":"en-US","ptn":"smcconvergence","gfx":"https://amcdn.msftauth.net","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rw
                                          2024-06-17 15:47:25 UTC14590INData Raw: 64 3a 65 2c 62 75 6e 64 6c 65 50 72 6f 6d 69 73 65 3a 6e 2c 65 78 70 6f 72 74 73 3a 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 2c 6e 2c 74 29 7b 76 61 72 20 72 2c 6f 3b 6f 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 28 72 3d 5b 5d 2c 6e 29 3a 28 72 3d 6e 2c 74 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 47 65 2e 70 75 73 68 28 7b 69 64 3a 65 2c 64 65 70 73 3a 6e 2c 66 61 63 74 6f 72 79 3a 74 7d 29 7d 28 65 2c 72 2c 6f 29 7d 76 61 72 20 4b 65 3d 7b 22 40 6d 65 63 6f 6e 74 72 6f 6c 2f 77 65 62 2d 69 6e 6c 69 6e 65 22 3a 22 6d 65 49 6e 6c 69 6e 65 22 2c 22 40 6d 65 63 6f 6e 74 72 6f 6c 2f 77 65 62 2d 62 6f 6f 74 22 3a 22 6d 65 42 6f 6f 74 22 2c 22 40 6d 65 63 6f 6e 74 72 6f 6c 2f 77 65 62 2d 63 6f 72 65 22 3a 22 6d 65 43
                                          Data Ascii: d:e,bundlePromise:n,exports:t}}function ze(e,n,t){var r,o;o="function"==typeof n?(r=[],n):(r=n,t),function(e,n,t){Ge.push({id:e,deps:n,factory:t})}(e,r,o)}var Ke={"@mecontrol/web-inline":"meInline","@mecontrol/web-boot":"meBoot","@mecontrol/web-core":"meC


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          113192.168.2.45782320.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:25 UTC696OUTGET /Scripts/app/ConcernAreas/Privacy/Forms/PrivacyConcern/PrivacyConcernFormModel.js?iecachebust=1718639211916 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:25 UTC574INHTTP/1.1 200 OK
                                          Content-Length: 1731
                                          Connection: close
                                          Content-Type: application/x-javascript
                                          Date: Mon, 17 Jun 2024 15:47:25 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "0f7b037b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:25 UTC1731INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 2c 20 22 6b 6e 6f 63 6b 6f 75 74 22 2c 20 22 69 31 38 6e 65 78 74 22 2c 20 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 46 6f 72 6d 46 69 65 6c 64 73 2f 54 65 78 74 46 69 65 6c 64 22 2c 20 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 46 6f 72 6d 46 69 65 6c 64 73 2f 44 72 6f 70 64 6f 77 6e 22 2c 20 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 48 65 6c 70 65 72 73 2f 4c 69 6e 6b 61 62 6c 65 53 74 72 69 6e 67 22 2c 20 22 2e 2f 50 72 69 76 61 63 79 43 6f 6e 63 65 72 6e 46 6f 72 6d 4c 6f 63 61 6c 69 7a 61 74 69 6f 6e 22 2c 20 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 48 65 6c 70 65 72 73 2f 43 6f 6e 63 65 72 6e 43 6f 6e 73 74 61 6e 74 73 22 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 72 65 71 75 69 72
                                          Data Ascii: define(["require", "exports", "knockout", "i18next", "../../../../FormFields/TextField", "../../../../FormFields/Dropdown", "../../../../Helpers/LinkableString", "./PrivacyConcernFormLocalization", "../../../../Helpers/ConcernConstants"], function (requir


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          114192.168.2.45782420.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:26 UTC698OUTGET /Scripts/app/concernareas/Privacy/Forms/PrivacyIncident/PrivacyIncidentFormModel.js?iecachebust=1718639211916 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:26 UTC574INHTTP/1.1 200 OK
                                          Content-Length: 2636
                                          Connection: close
                                          Content-Type: application/x-javascript
                                          Date: Mon, 17 Jun 2024 15:47:26 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "0f7b037b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:26 UTC2636INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 2c 20 22 6b 6e 6f 63 6b 6f 75 74 22 2c 20 22 69 31 38 6e 65 78 74 22 2c 20 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 46 6f 72 6d 46 69 65 6c 64 73 2f 54 65 78 74 46 69 65 6c 64 22 2c 20 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 46 6f 72 6d 46 69 65 6c 64 73 2f 44 72 6f 70 64 6f 77 6e 22 2c 20 22 2e 2f 50 72 69 76 61 63 79 49 6e 63 69 64 65 6e 74 46 6f 72 6d 4c 6f 63 61 6c 69 7a 61 74 69 6f 6e 22 2c 20 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 48 65 6c 70 65 72 73 2f 43 6f 6e 63 65 72 6e 43 6f 6e 73 74 61 6e 74 73 22 2c 20 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 48 65 6c 70 65 72 73 2f 4c 69 6e 6b 61 62 6c 65 53 74 72 69 6e 67 22 2c 20 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 46 6f 72
                                          Data Ascii: define(["require", "exports", "knockout", "i18next", "../../../../FormFields/TextField", "../../../../FormFields/Dropdown", "./PrivacyIncidentFormLocalization", "../../../../Helpers/ConcernConstants", "../../../../Helpers/LinkableString", "../../../../For


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          115192.168.2.45782520.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:26 UTC692OUTGET /Scripts/app/concernareas/Privacy/Forms/PersonalData/PersonalDataFormModel.js?iecachebust=1718639211916 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:26 UTC574INHTTP/1.1 200 OK
                                          Content-Length: 2519
                                          Connection: close
                                          Content-Type: application/x-javascript
                                          Date: Mon, 17 Jun 2024 15:47:26 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "0f7b037b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:26 UTC2519INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 2c 20 22 6b 6e 6f 63 6b 6f 75 74 22 2c 20 22 69 31 38 6e 65 78 74 22 2c 20 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 46 6f 72 6d 46 69 65 6c 64 73 2f 54 65 78 74 46 69 65 6c 64 22 2c 20 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 46 6f 72 6d 46 69 65 6c 64 73 2f 44 72 6f 70 64 6f 77 6e 22 2c 20 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 48 65 6c 70 65 72 73 2f 4c 69 6e 6b 61 62 6c 65 53 74 72 69 6e 67 22 2c 20 22 2e 2f 50 65 72 73 6f 6e 61 6c 44 61 74 61 46 6f 72 6d 4c 6f 63 61 6c 69 7a 61 74 69 6f 6e 22 2c 20 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 46 6f 72 6d 46 69 65 6c 64 73 2f 59 65 73 4e 6f 22 2c 20 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 48 65 6c 70 65 72 73 2f 43 6f 6e 63 65 72
                                          Data Ascii: define(["require", "exports", "knockout", "i18next", "../../../../FormFields/TextField", "../../../../FormFields/Dropdown", "../../../../Helpers/LinkableString", "./PersonalDataFormLocalization", "../../../../FormFields/YesNo", "../../../../Helpers/Concer


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          116192.168.2.45783220.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:27 UTC656OUTGET /Scripts/app/Helpers/QuestionGroupBase.js?iecachebust=1718639211916 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:27 UTC574INHTTP/1.1 200 OK
                                          Content-Length: 1962
                                          Connection: close
                                          Content-Type: application/x-javascript
                                          Date: Mon, 17 Jun 2024 15:47:27 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "0f7b037b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:27 UTC1962INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 2c 20 22 6b 6e 6f 63 6b 6f 75 74 22 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 72 65 71 75 69 72 65 2c 20 65 78 70 6f 72 74 73 2c 20 6b 6f 29 20 7b 0d 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 20 20 20 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 78 70 6f 72 74 73 2c 20 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 20 7b 20 76 61 6c 75 65 3a 20 74 72 75 65 20 7d 29 3b 0d 0a 20 20 20 20 65 78 70 6f 72 74 73 2e 51 75 65 73 74 69 6f 6e 47 72 6f 75 70 42 61 73 65 20 3d 20 76 6f 69 64 20 30 3b 0d 0a 20 20 20 20 76 61 72 20 51 75 65 73 74 69 6f 6e 47 72 6f 75 70 42 61 73 65 20 3d 20 2f 2a 2a 20 40 63 6c 61 73 73 20 2a 2f 20 28 66 75 6e 63 74 69
                                          Data Ascii: define(["require", "exports", "knockout"], function (require, exports, ko) { "use strict"; Object.defineProperty(exports, "__esModule", { value: true }); exports.QuestionGroupBase = void 0; var QuestionGroupBase = /** @class */ (functi


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          117192.168.2.45783320.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:27 UTC658OUTGET /Scripts/app/Helpers/QuestionGroupOption.js?iecachebust=1718639211916 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:27 UTC574INHTTP/1.1 200 OK
                                          Content-Length: 4739
                                          Connection: close
                                          Content-Type: application/x-javascript
                                          Date: Mon, 17 Jun 2024 15:47:27 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "0f7b037b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:27 UTC3334INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 2c 20 22 69 31 38 6e 65 78 74 22 2c 20 22 6b 6e 6f 63 6b 6f 75 74 22 2c 20 22 2e 2e 2f 48 65 6c 70 65 72 73 2f 43 6f 6e 63 65 72 6e 43 6f 6e 73 74 61 6e 74 73 22 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 72 65 71 75 69 72 65 2c 20 65 78 70 6f 72 74 73 2c 20 69 31 38 6e 65 78 74 2c 20 6b 6f 2c 20 43 6f 6e 63 65 72 6e 43 6f 6e 73 74 61 6e 74 73 5f 31 29 20 7b 0d 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 20 20 20 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 78 70 6f 72 74 73 2c 20 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 20 7b 20 76 61 6c 75 65 3a 20 74 72 75 65 20 7d 29 3b 0d 0a 20 20 20 20 65 78 70 6f 72 74 73 2e 51 75 65 73 74 69 6f
                                          Data Ascii: define(["require", "exports", "i18next", "knockout", "../Helpers/ConcernConstants"], function (require, exports, i18next, ko, ConcernConstants_1) { "use strict"; Object.defineProperty(exports, "__esModule", { value: true }); exports.Questio
                                          2024-06-17 15:47:27 UTC1405INData Raw: 28 22 2e 63 68 65 63 6b 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 63 68 65 63 6b 45 6c 65 6d 73 20 26 26 20 63 68 65 63 6b 45 6c 65 6d 73 2e 6c 65 6e 67 74 68 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 68 65 63 6b 43 6f 75 6e 74 20 3d 20 63 68 65 63 6b 45 6c 65 6d 73 2e 6c 65 6e 67 74 68 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 63 68 65 63 6b 43 6f 75 6e 74 20 3d 3d 3d 20 2d 31 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 72
                                          Data Ascii: (".check"); } if (checkElems && checkElems.length) { checkCount = checkElems.length; } if (checkCount === -1) { return tr


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          118192.168.2.45783420.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:27 UTC648OUTGET /Scripts/app/Helpers/Localizer.js?iecachebust=1718639211916 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:27 UTC574INHTTP/1.1 200 OK
                                          Content-Length: 1217
                                          Connection: close
                                          Content-Type: application/x-javascript
                                          Date: Mon, 17 Jun 2024 15:47:27 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "0f7b037b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:27 UTC1217INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 2c 20 22 69 31 38 6e 65 78 74 22 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 72 65 71 75 69 72 65 2c 20 65 78 70 6f 72 74 73 2c 20 69 31 38 6e 65 78 74 29 20 7b 0d 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 20 20 20 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 78 70 6f 72 74 73 2c 20 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 20 7b 20 76 61 6c 75 65 3a 20 74 72 75 65 20 7d 29 3b 0d 0a 20 20 20 20 65 78 70 6f 72 74 73 2e 4c 6f 63 61 6c 69 7a 65 72 20 3d 20 76 6f 69 64 20 30 3b 0d 0a 20 20 20 20 76 61 72 20 4c 6f 63 61 6c 69 7a 65 72 20 3d 20 2f 2a 2a 20 40 63 6c 61 73 73 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20
                                          Data Ascii: define(["require", "exports", "i18next"], function (require, exports, i18next) { "use strict"; Object.defineProperty(exports, "__esModule", { value: true }); exports.Localizer = void 0; var Localizer = /** @class */ (function () {


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          119192.168.2.45783520.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:27 UTC676OUTGET /Scripts/app/ConcernAreas/Unassociated/Dmca/DmcaFormClient.js?iecachebust=1718639211916 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:27 UTC575INHTTP/1.1 200 OK
                                          Content-Length: 19443
                                          Connection: close
                                          Content-Type: application/x-javascript
                                          Date: Mon, 17 Jun 2024 15:47:27 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "0f7b037b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:27 UTC3333INData Raw: 2f 2a 0d 0a 20 2a 20 43 6f 6e 74 65 6e 74 73 20 6f 66 20 74 68 69 73 20 66 69 6c 65 20 77 65 72 65 20 6d 6f 76 65 64 20 66 72 6f 6d 20 43 6c 69 65 6e 74 2e 74 73 20 61 73 20 74 68 65 79 20 77 65 72 65 20 6e 6f 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 74 74 69 6e 67 20 67 65 6e 65 72 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 4e 53 77 61 67 20 63 6f 6d 6d 61 6e 64 0d 0a 20 2a 20 61 66 74 65 72 20 6d 61 6b 69 6e 67 20 61 6e 79 20 63 68 61 6e 67 65 73 20 69 6e 20 43 6f 6e 74 72 6f 6c 6c 65 72 73 5c 43 6c 69 65 6e 74 20 66 6f 6c 64 65 72 2c 20 68 65 6e 63 65 20 68 61 64 20 74 6f 20 6d 61 6e 75 61 6c 6c 79 20 6d 6f 76 65 20 74 68 65 6d 20 68 65 72 65 20 61 6e 64 20 74 68 65 73 65 20 61 72 65 20 75 73 65 64 20 62 79 20 74 68 65 20 44 4d 43 41 20 66
                                          Data Ascii: /* * Contents of this file were moved from Client.ts as they were not automatically getting generated from the NSwag command * after making any changes in Controllers\Client folder, hence had to manually move them here and these are used by the DMCA f
                                          2024-06-17 15:47:27 UTC4096INData Raw: 6f 72 6d 43 6c 69 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 63 65 73 73 50 6f 73 74 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 78 68 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 74 61 74 75 73 20 3d 20 78 68 72 2e 73 74 61 74 75 73 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 73 74 61 74 75 73 20 3d 3d 3d 20 35 30 30 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 5f 72 65 73 70 6f 6e 73 65 54 65 78 74 20 3d 20 78 68 72 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 72 6f 77 45 78 63 65 70 74 69 6f 6e 28 22 41 20 73 65 72 76 65 72 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 2e 22 2c 20 73 74 61 74 75 73 2c 20 5f
                                          Data Ascii: ormClient.prototype.processPost = function (xhr) { var status = xhr.status; if (status === 500) { var _responseText = xhr.responseText; return throwException("A server error occurred.", status, _
                                          2024-06-17 15:47:27 UTC4096INData Raw: 74 72 79 20 3d 20 64 61 74 61 5b 22 54 72 61 64 65 6d 61 72 6b 43 6f 75 6e 74 72 79 22 5d 20 3f 20 43 6c 69 65 6e 74 5f 31 2e 46 6f 72 6d 46 69 65 6c 64 4f 66 53 74 72 69 6e 67 2e 66 72 6f 6d 4a 53 28 64 61 74 61 5b 22 54 72 61 64 65 6d 61 72 6b 43 6f 75 6e 74 72 79 22 5d 29 20 3a 20 75 6e 64 65 66 69 6e 65 64 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 72 65 67 69 73 74 72 61 74 69 6f 6e 4e 75 6d 62 65 72 20 3d 20 64 61 74 61 5b 22 52 65 67 69 73 74 72 61 74 69 6f 6e 4e 75 6d 62 65 72 22 5d 20 3f 20 43 6c 69 65 6e 74 5f 31 2e 46 6f 72 6d 46 69 65 6c 64 4f 66 53 74 72 69 6e 67 2e 66 72 6f 6d 4a 53 28 64 61 74 61 5b 22 52 65 67 69 73 74 72 61 74 69 6f 6e 4e 75 6d 62 65 72 22 5d 29 20 3a 20 75 6e 64 65 66 69 6e 65 64 3b 0d 0a 20
                                          Data Ascii: try = data["TrademarkCountry"] ? Client_1.FormFieldOfString.fromJS(data["TrademarkCountry"]) : undefined; this.registrationNumber = data["RegistrationNumber"] ? Client_1.FormFieldOfString.fromJS(data["RegistrationNumber"]) : undefined;
                                          2024-06-17 15:47:27 UTC1812INData Raw: 20 20 20 20 20 20 20 64 61 74 61 5b 22 53 69 67 6e 61 74 75 72 65 22 5d 20 3d 20 74 68 69 73 2e 73 69 67 6e 61 74 75 72 65 20 3f 20 74 68 69 73 2e 73 69 67 6e 61 74 75 72 65 2e 74 6f 4a 53 4f 4e 28 29 20 3a 20 75 6e 64 65 66 69 6e 65 64 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 5b 22 4f 74 68 65 72 53 65 6c 65 63 74 69 6f 6e 22 5d 20 3d 20 74 68 69 73 2e 6f 74 68 65 72 53 65 6c 65 63 74 69 6f 6e 20 3f 20 74 68 69 73 2e 6f 74 68 65 72 53 65 6c 65 63 74 69 6f 6e 2e 74 6f 4a 53 4f 4e 28 29 20 3a 20 75 6e 64 65 66 69 6e 65 64 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 5b 22 4f 74 68 65 72 55 72 6c 22 5d 20 3d 20 74 68 69 73 2e 6f 74 68 65 72 55 72 6c 20 3f 20 74 68 69 73 2e 6f 74 68 65 72 55 72 6c 2e 74 6f 4a 53 4f 4e 28 29 20 3a
                                          Data Ascii: data["Signature"] = this.signature ? this.signature.toJSON() : undefined; data["OtherSelection"] = this.otherSelection ? this.otherSelection.toJSON() : undefined; data["OtherUrl"] = this.otherUrl ? this.otherUrl.toJSON() :
                                          2024-06-17 15:47:27 UTC4096INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 6c 61 62 65 6c 20 3d 20 64 61 74 61 5b 22 4c 61 62 65 6c 22 5d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20 46 6f 72 6d 46 69 65 6c 64 4f 66 42 6f 6f 6c 65 61 6e 2e 66 72 6f 6d 4a 53 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 61 74 61 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 72 65 73 75 6c 74 20 3d 20 6e 65 77 20 46 6f 72 6d 46 69 65 6c 64 4f 66 42 6f 6f 6c 65 61 6e 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 73 75 6c 74 2e 69 6e 69 74 28 64 61 74 61 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 72 65 73 75 6c 74 3b 0d 0a 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 20 20
                                          Data Ascii: this.label = data["Label"]; } }; FormFieldOfBoolean.fromJS = function (data) { var result = new FormFieldOfBoolean(); result.init(data); return result; };
                                          2024-06-17 15:47:27 UTC2010INData Raw: 72 69 70 74 69 6f 6e 54 79 70 65 20 3f 20 74 68 69 73 2e 74 72 61 64 65 6d 61 72 6b 44 65 73 63 72 69 70 74 69 6f 6e 54 79 70 65 2e 74 6f 4a 53 4f 4e 28 29 20 3a 20 75 6e 64 65 66 69 6e 65 64 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 5b 22 54 72 61 64 65 6d 61 72 6b 49 6e 66 72 69 6e 67 65 6d 65 6e 74 43 6f 75 6e 74 72 79 22 5d 20 3d 20 74 68 69 73 2e 74 72 61 64 65 6d 61 72 6b 49 6e 66 72 69 6e 67 65 6d 65 6e 74 43 6f 75 6e 74 72 79 20 3f 20 74 68 69 73 2e 74 72 61 64 65 6d 61 72 6b 49 6e 66 72 69 6e 67 65 6d 65 6e 74 43 6f 75 6e 74 72 79 2e 74 6f 4a 53 4f 4e 28 29 20 3a 20 75 6e 64 65 66 69 6e 65 64 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 5b 22 41 73 70 65 63 74 4f 66 50 65 72 73 6f 6e 61 6c 69 74 79 22 5d 20 3d 20 74 68
                                          Data Ascii: riptionType ? this.trademarkDescriptionType.toJSON() : undefined; data["TrademarkInfringementCountry"] = this.trademarkInfringementCountry ? this.trademarkInfringementCountry.toJSON() : undefined; data["AspectOfPersonality"] = th


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          120192.168.2.45783620.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:27 UTC651OUTGET /Scripts/app/FormFields/TextField.js?iecachebust=1718639211916 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:27 UTC574INHTTP/1.1 200 OK
                                          Content-Length: 4280
                                          Connection: close
                                          Content-Type: application/x-javascript
                                          Date: Mon, 17 Jun 2024 15:47:27 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "0f7b037b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:27 UTC3335INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 2c 20 22 69 31 38 6e 65 78 74 22 2c 20 22 6b 6e 6f 63 6b 6f 75 74 22 2c 20 22 2e 2e 2f 48 65 6c 70 65 72 73 2f 43 6f 6e 63 65 72 6e 43 6f 6e 73 74 61 6e 74 73 22 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 72 65 71 75 69 72 65 2c 20 65 78 70 6f 72 74 73 2c 20 69 31 38 6e 65 78 74 2c 20 6b 6f 2c 20 43 6f 6e 63 65 72 6e 43 6f 6e 73 74 61 6e 74 73 5f 31 29 20 7b 0d 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 20 20 20 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 78 70 6f 72 74 73 2c 20 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 20 7b 20 76 61 6c 75 65 3a 20 74 72 75 65 20 7d 29 3b 0d 0a 20 20 20 20 65 78 70 6f 72 74 73 2e 54 65 78 74 46 69 65
                                          Data Ascii: define(["require", "exports", "i18next", "knockout", "../Helpers/ConcernConstants"], function (require, exports, i18next, ko, ConcernConstants_1) { "use strict"; Object.defineProperty(exports, "__esModule", { value: true }); exports.TextFie
                                          2024-06-17 15:47:27 UTC945INData Raw: 65 64 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 72 65 71 75 69 72 65 64 28 72 65 71 75 69 72 65 64 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 72 65 71 75 69 72 65 64 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 68 65 61 64 65 72 53 74 79 6c 65 28 22 66 6f 72 6d 2d 71 75 65 73 74 69 6f 6e 20 6e 65 65 64 65 64 2d 61 66 74 65 72 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 68 65 61 64 65 72 53 74 79 6c 65 28 22 66 6f 72 6d 2d 71 75 65 73 74 69 6f 6e 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20
                                          Data Ascii: ed) { this.required(required); if (required) { this.headerStyle("form-question needed-after"); } else { this.headerStyle("form-question"); } };


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          121192.168.2.45783720.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:27 UTC650OUTGET /Scripts/app/FormFields/Dropdown.js?iecachebust=1718639211916 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:27 UTC574INHTTP/1.1 200 OK
                                          Content-Length: 2425
                                          Connection: close
                                          Content-Type: application/x-javascript
                                          Date: Mon, 17 Jun 2024 15:47:27 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "0f7b037b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:27 UTC2425INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 2c 20 22 69 31 38 6e 65 78 74 22 2c 20 22 6b 6e 6f 63 6b 6f 75 74 22 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 72 65 71 75 69 72 65 2c 20 65 78 70 6f 72 74 73 2c 20 69 31 38 6e 65 78 74 2c 20 6b 6f 29 20 7b 0d 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 20 20 20 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 78 70 6f 72 74 73 2c 20 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 20 7b 20 76 61 6c 75 65 3a 20 74 72 75 65 20 7d 29 3b 0d 0a 20 20 20 20 65 78 70 6f 72 74 73 2e 44 72 6f 70 64 6f 77 6e 20 3d 20 76 6f 69 64 20 30 3b 0d 0a 20 20 20 20 76 61 72 20 44 72 6f 70 64 6f 77 6e 20 3d 20 2f 2a 2a 20 40 63 6c 61 73 73 20 2a 2f 20 28 66 75 6e 63
                                          Data Ascii: define(["require", "exports", "i18next", "knockout"], function (require, exports, i18next, ko) { "use strict"; Object.defineProperty(exports, "__esModule", { value: true }); exports.Dropdown = void 0; var Dropdown = /** @class */ (func


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          122192.168.2.45784520.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:28 UTC653OUTGET /Scripts/app/Helpers/LinkableString.js?iecachebust=1718639211916 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:28 UTC574INHTTP/1.1 200 OK
                                          Content-Length: 1225
                                          Connection: close
                                          Content-Type: application/x-javascript
                                          Date: Mon, 17 Jun 2024 15:47:28 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "0f7b037b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:28 UTC1225INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 2c 20 22 6b 6e 6f 63 6b 6f 75 74 22 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 72 65 71 75 69 72 65 2c 20 65 78 70 6f 72 74 73 2c 20 6b 6f 29 20 7b 0d 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 20 20 20 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 78 70 6f 72 74 73 2c 20 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 20 7b 20 76 61 6c 75 65 3a 20 74 72 75 65 20 7d 29 3b 0d 0a 20 20 20 20 65 78 70 6f 72 74 73 2e 4c 69 6e 6b 61 62 6c 65 53 74 72 69 6e 67 20 3d 20 76 6f 69 64 20 30 3b 0d 0a 20 20 20 20 76 61 72 20 4c 69 6e 6b 61 62 6c 65 53 74 72 69 6e 67 20 3d 20 2f 2a 2a 20 40 63 6c 61 73 73 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20
                                          Data Ascii: define(["require", "exports", "knockout"], function (require, exports, ko) { "use strict"; Object.defineProperty(exports, "__esModule", { value: true }); exports.LinkableString = void 0; var LinkableString = /** @class */ (function ()


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          123192.168.2.45784620.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:28 UTC703OUTGET /Scripts/app/ConcernAreas/Privacy/Forms/PrivacyConcern/PrivacyConcernFormLocalization.js?iecachebust=1718639211916 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:28 UTC574INHTTP/1.1 200 OK
                                          Content-Length: 5352
                                          Connection: close
                                          Content-Type: application/x-javascript
                                          Date: Mon, 17 Jun 2024 15:47:28 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "0f7b037b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:28 UTC3335INData Raw: 76 61 72 20 5f 5f 65 78 74 65 6e 64 73 20 3d 20 28 74 68 69 73 20 26 26 20 74 68 69 73 2e 5f 5f 65 78 74 65 6e 64 73 29 20 7c 7c 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 7b 20 5f 5f 70 72 6f 74 6f 5f 5f 3a 20 5b 5d 20 7d 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 20 26 26 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 20 64 2e 5f 5f 70 72 6f 74 6f 5f 5f 20 3d 20 62 3b 20 7d 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20
                                          Data Ascii: var __extends = (this && this.__extends) || (function () { var extendStatics = function (d, b) { extendStatics = Object.setPrototypeOf || ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||
                                          2024-06-17 15:47:28 UTC2017INData Raw: 76 65 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 74 68 69 73 2e 64 64 6c 4f 75 74 6c 6f 6f 6b 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 70 72 69 76 61 63 79 3a 64 64 6c 4f 75 74 6c 6f 6f 6b 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 74 68 69 73 2e 64 64 6c 50 42 61 6e 64 50 50 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 70 72 69 76 61 63 79 3a 64 64 6c 50 42 61 6e 64 50 50 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 74 68 69 73 2e 64 64 6c 50 72 69 76 61 63 79 44 61 73 68 62 6f 61 72 64 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 70 72 69 76 61 63 79 3a 64 64 6c 50 72 69 76 61 63 79 44 61 73 68
                                          Data Ascii: ve")); _this.ddlOutlook = ko.observable(i18next.t("privacy:ddlOutlook")); _this.ddlPBandPP = ko.observable(i18next.t("privacy:ddlPBandPP")); _this.ddlPrivacyDashboard = ko.observable(i18next.t("privacy:ddlPrivacyDash


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          124192.168.2.45784720.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:29 UTC705OUTGET /Scripts/app/concernareas/Privacy/Forms/PrivacyIncident/PrivacyIncidentFormLocalization.js?iecachebust=1718639211916 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:29 UTC574INHTTP/1.1 200 OK
                                          Content-Length: 2495
                                          Connection: close
                                          Content-Type: application/x-javascript
                                          Date: Mon, 17 Jun 2024 15:47:28 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "0f7b037b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:29 UTC2495INData Raw: 76 61 72 20 5f 5f 65 78 74 65 6e 64 73 20 3d 20 28 74 68 69 73 20 26 26 20 74 68 69 73 2e 5f 5f 65 78 74 65 6e 64 73 29 20 7c 7c 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 7b 20 5f 5f 70 72 6f 74 6f 5f 5f 3a 20 5b 5d 20 7d 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 20 26 26 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 20 64 2e 5f 5f 70 72 6f 74 6f 5f 5f 20 3d 20 62 3b 20 7d 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20
                                          Data Ascii: var __extends = (this && this.__extends) || (function () { var extendStatics = function (d, b) { extendStatics = Object.setPrototypeOf || ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          125192.168.2.45785713.107.246.454435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:29 UTC633OUTGET /shared/1.0/content/js/BssoInterrupt_Core_RY3pVDLvjU_KKLtTKxjDFA2.js HTTP/1.1
                                          Host: aadcdn.msauth.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Origin: https://login.microsoftonline.com
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://login.microsoftonline.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:47:30 UTC797INHTTP/1.1 200 OK
                                          Date: Mon, 17 Jun 2024 15:47:29 GMT
                                          Content-Type: application/x-javascript
                                          Content-Length: 49700
                                          Connection: close
                                          Cache-Control: public, max-age=31536000
                                          Content-Encoding: gzip
                                          Last-Modified: Mon, 29 Apr 2024 17:13:55 GMT
                                          ETag: 0x8DC686FC03AF5D0
                                          x-ms-request-id: 1536a0c8-701e-002d-3f01-bfabb6000000
                                          x-ms-version: 2009-09-19
                                          x-ms-lease-status: unlocked
                                          x-ms-blob-type: BlockBlob
                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                          Access-Control-Allow-Origin: *
                                          x-azure-ref: 20240617T154729Z-r1fb96dc7c45dtjbehzhrphx4400000003a000000000pa4e
                                          x-fd-int-roxy-purgeid: 4554691
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-06-17 15:47:30 UTC15587INData Raw: 1f 8b 08 00 00 00 00 00 04 00 e4 bd eb 5b e3 38 d2 38 fa fd fd 2b 82 77 0f 13 4f 4c c8 05 68 70 da 9d 5f 1a e8 6e 66 80 30 24 cc e5 05 96 c7 89 15 f0 74 b0 b3 b6 c3 65 20 e7 6f 3f 75 91 6c d9 71 e8 9e dd f3 9c 2f 67 2e c4 96 4a b2 54 aa 2a 55 95 4a d2 e6 8f 6b ff 53 f9 b1 b2 f1 fd ff 54 06 c3 de f9 b0 d2 ff 54 19 7e 39 3a 3f a8 9c c1 db 1f 95 d3 fe f0 68 ff f0 fb eb c1 8f e2 ff c3 3b 3f ae 4c fc a9 a8 c0 ef c8 8d 85 57 09 83 4a 18 55 fc 60 1c 46 b3 30 72 13 11 57 ee e1 6f e4 bb d3 ca 24 0a ef 2b c9 9d a8 cc a2 f0 4f 31 4e e2 ca d4 8f 13 28 34 12 d3 f0 b1 52 85 ea 22 af 72 e6 46 c9 73 e5 e8 cc ac 43 fd 02 6a f3 6f fd 00 4a 8f c3 d9 33 3c df 25 95 20 4c fc b1 a8 b8 81 47 b5 4d e1 25 88 45 65 1e 78 22 aa 3c de f9 e3 bb ca 89 3f 8e c2 38 9c 24 95 48 8c 85 ff
                                          Data Ascii: [88+wOLhp_nf0$te o?ulq/g.JT*UJkSTT~9:?h;?LWJU`F0rWo$+O1N(4R"rFsCjoJ3<% LGM%Eex"<?8$H
                                          2024-06-17 15:47:30 UTC16384INData Raw: 9b 2b 3c e4 72 6b ff 63 ff 1c a1 38 56 9a 44 8a 9a 84 52 dd 10 94 35 6e b3 14 ee db 8d 4c a6 6f 37 c9 8f 43 47 b7 50 67 81 37 22 97 77 47 6a 62 db 36 44 f6 c2 96 91 4d 67 0c 19 16 09 46 03 af 9e 32 56 1e f3 9a 54 5b 66 27 a8 d3 89 50 17 01 18 24 1e 8c c8 e1 13 1e b1 01 b0 7d b0 8e ff 64 52 cf 9d f2 29 2e 0d 3a 63 c8 b8 ae 96 9c 12 29 3a 78 c9 23 60 12 8c 92 70 c2 07 a8 d1 f1 fa da 71 6a e9 b7 2a f2 54 d9 4a a4 be 64 57 8c 1a 1e c5 18 0b a5 c0 68 1f 31 5f e4 e1 55 0b d3 6a d0 7d 09 80 9a d2 3b f2 96 4e a4 d3 ae 40 8b b4 1a 43 cb c7 eb 1a d2 9b ef aa a6 59 47 c9 4a 19 ab 1a 11 e2 95 02 26 de 30 64 9a 6f e0 76 db b4 e8 38 96 06 9e 74 8e 07 94 59 2e 63 3c 3b de 32 45 1b 1e 76 8e 67 b5 cc 1d 1f 8f 8e 21 03 80 ce 64 e6 3b 00 f8 9c 7a 6b ec 08 bc f3 67 c2 bc c3
                                          Data Ascii: +<rkc8VDR5nLo7CGPg7"wGjb6DMgF2VT[f'P$}dR).:c):x#`pqj*TJdWh1_Uj};N@CYGJ&0dov8tY.c<;2Evg!d;zkg
                                          2024-06-17 15:47:30 UTC16384INData Raw: 6d 24 d3 00 87 67 a2 36 8f 20 aa 8e b4 0e 00 99 43 46 38 aa 5e e1 a4 f2 79 3d fa ab b6 90 f1 69 94 cf 64 af bd 57 ef f1 56 cb 5a 5b 2d 32 d5 86 60 33 d4 ee 0e 52 a8 d1 b9 e2 6a 7b c5 bf ea 36 f4 d7 7c 3c 3b 69 d7 d9 b2 bc f5 47 2b a9 c4 5e 81 a5 ae 45 36 4e 76 6d 11 53 b1 a3 55 23 dd 42 e2 1b ac 4b a9 8e 07 0c 6e ab 98 b7 cc 38 3a f1 5b 07 51 fd a0 2f 55 68 5d c6 7a d6 6b 16 2c 47 3a d3 a6 ce 95 39 69 e8 96 da 4f 03 4e 42 db 60 15 1b 66 45 59 20 1d bf 69 a0 6f fd 73 95 16 c9 84 23 1d f4 85 6b 5f 79 ee b1 29 d6 9a 96 a4 47 2f c0 39 9f 7f 8f e1 54 ec 28 93 bb 73 22 31 36 d6 0d 92 85 85 fc 07 89 eb 7c 28 89 ae a8 2f f8 83 e9 0a 7c fe e0 c9 ab 67 8a 70 21 4f 14 08 1e 28 3c 48 63 d5 b4 6c 76 cd 24 99 d6 21 76 28 a1 76 41 47 26 4b 62 d7 f5 b6 00 61 32 b0 f4 dd
                                          Data Ascii: m$g6 CF8^y=idWVZ[-2`3Rj{6|<;iG+^E6NvmSU#BKn8:[Q/Uh]zk,G:9iONB`fEY ios#k_y)G/9T(s"16|(/|gp!O(<Hclv$!v(vAG&Kba2
                                          2024-06-17 15:47:30 UTC1345INData Raw: 06 85 44 f1 7a 3c 82 e1 70 ea 63 30 82 84 98 7f 38 31 48 28 87 18 d3 c2 cc f3 a9 6d d6 f8 9d d0 e4 35 bb 7b 94 70 8c 51 7f 6f 5d a5 f7 95 1b e0 16 71 a0 c0 91 5d bf 5f b0 f7 93 71 01 e8 8b 79 d5 22 99 65 22 98 a4 68 53 be b8 52 e6 81 d5 82 e1 3e bd 20 b5 1d 42 62 e5 10 22 2e b9 c4 8d 09 9a 16 db 64 7c 76 e2 f5 9a 6e b7 ef 6b ba 72 70 7b eb 46 3d 47 79 f7 1e 80 f7 b8 2f 0e 0e d0 e6 e0 f0 22 c2 e8 28 af 75 31 a0 1f 20 61 a9 ca 51 07 e7 d1 83 f0 ad bb 96 21 0a 7a d7 9d 99 b0 c0 a4 44 d2 83 b2 d9 a8 91 7b 42 e7 ce 41 dd 95 27 ae 64 98 50 4e ee 9c 98 34 bc 19 cd d3 a2 ac 38 b6 6b 9c 8d 3d f0 9e b1 a8 e3 41 54 ee df 77 96 cb 6c 9a 2d 93 7c 71 76 91 ce ce 92 b3 8b e9 c5 f4 d3 e5 f9 82 da 92 2f d3 4f a9 c3 ce f6 78 09 6e 40 f4 03 f9 6d c4 71 4d 22 f6 32 af fd 1d
                                          Data Ascii: Dz<pc081H(m5{pQo]q]_qy"e"hSR> Bb".d|vnkrp{F=Gy/"(u1 aQ!zD{BA'dPN48k=ATwl-|qv/Oxn@mqM"2


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          126192.168.2.45785813.107.246.454435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:29 UTC610OUTGET /scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js HTTP/1.1
                                          Host: js.monitor.azure.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Origin: https://support.microsoft.com
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://support.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:47:30 UTC982INHTTP/1.1 200 OK
                                          Date: Mon, 17 Jun 2024 15:47:29 GMT
                                          Content-Type: text/javascript; charset=utf-8
                                          Content-Length: 91802
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Cache-Control: public, max-age=1800, immutable, no-transform
                                          Last-Modified: Mon, 25 Mar 2024 17:34:29 GMT
                                          ETag: 0x8DC4CF1D326E9F1
                                          x-ms-request-id: 11ca71d9-001e-00c4-6c10-b211b3000000
                                          x-ms-version: 2009-09-19
                                          x-ms-meta-jssdkver: 3.2.17
                                          x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.shared.analytics.mectrl-3.2.17.gbl.min.js
                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                          Access-Control-Allow-Origin: *
                                          x-azure-ref: 20240617T154729Z-186766b88f5s5dr78rq2x48xbc00000006cg000000007pdh
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-06-17 15:47:30 UTC15402INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 20 53 44 4b 20 53 68 61 72 65 64 20 41 6e 61 6c 79 74 69 63 73 2c 20 33 2e 32 2e 31 37 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 74 2c 72 3d 7b 7d 2c 69 3d 22 5f 5f 6d 73 24 6d 6f 64 5f 5f 22 2c 6f 3d 7b 7d 2c 61 3d 6f 2e 65 73 6d 5f 6d 73 5f 73 68 61 72 65 64 5f 61 6e 61 6c 79 74 69 63 73 5f 6d 65 63 74 72 6c 5f 33 5f 32 5f 31 37 3d 7b 7d 2c 75 3d 22 33 2e 32 2e 31 37 22 2c 63 3d 22 6f 6e 65 44 73 4d 65 43
                                          Data Ascii: /*! * 1DS JS SDK Shared Analytics, 3.2.17 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,n){var t,r={},i="__ms$mod__",o={},a=o.esm_ms_shared_analytics_mectrl_3_2_17={},u="3.2.17",c="oneDsMeC
                                          2024-06-17 15:47:30 UTC16384INData Raw: 20 74 7d 28 6f 2c 65 29 29 5b 6f 74 28 6e 29 5d 3d 74 29 2c 74 29 7d 2c 6b 69 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 65 26 26 65 5b 6e 5d 29 74 72 79 7b 64 65 6c 65 74 65 20 65 5b 6e 5d 7d 63 61 74 63 68 28 74 29 7b 7d 7d 7d 3b 72 65 74 75 72 6e 20 6f 7d 76 61 72 20 48 72 3d 22 74 6f 47 4d 54 53 74 72 69 6e 67 22 2c 6a 72 3d 22 74 6f 55 54 43 53 74 72 69 6e 67 22 2c 57 72 3d 22 63 6f 6f 6b 69 65 22 2c 58 72 3d 22 65 78 70 69 72 65 73 22 2c 47 72 3d 22 65 6e 61 62 6c 65 64 22 2c 51 72 3d 22 69 73 43 6f 6f 6b 69 65 55 73 65 44 69 73 61 62 6c 65 64 22 2c 4a 72 3d 22 64 69 73 61 62 6c 65 43 6f 6f 6b 69 65 73 55 73 61 67 65 22 2c 24 72 3d 22 5f 63 6b 4d 67 72 22 2c 5a 72 3d 6e 75 6c 6c 2c 59 72 3d 6e 75 6c 6c 2c 65 69 3d 6e 75 6c 6c 2c 6e
                                          Data Ascii: t}(o,e))[ot(n)]=t),t)},kill:function(e,n){if(e&&e[n])try{delete e[n]}catch(t){}}};return o}var Hr="toGMTString",jr="toUTCString",Wr="cookie",Xr="expires",Gr="enabled",Qr="isCookieUseDisabled",Jr="disableCookiesUsage",$r="_ckMgr",Zr=null,Yr=null,ei=null,n
                                          2024-06-17 15:47:30 UTC16384INData Raw: 29 26 26 28 61 3d 65 28 70 2c 70 5b 44 65 5d 28 29 29 29 2c 6f 7c 7c 61 7c 7c 6e 75 6c 6c 7d 2c 70 2e 73 65 74 50 65 72 66 4d 67 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6f 3d 65 7d 2c 70 2e 65 76 65 6e 74 43 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 5b 6e 65 5d 7d 2c 70 2e 72 65 6c 65 61 73 65 51 75 65 75 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 67 26 26 30 3c 72 5b 6e 65 5d 26 26 28 65 3d 72 2c 72 3d 5b 5d 2c 69 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 79 28 29 5b 46 5d 28 65 29 7d 29 29 7d 2c 70 2e 70 6f 6c 6c 49 6e 74 65 72 6e 61 6c 4c 6f 67 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 50 3d 65 7c 7c 6e 75 6c 6c 2c 4e 3d 21 31 2c 41 26 26 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 41
                                          Data Ascii: )&&(a=e(p,p[De]())),o||a||null},p.setPerfMgr=function(e){o=e},p.eventCnt=function(){return r[ne]},p.releaseQueue=function(){var e;g&&0<r[ne]&&(e=r,r=[],ie(e,function(e){y()[F](e)}))},p.pollInternalLogs=function(e){return P=e||null,N=!1,A&&(clearInterval(A
                                          2024-06-17 15:47:30 UTC16384INData Raw: 73 3a 22 57 69 6e 64 6f 77 73 20 50 68 6f 6e 65 22 7d 2c 7b 72 3a 63 2e 57 49 4e 52 54 2c 6f 73 3a 22 57 69 6e 64 6f 77 73 20 52 54 22 7d 2c 7b 72 3a 63 2e 57 49 4e 2c 6f 73 3a 22 57 69 6e 64 6f 77 73 22 7d 2c 7b 72 3a 63 2e 49 4f 53 2c 6f 73 3a 22 69 4f 53 22 7d 2c 7b 72 3a 63 2e 41 4e 44 52 4f 49 44 2c 6f 73 3a 22 41 6e 64 72 6f 69 64 22 7d 2c 7b 72 3a 63 2e 4c 49 4e 55 58 2c 6f 73 3a 22 4c 69 6e 75 78 22 7d 2c 7b 72 3a 63 2e 43 52 4f 53 2c 6f 73 3a 22 43 68 72 6f 6d 65 20 4f 53 22 7d 2c 7b 73 3a 22 78 31 31 22 2c 6f 73 3a 22 55 6e 69 78 22 7d 2c 7b 73 3a 22 62 6c 61 63 6b 62 65 72 72 79 22 2c 6f 73 3a 22 42 6c 61 63 6b 42 65 72 72 79 22 7d 2c 7b 73 3a 22 73 79 6d 62 69 61 6e 22 2c 6f 73 3a 22 53 79 6d 62 69 61 6e 22 7d 2c 7b 73 3a 22 6e 6f 6b 69 61 22
                                          Data Ascii: s:"Windows Phone"},{r:c.WINRT,os:"Windows RT"},{r:c.WIN,os:"Windows"},{r:c.IOS,os:"iOS"},{r:c.ANDROID,os:"Android"},{r:c.LINUX,os:"Linux"},{r:c.CROS,os:"Chrome OS"},{s:"x11",os:"Unix"},{s:"blackberry",os:"BlackBerry"},{s:"symbian",os:"Symbian"},{s:"nokia"
                                          2024-06-17 15:47:30 UTC16384INData Raw: 29 29 7b 76 61 72 20 74 2c 72 3d 64 2c 69 3d 65 2c 6f 3d 67 2c 61 3d 66 3b 69 66 28 49 26 26 21 76 26 26 43 63 2e 74 65 73 74 28 65 29 29 7b 76 61 72 20 75 3d 65 2e 73 70 6c 69 74 28 22 2e 22 29 2c 63 3d 75 2e 6c 65 6e 67 74 68 3b 69 66 28 31 3c 63 29 7b 66 6f 72 28 76 61 72 20 6f 3d 6f 26 26 6f 2e 73 6c 69 63 65 28 29 2c 73 3d 30 3b 73 3c 63 2d 31 3b 73 2b 2b 29 7b 76 61 72 20 6c 3d 75 5b 73 5d 2c 61 3d 61 5b 6c 5d 3d 61 5b 6c 5d 7c 7c 7b 7d 3b 72 2b 3d 22 2e 22 2b 6c 2c 6f 26 26 6f 2e 70 75 73 68 28 6c 29 7d 69 3d 75 5b 63 2d 31 5d 7d 7d 28 65 3d 76 26 26 28 28 74 3d 53 5b 65 3d 72 5d 29 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 28 37 3c 3d 65 2e 6c 65 6e 67 74 68 26 26 28 74 3d 61 74 28 65 2c 22 65 78 74 2e 6d 65 74 61 64 61 74 61 22 29 7c 7c 61 74 28
                                          Data Ascii: )){var t,r=d,i=e,o=g,a=f;if(I&&!v&&Cc.test(e)){var u=e.split("."),c=u.length;if(1<c){for(var o=o&&o.slice(),s=0;s<c-1;s++){var l=u[s],a=a[l]=a[l]||{};r+="."+l,o&&o.push(l)}i=u[c-1]}}(e=v&&((t=S[e=r])===undefined&&(7<=e.length&&(t=at(e,"ext.metadata")||at(
                                          2024-06-17 15:47:30 UTC10864INData Raw: 74 63 68 29 2c 69 26 26 72 3c 3d 51 26 26 28 51 3d 2d 31 2c 6b 3d 30 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 6c 61 74 65 6e 63 79 3a 72 2c 73 65 6e 64 54 79 70 65 3a 65 2c 73 65 6e 64 52 65 61 73 6f 6e 3a 6e 7d 7d 2c 21 74 29 3a 28 51 3d 30 3c 3d 51 3f 4d 61 74 68 2e 6d 69 6e 28 51 2c 72 29 3a 72 2c 6b 3d 4d 61 74 68 2e 6d 61 78 28 6b 2c 6e 29 29 2c 69 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 71 3d 7b 52 45 41 4c 5f 54 49 4d 45 3a 5b 32 2c 31 2c 30 5d 2c 4e 45 41 52 5f 52 45 41 4c 5f 54 49 4d 45 3a 5b 36 2c 33 2c 30 5d 2c 42 45 53 54 5f 45 46 46 4f 52 54 3a 5b 31 38 2c 39 2c 30 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 6e 29 7b 76 61 72 20 74 3d 5b 5d 2c 72 3d 24 3f 59 3a 5a 3b 69 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29
                                          Data Ascii: tch),i&&r<=Q&&(Q=-1,k=0)},function(){return{latency:r,sendType:e,sendReason:n}},!t):(Q=0<=Q?Math.min(Q,r):r,k=Math.max(k,n)),i}function n(){q={REAL_TIME:[2,1,0],NEAR_REAL_TIME:[6,3,0],BEST_EFFORT:[18,9,0]}}function e(e,n){var t=[],r=$?Y:Z;ie(e,function(e)


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          127192.168.2.45785620.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:30 UTC647OUTGET /Scripts/app/FormFields/YesNo.js?iecachebust=1718639211916 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:30 UTC574INHTTP/1.1 200 OK
                                          Content-Length: 5039
                                          Connection: close
                                          Content-Type: application/x-javascript
                                          Date: Mon, 17 Jun 2024 15:47:29 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "0f7b037b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:30 UTC3334INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 2c 20 22 69 31 38 6e 65 78 74 22 2c 20 22 6b 6e 6f 63 6b 6f 75 74 22 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 72 65 71 75 69 72 65 2c 20 65 78 70 6f 72 74 73 2c 20 69 31 38 6e 65 78 74 2c 20 6b 6f 29 20 7b 0d 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 20 20 20 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 78 70 6f 72 74 73 2c 20 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 20 7b 20 76 61 6c 75 65 3a 20 74 72 75 65 20 7d 29 3b 0d 0a 20 20 20 20 65 78 70 6f 72 74 73 2e 59 65 73 4e 6f 20 3d 20 76 6f 69 64 20 30 3b 0d 0a 20 20 20 20 76 61 72 20 59 65 73 4e 6f 20 3d 20 2f 2a 2a 20 40 63 6c 61 73 73 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 20 28
                                          Data Ascii: define(["require", "exports", "i18next", "knockout"], function (require, exports, i18next, ko) { "use strict"; Object.defineProperty(exports, "__esModule", { value: true }); exports.YesNo = void 0; var YesNo = /** @class */ (function (
                                          2024-06-17 15:47:30 UTC1705INData Raw: 44 65 66 61 75 6c 74 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 73 65 6c 65 63 74 59 65 73 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 65 2e 6b 65 79 20 3d 3d 3d 20 22 41 72 72 6f 77 44 6f 77 6e 22 20 7c 7c 20 65 2e 6b 65 79 20 3d 3d 3d 20 22 44 6f 77 6e 22 20 7c 7c 20 65 2e 6b 65 79 20 3d 3d 3d 20 22 41 72 72 6f 77 55 70 22 20 7c 7c 20 65 2e 6b 65 79 20 3d 3d 3d 20 22 55 70 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 79 65 73 4e 6f 47 72 6f 75 70 45 6c 65 6d 20 3d 20 65 2e 74 61 72 67 65 74 2e 63 6c 6f 73 65 73 74
                                          Data Ascii: Default(); this.selectYes(); } if (e.key === "ArrowDown" || e.key === "Down" || e.key === "ArrowUp" || e.key === "Up") { e.preventDefault(); var yesNoGroupElem = e.target.closest


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          128192.168.2.45785520.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:30 UTC699OUTGET /Scripts/app/concernareas/Privacy/Forms/PersonalData/PersonalDataFormLocalization.js?iecachebust=1718639211916 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:30 UTC574INHTTP/1.1 200 OK
                                          Content-Length: 4014
                                          Connection: close
                                          Content-Type: application/x-javascript
                                          Date: Mon, 17 Jun 2024 15:47:29 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "0f7b037b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:30 UTC3335INData Raw: 76 61 72 20 5f 5f 65 78 74 65 6e 64 73 20 3d 20 28 74 68 69 73 20 26 26 20 74 68 69 73 2e 5f 5f 65 78 74 65 6e 64 73 29 20 7c 7c 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 7b 20 5f 5f 70 72 6f 74 6f 5f 5f 3a 20 5b 5d 20 7d 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 20 26 26 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 20 64 2e 5f 5f 70 72 6f 74 6f 5f 5f 20 3d 20 62 3b 20 7d 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20
                                          Data Ascii: var __extends = (this && this.__extends) || (function () { var extendStatics = function (d, b) { extendStatics = Object.setPrototypeOf || ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||
                                          2024-06-17 15:47:30 UTC679INData Raw: 3a 79 6f 75 72 43 6f 75 6e 74 72 79 43 6f 64 65 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 74 68 69 73 2e 63 6f 75 6e 74 72 79 43 6f 64 65 44 65 66 61 75 6c 74 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 70 72 69 76 61 63 79 3a 63 6f 75 6e 74 72 79 43 6f 64 65 44 65 66 61 75 6c 74 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 74 68 69 73 2e 63 6f 75 6c 64 4e 6f 74 56 65 72 69 66 79 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 70 72 69 76 61 63 79 3a 63 6f 75 6c 64 4e 6f 74 56 65 72 69 66 79 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 74 68 69 73 2e 68 69 70 43 68 61 6c 6c 65 6e 67 65 57 72 6f 6e 67 41 6e 73 77 65 72 4f 72 53 65 73 73 69 6f
                                          Data Ascii: :yourCountryCode")); _this.countryCodeDefault = ko.observable(i18next.t("privacy:countryCodeDefault")); _this.couldNotVerify = ko.observable(i18next.t("privacy:couldNotVerify")); _this.hipChallengeWrongAnswerOrSessio


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          129192.168.2.45786220.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:30 UTC657OUTGET /Scripts/app/Helpers/CommonLocalization.js?iecachebust=1718639211916 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:30 UTC574INHTTP/1.1 200 OK
                                          Content-Length: 3890
                                          Connection: close
                                          Content-Type: application/x-javascript
                                          Date: Mon, 17 Jun 2024 15:47:30 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "0f7b037b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:30 UTC3334INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 2c 20 22 69 31 38 6e 65 78 74 22 2c 20 22 6b 6e 6f 63 6b 6f 75 74 22 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 72 65 71 75 69 72 65 2c 20 65 78 70 6f 72 74 73 2c 20 69 31 38 6e 65 78 74 2c 20 6b 6f 29 20 7b 0d 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 20 20 20 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 78 70 6f 72 74 73 2c 20 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 20 7b 20 76 61 6c 75 65 3a 20 74 72 75 65 20 7d 29 3b 0d 0a 20 20 20 20 65 78 70 6f 72 74 73 2e 43 6f 6d 6d 6f 6e 4c 6f 63 61 6c 69 7a 61 74 69 6f 6e 20 3d 20 76 6f 69 64 20 30 3b 0d 0a 20 20 20 20 76 61 72 20 43 6f 6d 6d 6f 6e 4c 6f 63 61 6c 69 7a 61 74 69 6f 6e 20 3d
                                          Data Ascii: define(["require", "exports", "i18next", "knockout"], function (require, exports, i18next, ko) { "use strict"; Object.defineProperty(exports, "__esModule", { value: true }); exports.CommonLocalization = void 0; var CommonLocalization =
                                          2024-06-17 15:47:30 UTC556INData Raw: 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 63 6f 6d 6d 6f 6e 3a 75 70 6c 6f 61 64 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 79 65 73 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 63 6f 6d 6d 6f 6e 3a 79 65 73 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 79 6f 75 72 45 6d 61 69 6c 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 63 6f 6d 6d 6f 6e 3a 79 6f 75 72 45 6d 61 69 6c 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 79 6f 75 72 43 6f 6e 74 61 63 74 45 6d 61 69 6c 41 64 64 72 65 73 73 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 63 6f 6d 6d 6f 6e 3a 79 6f 75
                                          Data Ascii: rvable(i18next.t("common:upload")); this.yes = ko.observable(i18next.t("common:yes")); this.yourEmail = ko.observable(i18next.t("common:yourEmail")); this.yourContactEmailAddress = ko.observable(i18next.t("common:you


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          130192.168.2.45786513.107.253.424435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:30 UTC602OUTGET /scripts/me/MeControl/10.24086.4/en-US/meBoot.min.js HTTP/1.1
                                          Host: mem.gfx.ms
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Origin: https://support.microsoft.com
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://support.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:47:31 UTC620INHTTP/1.1 200 OK
                                          Date: Mon, 17 Jun 2024 15:47:30 GMT
                                          Content-Type: application/javascript
                                          Content-Length: 204055
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Last-Modified: Fri, 29 Mar 2024 00:16:10 GMT
                                          ETag: "1da81a8f96fc417"
                                          X-Content-Type-Options: nosniff
                                          Access-Control-Allow-Origin: *
                                          X-UA-Compatible: IE=edge
                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                          x-azure-ref: 20240617T154730Z-1568845fdd4mj9461eqmgryr200000000540000000000hfd
                                          x-fd-int-roxy-purgeid: 38334287
                                          X-Cache: TCP_REVALIDATED_HIT
                                          Accept-Ranges: bytes
                                          2024-06-17 15:47:31 UTC15764INData Raw: 4d 65 43 6f 6e 74 72 6f 6c 44 65 66 69 6e 65 28 22 6d 65 42 6f 6f 74 22 2c 5b 22 65 78 70 6f 72 74 73 22 2c 22 40 6d 65 63 6f 6e 74 72 6f 6c 2f 77 65 62 2d 69 6e 6c 69 6e 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 53 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 69 3d 7b 7d 2c 75 3d 5b 5d 2c 70 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 4f 28 74 2c 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 2c 69 2c 61 3d 70 3b 66 6f 72 28 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 32 3c 69 2d 2d 3b 29 75 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 5b 69 5d 29 3b 66 6f 72 28 65 26 26 6e 75 6c 6c 21 3d 65 2e 63 68 69 6c 64 72 65 6e 26 26 28 75 2e 6c 65 6e 67 74 68 7c 7c 75 2e 70 75 73 68 28 65 2e 63 68 69 6c 64
                                          Data Ascii: MeControlDefine("meBoot",["exports","@mecontrol/web-inline"],function(t,S){"use strict";var c=function(){},i={},u=[],p=[];function O(t,e){var r,n,o,i,a=p;for(i=arguments.length;2<i--;)u.push(arguments[i]);for(e&&null!=e.children&&(u.length||u.push(e.child
                                          2024-06-17 15:47:31 UTC16384INData Raw: 72 3c 74 3b 72 2b 2b 29 65 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 72 65 74 75 72 6e 20 30 3d 3d 3d 65 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 3a 31 3d 3d 3d 65 2e 6c 65 6e 67 74 68 3f 65 5b 30 5d 3a 65 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 28 65 2e 61 70 70 6c 79 28 76 6f 69 64 20 30 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 7d 29 7d 76 61 72 20 74 74 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 3b 66 75 6e 63 74 69 6f 6e 20 65 74 28 74 29 7b 76 61 72 20 65 2c 72 2c 6e 2c 6f 3d 22 22 2c 69 3d 74 79 70 65 6f 66 20 74 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 69 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 69
                                          Data Ascii: r<t;r++)e[r]=arguments[r];return 0===e.length?function(t){return t}:1===e.length?e[0]:e.reduce(function(t,e){return function(){return t(e.apply(void 0,arguments))}})}var tt=Array.isArray;function et(t){var e,r,n,o="",i=typeof t;if("string"==i||"number"==i
                                          2024-06-17 15:47:31 UTC16384INData Raw: 72 65 74 75 72 6e 22 22 3d 3d 3d 74 7c 7c 21 77 65 2e 74 65 73 74 28 74 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 4f 65 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 31 3b 72 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 65 5b 72 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 6f 3d 65 3b 6e 3c 6f 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 6f 5b 6e 5d 3b 66 6f 72 28 76 61 72 20 61 20 69 6e 20 69 29 69 66 28 53 2e 68 61 73 4f 77 6e 28 69 2c 61 29 29 7b 76 61 72 20 73 3d 69 5b 61 5d 3b 6e 75 6c 6c 3d 3d 73 7c 7c 53 65 28 73 29 7c 7c 28 74 5b 61 5d 3d 73 29 7d 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 62 65 28 74 2c
                                          Data Ascii: return""===t||!we.test(t);default:return!1}}function Oe(t){for(var e=[],r=1;r<arguments.length;r++)e[r-1]=arguments[r];for(var n=0,o=e;n<o.length;n++){var i=o[n];for(var a in i)if(S.hasOwn(i,a)){var s=i[a];null==s||Se(s)||(t[a]=s)}}return t}function be(t,
                                          2024-06-17 15:47:31 UTC16384INData Raw: 2c 72 3d 65 2e 63 73 73 43 6c 61 73 73 2c 6e 3d 65 2e 63 68 69 6c 64 72 65 6e 2c 6f 3d 74 68 69 73 2e 73 74 61 74 65 2e 61 63 74 69 76 61 74 65 64 3b 72 65 74 75 72 6e 20 4f 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 65 74 28 5b 72 2c 28 74 3d 7b 7d 2c 74 2e 6d 65 63 74 72 6c 5f 66 6f 63 75 73 5f 76 69 73 69 62 6c 65 3d 6f 2c 74 29 5d 29 7d 2c 6e 29 7d 2c 66 72 29 3b 66 75 6e 63 74 69 6f 6e 20 66 72 28 74 29 7b 76 61 72 20 65 3d 75 72 2e 63 61 6c 6c 28 74 68 69 73 2c 74 29 7c 7c 74 68 69 73 3b 72 65 74 75 72 6e 20 65 2e 73 74 61 74 65 3d 7b 61 63 74 69 76 61 74 65 64 3a 21 21 74 2e 76 69 73 69 62 6c 65 4f 6e 53 74 61 72 74 7d 2c 65 2e 68 61 73 52 65 63 65 6e 74 4b 65 79 62 6f 61 72 64 41 63 74 69 6f 6e 3d 21 31 2c 65 2e 6b 65 79 64 6f 77 6e 48 61 6e 64 6c
                                          Data Ascii: ,r=e.cssClass,n=e.children,o=this.state.activated;return O("div",{class:et([r,(t={},t.mectrl_focus_visible=o,t)])},n)},fr);function fr(t){var e=ur.call(this,t)||this;return e.state={activated:!!t.visibleOnStart},e.hasRecentKeyboardAction=!1,e.keydownHandl
                                          2024-06-17 15:47:31 UTC16384INData Raw: 22 73 69 67 6e 4f 75 74 46 72 6f 6d 49 64 70 22 3a 72 65 74 75 72 6e 21 31 3b 63 61 73 65 22 73 69 67 6e 4f 75 74 41 6e 64 46 6f 72 67 65 74 46 72 6f 6d 49 64 70 22 3a 72 65 74 75 72 6e 20 78 74 28 6e 75 6c 6c 3d 3d 3d 28 72 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 6d 73 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 73 69 67 6e 4f 75 74 41 6e 64 46 6f 72 67 65 74 55 72 6c 29 3b 63 61 73 65 22 73 77 69 74 63 68 22 3a 72 65 74 75 72 6e 20 78 74 28 74 68 69 73 2e 63 6f 6e 66 69 67 2e 61 70 70 53 77 69 74 63 68 55 72 6c 29 3b 63 61 73 65 22 73 77 69 74 63 68 54 6f 22 3a 72 65 74 75 72 6e 20 78 74 28 74 68 69 73 2e 63 6f 6e 66 69 67 2e 61 70 70 53 77 69 74 63 68 54 6f 55 72 6c 29 3b 63 61 73 65 22 67 65 74 52 65 6d 65 6d 62 65 72 65 64
                                          Data Ascii: "signOutFromIdp":return!1;case"signOutAndForgetFromIdp":return xt(null===(r=this.config.msa)||void 0===r?void 0:r.signOutAndForgetUrl);case"switch":return xt(this.config.appSwitchUrl);case"switchTo":return xt(this.config.appSwitchToUrl);case"getRemembered
                                          2024-06-17 15:47:31 UTC16384INData Raw: 65 74 75 72 6e 21 21 74 26 26 2d 31 3c 6d 74 28 74 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 6c 6f 67 69 6e 2e 6c 69 76 65 2e 63 6f 6d 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 79 6e 28 74 29 7d 76 61 72 20 79 6e 3d 28 76 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 73 75 70 70 6f 72 74 73 4d 73 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 6d 73 61 6c 4a 73 57 69 74 68 4d 73 61 22 3d 3d 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 74 79 70 65 7d 2c 76 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 4f 70 65 72 61 74 69 6f 6e 53 75 70 70 6f 72 74 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 73 69 67 6e 4f
                                          Data Ascii: eturn!!t&&-1<mt(t).toLowerCase().indexOf("login.live.com")}function mn(t){return new yn(t)}var yn=(vn.prototype.supportsMsa=function(){return"msalJsWithMsa"===this.config.type},vn.prototype.isOperationSupported=function(t,e){var r,n,o;switch(t){case"signO
                                          2024-06-17 15:47:31 UTC16384INData Raw: 44 61 74 61 2c 6c 3d 74 2c 66 3d 30 3b 66 3c 64 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 7b 69 66 28 79 3d 6c 5b 6e 75 6c 6c 21 3d 28 6f 3d 64 5b 66 5d 2e 61 63 63 6f 75 6e 74 49 64 29 3f 6f 3a 64 5b 66 5d 2e 70 61 79 6c 6f 61 64 2e 6b 65 79 5d 29 7b 76 61 72 20 68 3d 64 5b 66 5d 2e 70 61 79 6c 6f 61 64 3b 79 2e 70 69 63 74 75 72 65 55 72 6c 3d 6e 75 6c 6c 21 3d 28 69 3d 79 2e 70 69 63 74 75 72 65 55 72 6c 29 3f 69 3a 68 2e 72 65 73 6f 75 72 63 65 2c 79 2e 63 61 63 68 65 4d 65 74 61 3f 79 2e 63 61 63 68 65 4d 65 74 61 2e 70 69 63 74 75 72 65 55 72 6c 3d 68 2e 72 65 73 6f 75 72 63 65 45 54 61 67 3a 79 2e 63 61 63 68 65 4d 65 74 61 3d 28 28 72 3d 7b 7d 29 2e 70 69 63 74 75 72 65 55 72 6c 3d 68 2e 72 65 73 6f 75 72 63 65 45 54 61 67 2c 72 29 7d 7d 72 65 74 75 72
                                          Data Ascii: Data,l=t,f=0;f<d.length;f++){if(y=l[null!=(o=d[f].accountId)?o:d[f].payload.key]){var h=d[f].payload;y.pictureUrl=null!=(i=y.pictureUrl)?i:h.resource,y.cacheMeta?y.cacheMeta.pictureUrl=h.resourceETag:y.cacheMeta=((r={}).pictureUrl=h.resourceETag,r)}}retur
                                          2024-06-17 15:47:31 UTC16384INData Raw: 72 5c 78 33 61 5c 78 32 33 36 36 36 5c 78 32 31 69 6d 70 6f 72 74 61 6e 74 5c 78 33 62 6f 75 74 6c 69 6e 65 2d 77 69 64 74 68 5c 78 33 61 32 70 78 5c 78 32 31 69 6d 70 6f 72 74 61 6e 74 5c 78 33 62 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 5c 78 33 61 2d 32 70 78 5c 78 32 31 69 6d 70 6f 72 74 61 6e 74 5c 78 37 64 2e 6d 65 63 74 72 6c 5f 67 6c 79 70 68 5c 78 37 62 6f 76 65 72 66 6c 6f 77 5c 78 33 61 68 69 64 64 65 6e 5c 78 33 62 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 5c 78 33 61 63 6f 76 65 72 5c 78 33 62 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 5c 78 33 61 63 65 6e 74 65 72 20 63 65 6e 74 65 72 5c 78 33 62 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 5c 78 33 61 6e 6f 2d 72 65 70 65 61 74 5c 78 37 64 2e 67 6c 79 70 68 5f 6d 6f
                                          Data Ascii: r\x3a\x23666\x21important\x3boutline-width\x3a2px\x21important\x3boutline-offset\x3a-2px\x21important\x7d.mectrl_glyph\x7boverflow\x3ahidden\x3bbackground-size\x3acover\x3bbackground-position\x3acenter center\x3bbackground-repeat\x3ano-repeat\x7d.glyph_mo
                                          2024-06-17 15:47:31 UTC16384INData Raw: 67 72 61 79 20 2e 67 6c 79 70 68 5f 61 63 63 6f 75 6e 74 5f 63 69 72 63 6c 65 2c 2e 6d 65 63 74 72 6c 5f 74 68 65 6d 65 5f 6f 66 66 5f 62 6c 61 63 6b 20 2e 67 6c 79 70 68 5f 61 63 63 6f 75 6e 74 5f 63 69 72 63 6c 65 5c 78 37 62 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 5c 78 33 61 75 72 6c 5c 78 32 38 5c 78 32 32 64 61 74 61 5c 78 33 61 69 6d 61 67 65 5c 78 32 66 73 76 67 5c 78 32 62 78 6d 6c 5c 78 33 62 63 68 61 72 73 65 74 5c 78 33 64 75 74 66 2d 38 2c 5c 78 32 35 33 43 73 76 67 20 78 6d 6c 6e 73 5c 78 33 64 5c 78 32 37 68 74 74 70 5c 78 33 61 5c 78 32 66 5c 78 32 66 77 77 77 2e 77 33 2e 6f 72 67 5c 78 32 66 32 30 30 30 5c 78 32 66 73 76 67 5c 78 32 37 20 76 69 65 77 42 6f 78 5c 78 33 64 5c 78 32 37 30 20 30 20 36 34 20 36 34 5c 78 32 37 20 73 74
                                          Data Ascii: gray .glyph_account_circle,.mectrl_theme_off_black .glyph_account_circle\x7bbackground-image\x3aurl\x28\x22data\x3aimage\x2fsvg\x2bxml\x3bcharset\x3dutf-8,\x253Csvg xmlns\x3d\x27http\x3a\x2f\x2fwww.w3.org\x2f2000\x2fsvg\x27 viewBox\x3d\x270 0 64 64\x27 st


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          131192.168.2.45787120.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:32 UTC583OUTOPTIONS /api/resource/html/privacy-wizard/en-us?iecachebust=1718639250515 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          Accept: */*
                                          Access-Control-Request-Method: GET
                                          Access-Control-Request-Headers: content-type
                                          Origin: https://www.microsoft.com
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Dest: empty
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:47:32 UTC785INHTTP/1.1 200 OK
                                          Content-Length: 0
                                          Connection: close
                                          Date: Mon, 17 Jun 2024 15:47:31 GMT
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          Allow: OPTIONS, TRACE, GET, HEAD, POST
                                          Set-Cookie: TiPMix=27.261400477736608; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=15724800;
                                          Public: OPTIONS, TRACE, GET, HEAD, POST
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          132192.168.2.457872152.199.21.1754435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:32 UTC635OUTGET /shared/1.0/content/js/FetchSessions_Core_IjgrZlvKzcbjDk5QwpFvYA2.js HTTP/1.1
                                          Host: aadcdn.msftauth.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Origin: https://login.microsoftonline.com
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://login.microsoftonline.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:47:32 UTC750INHTTP/1.1 200 OK
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                          Age: 4128004
                                          Cache-Control: public, max-age=31536000
                                          Content-MD5: NX288JGu/CMSmn9+82U/uA==
                                          Content-Type: application/x-javascript
                                          Date: Mon, 17 Jun 2024 15:47:32 GMT
                                          Etag: 0x8DC686FC355842D
                                          Last-Modified: Mon, 29 Apr 2024 17:14:00 GMT
                                          Server: ECAcc (lhc/7925)
                                          Vary: Accept-Encoding
                                          X-Cache: HIT
                                          x-ms-blob-type: BlockBlob
                                          x-ms-lease-status: unlocked
                                          x-ms-request-id: 112d8283-201e-00cd-7842-9b0179000000
                                          x-ms-version: 2009-09-19
                                          Content-Length: 148984
                                          Connection: close
                                          2024-06-17 15:47:33 UTC16383INData Raw: 2f 2a 21 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 53 54 41 52 54 20 4f 46 20 54 48 49 52 44 20 50 41 52 54 59 20 4e 4f 54 49 43 45 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 2a 20 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6f 72 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 6d 61 74 65 72 69 61 6c 20 66 72 6f 6d 20 74 68 65 20 70 72 6f 6a 65 63 74 73 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 20 28 54 68 69 72 64 20 50 61 72 74 79 20 49 50 29 2e 20 54 68 65 20 6f 72 69 67 69 6e 61 6c 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61
                                          Data Ascii: /*! * ------------------------------------------- START OF THIRD PARTY NOTICE ----------------------------------------- * * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice a
                                          2024-06-17 15:47:33 UTC1INData Raw: 65
                                          Data Ascii: e
                                          2024-06-17 15:47:33 UTC16383INData Raw: 64 3a 31 30 32 36 2c 50 68 6f 6e 65 4e 75 6d 62 65 72 49 6e 76 61 6c 69 64 3a 31 30 32 37 2c 50 68 6f 6e 65 46 6f 72 6d 61 74 74 69 6e 67 49 6e 76 61 6c 69 64 3a 31 30 32 38 2c 50 6f 6c 6c 69 6e 67 54 69 6d 65 64 4f 75 74 3a 31 30 32 39 2c 53 65 6e 64 4e 6f 74 69 66 69 63 61 74 69 6f 6e 46 61 69 6c 65 64 3a 31 30 33 30 2c 53 65 72 76 65 72 5f 4d 65 73 73 61 67 65 4f 6e 6c 79 3a 39 39 39 39 2c 50 50 5f 45 5f 44 42 5f 4d 45 4d 42 45 52 44 4f 45 53 4e 4f 54 45 58 49 53 54 3a 22 43 46 46 46 46 43 31 35 22 2c 50 50 5f 45 5f 45 58 43 4c 55 44 45 44 3a 22 38 30 30 34 31 30 31 30 22 2c 50 50 5f 45 5f 4d 45 4d 42 45 52 5f 4c 4f 43 4b 45 44 3a 22 38 30 30 34 31 30 31 31 22 2c 50 50 5f 45 5f 42 41 44 5f 50 41 53 53 57 4f 52 44 3a 22 38 30 30 34 31 30 31 32 22 2c 50
                                          Data Ascii: d:1026,PhoneNumberInvalid:1027,PhoneFormattingInvalid:1028,PollingTimedOut:1029,SendNotificationFailed:1030,Server_MessageOnly:9999,PP_E_DB_MEMBERDOESNOTEXIST:"CFFFFC15",PP_E_EXCLUDED:"80041010",PP_E_MEMBER_LOCKED:"80041011",PP_E_BAD_PASSWORD:"80041012",P
                                          2024-06-17 15:47:33 UTC16383INData Raw: 70 65 53 75 70 70 6f 72 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 5f 2e 69 73 49 45 4f 6c 64 65 72 54 68 61 6e 28 39 29 7d 2c 69 73 48 69 67 68 43 6f 6e 74 72 61 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 43 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 70 61 6e 22 29 3b 65 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 4c 65 66 74 43 6f 6c 6f 72 3d 22 72 65 64 22 2c 65 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 52 69 67 68 74 43 6f 6c 6f 72 3d 22 62 6c 75 65 22 2c 65 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 2c 65 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 2d 39 39 39 70 78 22 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65
                                          Data Ascii: peSupported:function(){return!_.isIEOlderThan(9)},isHighContrast:function(){if(null===C){var e=document.createElement("span");e.style.borderLeftColor="red",e.style.borderRightColor="blue",e.style.position="absolute",e.style.top="-999px",document.body.appe
                                          2024-06-17 15:47:33 UTC16383INData Raw: 26 69 28 65 2c 6e 29 7d 29 29 7d 2c 66 61 69 6c 75 72 65 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 45 28 63 2c 22 46 61 69 6c 65 64 22 2c 77 28 6e 2c 74 29 2c 21 31 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 26 26 61 28 65 2c 6e 2c 74 29 7d 29 29 7d 2c 74 69 6d 65 6f 75 74 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 45 28 63 2c 22 54 69 6d 65 6f 75 74 22 2c 77 28 6e 2c 74 29 2c 21 31 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 26 26 61 28 65 2c 6e 2c 74 29 7d 29 29 7d 7d 3b 53 28 64 29 2c 6f 2e 48 61 6e 64 6c 65 72 2e 63 61 6c 6c 28 6e 2c 64 29 2c 6e 2e 73 65 6e 64 52 65 71 75 65 73 74 28 29 7d 2c 6e 2e 47 65 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 69 2c 61 2c 73 2c 75 29 7b 76 61 72
                                          Data Ascii: &i(e,n)}))},failureCallback:function(e,n,t){E(c,"Failed",w(n,t),!1,(function(){a&&a(e,n,t)}))},timeoutCallback:function(e,n,t){E(c,"Timeout",w(n,t),!1,(function(){a&&a(e,n,t)}))}};S(d),o.Handler.call(n,d),n.sendRequest()},n.Get=function(e,t,r,i,a,s,u){var
                                          2024-06-17 15:47:33 UTC16383INData Raw: 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 75 62 73 74 72 69 6e 67 28 31 29 3b 72 65 74 75 72 6e 20 65 5b 74 5d 3d 6e 2c 22 5c 78 33 63 21 2d 2d 5b 6b 6f 5f 6d 65 6d 6f 3a 22 2b 74 2b 22 5d 2d 2d 5c 78 33 65 22 7d 2c 62 64 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 76 61 72 20 72 3d 65 5b 6e 5d 3b 69 66 28 72 3d 3d 3d 61 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 6f 75 6c 64 6e 27 74 20 66 69 6e 64 20 61 6e 79 20 6d 65 6d 6f 20 77 69 74 68 20 49 44 20 22 2b 6e 2b 22 2e 20 50 65 72 68 61 70 73 20 69 74 27 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 75 6e 6d 65 6d 6f 69 7a 65 64 2e 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 72 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 74 7c 7c 5b 5d 29 2c 21 30 7d 66 69 6e 61 6c 6c 79 7b 64 65 6c 65 74 65 20 65 5b 6e 5d 7d
                                          Data Ascii: .toString(16).substring(1);return e[t]=n,"\x3c!--[ko_memo:"+t+"]--\x3e"},bd:function(n,t){var r=e[n];if(r===a)throw Error("Couldn't find any memo with ID "+n+". Perhaps it's already been unmemoized.");try{return r.apply(null,t||[]),!0}finally{delete e[n]}
                                          2024-06-17 15:47:33 UTC16383INData Raw: 7b 74 2e 70 75 73 68 28 6e 26 26 73 2e 6c 65 6e 67 74 68 3f 7b 6b 65 79 3a 6e 2c 76 61 6c 75 65 3a 73 2e 6a 6f 69 6e 28 22 22 29 7d 3a 7b 75 6e 6b 6e 6f 77 6e 3a 6e 7c 7c 73 2e 6a 6f 69 6e 28 22 22 29 7d 29 2c 6e 3d 75 3d 30 2c 73 3d 5b 5d 3b 63 6f 6e 74 69 6e 75 65 7d 7d 65 6c 73 65 20 69 66 28 35 38 3d 3d 3d 64 29 7b 69 66 28 21 75 26 26 21 6e 26 26 31 3d 3d 3d 73 2e 6c 65 6e 67 74 68 29 7b 6e 3d 73 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e 75 65 7d 7d 65 6c 73 65 7b 69 66 28 34 37 3d 3d 3d 64 26 26 31 3c 63 2e 6c 65 6e 67 74 68 26 26 28 34 37 3d 3d 3d 63 2e 63 68 61 72 43 6f 64 65 41 74 28 31 29 7c 7c 34 32 3d 3d 3d 63 2e 63 68 61 72 43 6f 64 65 41 74 28 31 29 29 29 63 6f 6e 74 69 6e 75 65 3b 34 37 3d 3d 3d 64 26 26 6c 26 26 31 3c 63 2e 6c 65 6e 67 74 68
                                          Data Ascii: {t.push(n&&s.length?{key:n,value:s.join("")}:{unknown:n||s.join("")}),n=u=0,s=[];continue}}else if(58===d){if(!u&&!n&&1===s.length){n=s.pop();continue}}else{if(47===d&&1<c.length&&(47===c.charCodeAt(1)||42===c.charCodeAt(1)))continue;47===d&&l&&1<c.length
                                          2024-06-17 15:47:33 UTC16383INData Raw: 29 2c 74 26 26 74 2e 6b 6f 44 65 73 63 65 6e 64 61 6e 74 73 43 6f 6d 70 6c 65 74 65 26 26 28 63 3d 53 2e 69 2e 73 75 62 73 63 72 69 62 65 28 6e 2c 53 2e 69 2e 70 61 2c 74 2e 6b 6f 44 65 73 63 65 6e 64 61 6e 74 73 43 6f 6d 70 6c 65 74 65 2c 74 29 29 2c 73 3d 74 2c 53 2e 4f 61 28 65 2c 6e 29 7d 7d 29 29 7d 29 2c 6e 75 6c 6c 2c 7b 6c 3a 6e 7d 29 2c 7b 63 6f 6e 74 72 6f 6c 73 44 65 73 63 65 6e 64 61 6e 74 42 69 6e 64 69 6e 67 73 3a 21 30 7d 7d 7d 2c 53 2e 68 2e 65 61 2e 63 6f 6d 70 6f 6e 65 6e 74 3d 21 30 7d 28 29 3b 76 61 72 20 4e 3d 7b 22 63 6c 61 73 73 22 3a 22 63 6c 61 73 73 4e 61 6d 65 22 2c 22 66 6f 72 22 3a 22 68 74 6d 6c 46 6f 72 22 7d 3b 53 2e 63 2e 61 74 74 72 3d 7b 75 70 64 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 74 3d 53
                                          Data Ascii: ),t&&t.koDescendantsComplete&&(c=S.i.subscribe(n,S.i.pa,t.koDescendantsComplete,t)),s=t,S.Oa(e,n)}}))}),null,{l:n}),{controlsDescendantBindings:!0}}},S.h.ea.component=!0}();var N={"class":"className","for":"htmlFor"};S.c.attr={update:function(e,n){var t=S
                                          2024-06-17 15:47:33 UTC16383INData Raw: 75 72 6e 20 72 28 73 2c 22 69 67 6e 6f 72 65 54 61 72 67 65 74 4e 6f 64 65 22 2c 61 2c 66 2c 69 29 7d 76 61 72 20 66 2c 70 3d 69 2e 61 73 2c 68 3d 21 31 3d 3d 3d 69 2e 69 6e 63 6c 75 64 65 44 65 73 74 72 6f 79 65 64 7c 7c 53 2e 6f 70 74 69 6f 6e 73 2e 66 6f 72 65 61 63 68 48 69 64 65 73 44 65 73 74 72 6f 79 65 64 26 26 21 69 2e 69 6e 63 6c 75 64 65 44 65 73 74 72 6f 79 65 64 3b 69 66 28 68 7c 7c 69 2e 62 65 66 6f 72 65 52 65 6d 6f 76 65 7c 7c 21 53 2e 50 63 28 74 29 29 72 65 74 75 72 6e 20 53 2e 24 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 53 2e 61 2e 66 28 74 29 7c 7c 5b 5d 3b 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 6c 65 6e 67 74 68 26 26 28 65 3d 5b 65 5d 29 2c 68 26 26 28 65 3d 53 2e 61 2e 6a 62 28 65 2c 28 66
                                          Data Ascii: urn r(s,"ignoreTargetNode",a,f,i)}var f,p=i.as,h=!1===i.includeDestroyed||S.options.foreachHidesDestroyed&&!i.includeDestroyed;if(h||i.beforeRemove||!S.Pc(t))return S.$((function(){var e=S.a.f(t)||[];"undefined"==typeof e.length&&(e=[e]),h&&(e=S.a.jb(e,(f
                                          2024-06-17 15:47:33 UTC7INData Raw: 2c 69 3d 6f 2e 6c 6f
                                          Data Ascii: ,i=o.lo


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          133192.168.2.45787420.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:33 UTC652OUTGET /api/resource/html/privacy-wizard/en-us?iecachebust=1718639250515 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Accept: */*
                                          Content-Type: text/html
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Origin: https://www.microsoft.com
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-17 15:47:34 UTC803INHTTP/1.1 200 OK
                                          Content-Length: 31205
                                          Connection: close
                                          Content-Type: text/html
                                          Date: Mon, 17 Jun 2024 15:47:33 GMT
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          Cache-Control: max-age=5
                                          ETag: "1ff65a4f-0fa8-4fec-b7f2-bddc1471b6c4"
                                          Set-Cookie: TiPMix=79.2094144520906; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:34 UTC3293INData Raw: 3c 64 69 76 20 69 64 3d 22 70 72 69 76 61 63 79 22 3e 0d 0a 20 20 20 20 3c 66 6f 72 6d 3e 0d 0a 20 20 20 20 20 20 20 20 3c 68 31 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 6d 6f 64 65 6c 2e 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 70 72 69 76 61 63 79 48 65 61 64 65 72 22 20 3e 3c 2f 68 31 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 77 72 61 70 70 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 24 72 6f 6f 74 2e 6d 6f 64 65 6c 2e 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 70 72 69 76 61 63 79 49
                                          Data Ascii: <div id="privacy"> <form> <h1 data-bind="text: model.localization.privacyHeader" ></h1> <div> <div class="form-wrapper"> <p> <span data-bind="text: $root.model.localization.privacyI
                                          2024-06-17 15:47:34 UTC41INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 61 64 69 6f 2d 68 6f
                                          Data Ascii: <div class="radio-ho
                                          2024-06-17 15:47:34 UTC4096INData Raw: 6c 64 65 72 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 6d 70 6c 61 74 65 3a 20 7b 6e 61 6d 65 3a 20 27 6f 70 74 69 6f 6e 2d 74 65 6d 70 6c 61 74 65 27 2c 20 64 61 74 61 3a 20 24 64 61 74 61 7d 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 77 69 74 68 3a 20 71 75 65 73 74 69 6f 6e 43 6f 6d 70 6c 69 61 6e 63 65 41 62 6f 75 74 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 61 64 69 6f 2d 68 6f 6c 64 65 72 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 6d 70 6c 61 74 65 3a 20 7b 6e 61 6d
                                          Data Ascii: lder" data-bind="template: {name: 'option-template', data: $data}"></div> ... /ko --> ... ko with: questionComplianceAboutOrganization --> <div class="radio-holder" data-bind="template: {nam
                                          2024-06-17 15:47:34 UTC4096INData Raw: 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 77 69 74 68 3a 20 6d 61 6e 61 67 65 43 68 69 6c 64 41 63 63 6f 75 6e 74 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 61 64 69 6f 2d 68 6f 6c 64 65 72 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 6d 70 6c 61 74 65 3a 20 7b 6e 61 6d 65 3a 20 27 6f 70 74 69 6f 6e 2d 74 65 6d 70 6c 61 74 65 27 2c 20 64 61 74 61 3a 20 24 64 61 74 61 7d 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d
                                          Data Ascii: ... ko with: manageChildAccount --> <div class="radio-holder" data-bind="template: {name: 'option-template', data: $data}"></div> ... /ko --> ...
                                          2024-06-17 15:47:34 UTC4096INData Raw: 2e 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 6d 73 41 63 63 6f 75 6e 74 57 69 74 68 43 6f 6c 6f 6e 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 62 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 24 72 6f 6f 74 2e 6d 6f 64 65 6c 2e 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 76 69 65 77 41 6e 64 55 70 64 61 74 65 50 72 6f 66 69 6c 65 22 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 72 65 6c 3d 22 6e 6f 72 65 66 65 72 72 65 72 20 6e 6f 6f 70 65 6e 65 72 22 20 68 72 65 66
                                          Data Ascii: .localization.msAccountWithColon"></span></b> <span data-bind="text: $root.model.localization.viewAndUpdateProfile"></span> <a rel="noreferrer noopener" href
                                          2024-06-17 15:47:34 UTC4096INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 72 65 6c 3d 22 6e 6f 72 65 66 65 72 72 65 72 20 6e 6f 6f 70 65 6e 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 61 63 63 6f 75 6e 74 2d 62 69 6c 6c 69 6e 67 2f 68 6f 77 2d 74 6f 2d 63 6c 6f 73 65 2d 79 6f 75 72 2d 6d 69 63 72 6f 73 6f 66 74 2d 61 63 63 6f 75 6e 74 2d 63 31 62 32 64 31 33 66 2d 34 64 65 36 2d 36 65 31 62 2d 34 61 33 31 2d 64 39 64 36 36 38 38 34 39 39 37 39 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 0d 0a 20
                                          Data Ascii: <a rel="noreferrer noopener" href="https://support.microsoft.com/account-billing/how-to-close-your-microsoft-account-c1b2d13f-4de6-6e1b-4a31-d9d668849979" target="_blank"
                                          2024-06-17 15:47:34 UTC4096INData Raw: 4f 66 4d 73 46 61 6d 69 6c 79 47 72 6f 75 70 22 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 72 65 6c 3d 22 6e 6f 72 65 66 65 72 72 65 72 20 6e 6f 6f 70 65 6e 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 63 63 6f 75 6e 74 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 70 72 69 76 61 63 79 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 62 69 6e 64 3d 22
                                          Data Ascii: OfMsFamilyGroup"></span> <a rel="noreferrer noopener" href="https://account.microsoft.com/privacy" target="_blank" data-bind="
                                          2024-06-17 15:47:34 UTC4096INData Raw: 69 73 65 64 65 76 65 6c 6f 70 65 72 70 72 6f 64 75 63 74 73 6d 6f 64 75 6c 65 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 62 69 6e 64 3d 22 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 24 72 6f 6f 74 2e 6d 6f 64 65 6c 2e 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 65 6e 74 65 72 70 72 69 73 65 41 6e 64 44 65 76 50 72 6f
                                          Data Ascii: isedeveloperproductsmodule" target="_blank" data-bind=""> <span data-bind="text: $root.model.localization.enterpriseAndDevPro
                                          2024-06-17 15:47:34 UTC3295INData Raw: 20 20 20 20 3c 73 70 61 6e 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 24 72 6f 6f 74 2e 6d 6f 64 65 6c 2e 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 6d 73 50 72 6f 64 75 63 74 73 41 6e 64 53 65 72 76 69 63 65 73 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 24 72 6f 6f 74 2e 6d 6f 64 65 6c 2e 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 64 61 74 61 50 72 6f 63 65 73 73 69 6e 67 41 6e 64 53 65 63 75 72 69 74 79 22 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                          Data Ascii: <span data-bind="text: $root.model.localization.msProductsAndServices"></span></a> <span data-bind="text: $root.model.localization.dataProcessingAndSecurity"></span> </p>


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          134192.168.2.45787720.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:35 UTC477OUTGET /api/resource/html/privacy-wizard/en-us?iecachebust=1718639250515 HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:35 UTC540INHTTP/1.1 200 OK
                                          Content-Length: 31205
                                          Connection: close
                                          Content-Type: text/html
                                          Date: Mon, 17 Jun 2024 15:47:35 GMT
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          Cache-Control: max-age=5
                                          ETag: "1ff65a4f-0fa8-4fec-b7f2-bddc1471b6c4"
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:35 UTC3334INData Raw: 3c 64 69 76 20 69 64 3d 22 70 72 69 76 61 63 79 22 3e 0d 0a 20 20 20 20 3c 66 6f 72 6d 3e 0d 0a 20 20 20 20 20 20 20 20 3c 68 31 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 6d 6f 64 65 6c 2e 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 70 72 69 76 61 63 79 48 65 61 64 65 72 22 20 3e 3c 2f 68 31 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 77 72 61 70 70 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 24 72 6f 6f 74 2e 6d 6f 64 65 6c 2e 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 70 72 69 76 61 63 79 49
                                          Data Ascii: <div id="privacy"> <form> <h1 data-bind="text: model.localization.privacyHeader" ></h1> <div> <div class="form-wrapper"> <p> <span data-bind="text: $root.model.localization.privacyI
                                          2024-06-17 15:47:35 UTC4096INData Raw: 6c 64 65 72 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 6d 70 6c 61 74 65 3a 20 7b 6e 61 6d 65 3a 20 27 6f 70 74 69 6f 6e 2d 74 65 6d 70 6c 61 74 65 27 2c 20 64 61 74 61 3a 20 24 64 61 74 61 7d 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 77 69 74 68 3a 20 71 75 65 73 74 69 6f 6e 43 6f 6d 70 6c 69 61 6e 63 65 41 62 6f 75 74 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 61 64 69 6f 2d 68 6f 6c 64 65 72 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 6d 70 6c 61 74 65 3a 20 7b 6e 61 6d
                                          Data Ascii: lder" data-bind="template: {name: 'option-template', data: $data}"></div> ... /ko --> ... ko with: questionComplianceAboutOrganization --> <div class="radio-holder" data-bind="template: {nam
                                          2024-06-17 15:47:35 UTC4096INData Raw: 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 77 69 74 68 3a 20 6d 61 6e 61 67 65 43 68 69 6c 64 41 63 63 6f 75 6e 74 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 61 64 69 6f 2d 68 6f 6c 64 65 72 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 6d 70 6c 61 74 65 3a 20 7b 6e 61 6d 65 3a 20 27 6f 70 74 69 6f 6e 2d 74 65 6d 70 6c 61 74 65 27 2c 20 64 61 74 61 3a 20 24 64 61 74 61 7d 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d
                                          Data Ascii: ... ko with: manageChildAccount --> <div class="radio-holder" data-bind="template: {name: 'option-template', data: $data}"></div> ... /ko --> ...
                                          2024-06-17 15:47:35 UTC1812INData Raw: 2e 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 6d 73 41 63 63 6f 75 6e 74 57 69 74 68 43 6f 6c 6f 6e 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 62 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 24 72 6f 6f 74 2e 6d 6f 64 65 6c 2e 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 76 69 65 77 41 6e 64 55 70 64 61 74 65 50 72 6f 66 69 6c 65 22 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 72 65 6c 3d 22 6e 6f 72 65 66 65 72 72 65 72 20 6e 6f 6f 70 65 6e 65 72 22 20 68 72 65 66
                                          Data Ascii: .localization.msAccountWithColon"></span></b> <span data-bind="text: $root.model.localization.viewAndUpdateProfile"></span> <a rel="noreferrer noopener" href
                                          2024-06-17 15:47:35 UTC4096INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 62 69 6e 64 3d 22 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 24 72 6f 6f 74 2e 6d 6f 64 65 6c 2e 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 6f 75 74 6c 6f 6f 6b 43 6f 6d 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                          Data Ascii: target="_blank" data-bind=""> <span data-bind="text: $root.model.localization.outlookCom"></span></a>
                                          2024-06-17 15:47:35 UTC4096INData Raw: 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 61 72 69 61 2d 6c 69 76 65 3d 22 70 6f 6c 69 74 65 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 69 66 3a 20 6d 6f 64 65 6c 2e 77 61 6e 74 54 6f 56 69 65 77 45 78 70 6f 72 74 44 65 6c 65 74 65 44 61 74 61 43 68 69 6c 64 47 72 6f 75 70 2e 6d 61 6e 61 67 65 43 68 69 6c 64 41 63 63
                                          Data Ascii: </div> ... /ko --> </div> </div> <div aria-live="polite" data-bind="if: model.wantToViewExportDeleteDataChildGroup.manageChildAcc
                                          2024-06-17 15:47:35 UTC4096INData Raw: 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 68 61 76 65 51 75 65 73 74 69 6f 6e 46 6f 72 50 72 69 76 61 63 79 22 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 24 72 6f 6f 74 2e 6d 6f 64 65 6c 2e 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 70 6c 65 61 73 65 52 65 74 75 72 6e 54 6f 4d 61 69 6e 4d 65 6e 75 22 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 3e 3c 73 70 61 6e 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 24 72 6f 6f 74 2e 6d 6f 64 65 6c 2e 6c 6f 63 61 6c 69 7a 61 74 69 6f
                                          Data Ascii: ocalization.haveQuestionForPrivacy"></span> <span data-bind="text: $root.model.localization.pleaseReturnToMainMenu"></span> <b><span data-bind="text: $root.model.localizatio
                                          2024-06-17 15:47:35 UTC4096INData Raw: 6e 63 65 72 6e 46 6f 72 6d 43 6f 6e 74 72 6f 6c 6c 65 72 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 44 50 4f 52 65 71 75 69 72 65 64 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 6e 64 65 66 69 6e 65 64 29 7d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 61 72 69 61 2d 6c 69 76 65 3d 22 70 6f 6c 69 74 65 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 63 73 73 3a 20 6d 6f 64 65 6c 2e 72 65 71 75 65 73 74 41 62 6f 75 74 50 65 72 73 6f 6e 61 6c 44 61 74 61 51 75 65 73 74 69 6f 6e 47 72 6f 75 70 2e 63 6f 6e 74 61 63 74 54 68 65 4d 53 50 54 65 61 6d 2e 63 6c 61 73 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c
                                          Data Ascii: ncernFormController, 'DPORequired', undefined)}"> <div aria-live="polite" data-bind="css: model.requestAboutPersonalDataQuestionGroup.contactTheMSPTeam.class"> <div cl
                                          2024-06-17 15:47:35 UTC1483INData Raw: 70 61 6e 3e 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 24 72 6f 6f 74 2e 6d 6f 64 65 6c 2e 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 72 61 69 73 65 41 47 65 6e 65 72 61 6c 51 75 65 73 74 69 6f 6e 22 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 3e 3c 73 70 61 6e 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 24 72 6f 6f 74 2e 6d 6f
                                          Data Ascii: pan></a> </p> <p> <span data-bind="text: $root.model.localization.raiseAGeneralQuestion"></span> <b><span data-bind="text: $root.mo


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          135192.168.2.45787820.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:35 UTC692OUTGET /Resources/images/outlined-chevron-down.svg HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://www.microsoft.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:35 UTC564INHTTP/1.1 200 OK
                                          Content-Length: 304
                                          Connection: close
                                          Content-Type: image/svg+xml
                                          Date: Mon, 17 Jun 2024 15:47:35 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "032c67936b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:35 UTC304INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 36 30 22 20 68 65 69 67 68 74 3d 22 33 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 30 20 33 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 35 30 2e 39 37 34 38 20 31 2e 33 38 39 30 36 4c 35 38 2e 35 36 31 38 20 38 2e 39 37 36 30 34 4c 32 39 2e 30 32 36 20 33 36 2e 36 30 36 33 4c 31 2e 34 30 38 36 34 20 38 2e 37 36 39 32 33 4c 38 2e 37 20 31 2e 34 31 39 38 35 4c 32 38 2e 32 39 30 31 20 32 31 2e 31 36 35 38 4c 32 38 2e 39 37 32 20 32 31 2e 38 35 33 32 4c 32 39 2e 36 38 31 20 32 31 2e 31 39 33 38 4c 35 30 2e 39 37 34 38 20 31 2e 33 38 39 30 36 5a 22 20 66 69 6c 6c 3d 22 62 6c 61
                                          Data Ascii: <svg width="60" height="38" viewBox="0 0 60 38" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M50.9748 1.38906L58.5618 8.97604L29.026 36.6063L1.40864 8.76923L8.7 1.41985L28.2901 21.1658L28.972 21.8532L29.681 21.1938L50.9748 1.38906Z" fill="bla


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          136192.168.2.45788320.76.252.244435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-17 15:47:36 UTC455OUTGET /Resources/images/outlined-chevron-down.svg HTTP/1.1
                                          Host: concernapiv2.trafficmanager.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
                                          2024-06-17 15:47:36 UTC564INHTTP/1.1 200 OK
                                          Content-Length: 304
                                          Connection: close
                                          Content-Type: image/svg+xml
                                          Date: Mon, 17 Jun 2024 15:47:36 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                          Access-Control-Allow-Origin: *
                                          ETag: "032c67936b7da1:0"
                                          Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                          Strict-Transport-Security: max-age=15724800;
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          2024-06-17 15:47:36 UTC304INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 36 30 22 20 68 65 69 67 68 74 3d 22 33 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 30 20 33 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 35 30 2e 39 37 34 38 20 31 2e 33 38 39 30 36 4c 35 38 2e 35 36 31 38 20 38 2e 39 37 36 30 34 4c 32 39 2e 30 32 36 20 33 36 2e 36 30 36 33 4c 31 2e 34 30 38 36 34 20 38 2e 37 36 39 32 33 4c 38 2e 37 20 31 2e 34 31 39 38 35 4c 32 38 2e 32 39 30 31 20 32 31 2e 31 36 35 38 4c 32 38 2e 39 37 32 20 32 31 2e 38 35 33 32 4c 32 39 2e 36 38 31 20 32 31 2e 31 39 33 38 4c 35 30 2e 39 37 34 38 20 31 2e 33 38 39 30 36 5a 22 20 66 69 6c 6c 3d 22 62 6c 61
                                          Data Ascii: <svg width="60" height="38" viewBox="0 0 60 38" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M50.9748 1.38906L58.5618 8.97604L29.026 36.6063L1.40864 8.76923L8.7 1.41985L28.2901 21.1658L28.972 21.8532L29.681 21.1938L50.9748 1.38906Z" fill="bla


                                          Click to jump to process

                                          Click to jump to process

                                          Click to jump to process

                                          Target ID:0
                                          Start time:11:46:00
                                          Start date:17/06/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                          Imagebase:0x7ff76e190000
                                          File size:3'242'272 bytes
                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          Target ID:2
                                          Start time:11:46:05
                                          Start date:17/06/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1968,i,17156057552218355034,9902853421239176192,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                          Imagebase:0x7ff76e190000
                                          File size:3'242'272 bytes
                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          Target ID:3
                                          Start time:11:46:08
                                          Start date:17/06/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://f7fkx5zs.r.us-east-1.awstrack.me/L0/https:%2F%2Fgo.microsoft.com%2Ffwlink%2Fp%2F%3FLinkID=138500/1/0100019017f906ad-de17b566-7356-45aa-9830-ffd1c5cf2ad7-000000/TrP54ioxgkw1VZ531yrmOAC66OI=378"
                                          Imagebase:0x7ff76e190000
                                          File size:3'242'272 bytes
                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:true

                                          No disassembly